General

  • Target

    be9d097f972adaf6125c42bb1cb41c794ecd4bea6f6a85c84d58c7ccc0fd82fd

  • Size

    4.3MB

  • Sample

    221129-swm3daeg9v

  • MD5

    82d76b6120f2f7be00d635120c2584dc

  • SHA1

    e082c49f8d5055f2ab75ec33d54898b3f8be0cbd

  • SHA256

    be9d097f972adaf6125c42bb1cb41c794ecd4bea6f6a85c84d58c7ccc0fd82fd

  • SHA512

    4a9d57507bd900daefbae1e38e93236cbd4d2b500bf51af49caf3c39dde0933fe760708670d7e143dbd277e1bb89318b93756c057a762c441f339fa6a60c35fd

  • SSDEEP

    98304:7JYTakukyg+fCpLG9fevK46z4hF42Xp+wsTWgIZY3THkxfqvcQ4k:7JmaHDnfCBsfewzcF42Xp+wZgIm3zkxY

Malware Config

Targets

    • Target

      be9d097f972adaf6125c42bb1cb41c794ecd4bea6f6a85c84d58c7ccc0fd82fd

    • Size

      4.3MB

    • MD5

      82d76b6120f2f7be00d635120c2584dc

    • SHA1

      e082c49f8d5055f2ab75ec33d54898b3f8be0cbd

    • SHA256

      be9d097f972adaf6125c42bb1cb41c794ecd4bea6f6a85c84d58c7ccc0fd82fd

    • SHA512

      4a9d57507bd900daefbae1e38e93236cbd4d2b500bf51af49caf3c39dde0933fe760708670d7e143dbd277e1bb89318b93756c057a762c441f339fa6a60c35fd

    • SSDEEP

      98304:7JYTakukyg+fCpLG9fevK46z4hF42Xp+wsTWgIZY3THkxfqvcQ4k:7JmaHDnfCBsfewzcF42Xp+wZgIm3zkxY

    • RMS

      Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks