General

  • Target

    f63cb635800af0847c1c734fac6721903314438945e1e6bcfe2eca3a36a9f7df

  • Size

    2.0MB

  • Sample

    221124-e89v1shf58

  • MD5

    11d06c992e460873209753ac74c7ab6c

  • SHA1

    1fb3b05fc348bcf1042d8db1f72dda141aeab7d1

  • SHA256

    f63cb635800af0847c1c734fac6721903314438945e1e6bcfe2eca3a36a9f7df

  • SHA512

    98b469f6500aa367d70cdf1048ce49ce421f75909dfc6c00be0bbc03009f989c122a1dc1a1f4c03756f7204bce8f3f41c49788dac17f73c5cbc8a9522185f905

  • SSDEEP

    49152:AOH5bKbqBFyLmP/aTX8fO3GOOvEG5zRL0W2B23+aDrv:AOZ/VK7l2OgL0g+aDj

Malware Config

Targets

    • Target

      f63cb635800af0847c1c734fac6721903314438945e1e6bcfe2eca3a36a9f7df

    • Size

      2.0MB

    • MD5

      11d06c992e460873209753ac74c7ab6c

    • SHA1

      1fb3b05fc348bcf1042d8db1f72dda141aeab7d1

    • SHA256

      f63cb635800af0847c1c734fac6721903314438945e1e6bcfe2eca3a36a9f7df

    • SHA512

      98b469f6500aa367d70cdf1048ce49ce421f75909dfc6c00be0bbc03009f989c122a1dc1a1f4c03756f7204bce8f3f41c49788dac17f73c5cbc8a9522185f905

    • SSDEEP

      49152:AOH5bKbqBFyLmP/aTX8fO3GOOvEG5zRL0W2B23+aDrv:AOZ/VK7l2OgL0g+aDj

    • RMS

      Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks