General

  • Target

    3d5a13dea83c760966a300e15bdde47920600ff6a5cbe8eaf6aaf4a25679f4a3

  • Size

    2.8MB

  • Sample

    221124-pr8xhagg6s

  • MD5

    9f8c4acc5a1b56b472d693b14a18ce10

  • SHA1

    80361275f2d655895e6939f5a5ce4b7b40221a0c

  • SHA256

    3d5a13dea83c760966a300e15bdde47920600ff6a5cbe8eaf6aaf4a25679f4a3

  • SHA512

    b530e40e77c0d28370f5470c3b4c5587e39f7cc130177086bc36daa46faf6eeb74966e7b6ac103a833ada60c0d8df1d09916196c5d5204b01a9030ab8a6faf3c

  • SSDEEP

    49152:QAJYxdPGHh9DdPAKcbOsFLMG3WazYYEW+lquVf8SwgmXH7Sb7rzDEjSmJ:7JYb0h0KcbLFLMbasYsGxHAjIjj

Malware Config

Targets

    • Target

      3d5a13dea83c760966a300e15bdde47920600ff6a5cbe8eaf6aaf4a25679f4a3

    • Size

      2.8MB

    • MD5

      9f8c4acc5a1b56b472d693b14a18ce10

    • SHA1

      80361275f2d655895e6939f5a5ce4b7b40221a0c

    • SHA256

      3d5a13dea83c760966a300e15bdde47920600ff6a5cbe8eaf6aaf4a25679f4a3

    • SHA512

      b530e40e77c0d28370f5470c3b4c5587e39f7cc130177086bc36daa46faf6eeb74966e7b6ac103a833ada60c0d8df1d09916196c5d5204b01a9030ab8a6faf3c

    • SSDEEP

      49152:QAJYxdPGHh9DdPAKcbOsFLMG3WazYYEW+lquVf8SwgmXH7Sb7rzDEjSmJ:7JYb0h0KcbLFLMbasYsGxHAjIjj

    • RMS

      Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Stops running service(s)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Modify Existing Service

1
T1031

Defense Evasion

Hidden Files and Directories

2
T1158

Impair Defenses

1
T1562

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Impact

Service Stop

1
T1489

Tasks