General

  • Target

    55e8392386ddf37714888c183e62c739c4ab6f3e28bc95771c28eee613925c0b

  • Size

    4.3MB

  • Sample

    221129-swnznseg9x

  • MD5

    610c7b06aae922219d6c84413dec073b

  • SHA1

    57fd3a9b9f390493c222d6c7de40c6646496d08f

  • SHA256

    55e8392386ddf37714888c183e62c739c4ab6f3e28bc95771c28eee613925c0b

  • SHA512

    6933fa37db903f914f88de9dc88c5d7a9c77a446f9b442ec044430f6ba2fccc605a62af57bddbed1a2a3f3351ea0d7fc269bdc1bd66ddb0388d40786b1d3b9ed

  • SSDEEP

    98304:7JYXakukyg+fCpLG9fevK46z4hF42Xp+wsTWgIZY3THkxfqvcQ4I:7J0aHDnfCBsfewzcF42Xp+wZgIm3zkx0

Malware Config

Targets

    • Target

      55e8392386ddf37714888c183e62c739c4ab6f3e28bc95771c28eee613925c0b

    • Size

      4.3MB

    • MD5

      610c7b06aae922219d6c84413dec073b

    • SHA1

      57fd3a9b9f390493c222d6c7de40c6646496d08f

    • SHA256

      55e8392386ddf37714888c183e62c739c4ab6f3e28bc95771c28eee613925c0b

    • SHA512

      6933fa37db903f914f88de9dc88c5d7a9c77a446f9b442ec044430f6ba2fccc605a62af57bddbed1a2a3f3351ea0d7fc269bdc1bd66ddb0388d40786b1d3b9ed

    • SSDEEP

      98304:7JYXakukyg+fCpLG9fevK46z4hF42Xp+wsTWgIZY3THkxfqvcQ4I:7J0aHDnfCBsfewzcF42Xp+wZgIm3zkx0

    • RMS

      Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks