General

  • Target

    27907cd6cc2a4da97ac2d0c2d15c4a847cd6b0087aa08356f700b5816dc61f3c

  • Size

    4.3MB

  • Sample

    221129-swp7qseg9z

  • MD5

    410ae573482c963faa9489b22b27704e

  • SHA1

    14a4b83b56bc5a5caeef26cfe0528177836b7f44

  • SHA256

    27907cd6cc2a4da97ac2d0c2d15c4a847cd6b0087aa08356f700b5816dc61f3c

  • SHA512

    cd0f45fb6e154c3fb230ec7f56927eea7369091b97401d9fcc8fb948d627af5cf3afdbd43ea3dcc18344b1dc99b9f211156bf8b2fb18d5d32705e10090665f96

  • SSDEEP

    98304:7JYNakukyg+fCpLG9fevK46z4hF42Xp+wsTWgIZY3THkxfqvcQ4R:7J+aHDnfCBsfewzcF42Xp+wZgIm3zkxl

Malware Config

Targets

    • Target

      27907cd6cc2a4da97ac2d0c2d15c4a847cd6b0087aa08356f700b5816dc61f3c

    • Size

      4.3MB

    • MD5

      410ae573482c963faa9489b22b27704e

    • SHA1

      14a4b83b56bc5a5caeef26cfe0528177836b7f44

    • SHA256

      27907cd6cc2a4da97ac2d0c2d15c4a847cd6b0087aa08356f700b5816dc61f3c

    • SHA512

      cd0f45fb6e154c3fb230ec7f56927eea7369091b97401d9fcc8fb948d627af5cf3afdbd43ea3dcc18344b1dc99b9f211156bf8b2fb18d5d32705e10090665f96

    • SSDEEP

      98304:7JYNakukyg+fCpLG9fevK46z4hF42Xp+wsTWgIZY3THkxfqvcQ4R:7J+aHDnfCBsfewzcF42Xp+wZgIm3zkxl

    • RMS

      Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks