General

  • Target

    9d6507cf352b404cf75753569a68f58d6c4a782fd4c0dbf8cc69a77eb5d05402

  • Size

    3.8MB

  • Sample

    221204-g1xa3adb73

  • MD5

    9bbce6d1d7c6e8532a038d85bace05e8

  • SHA1

    0beac56796adb0097e5ae599059de9fb07aa5d42

  • SHA256

    9d6507cf352b404cf75753569a68f58d6c4a782fd4c0dbf8cc69a77eb5d05402

  • SHA512

    e01dcb0ddfa6dbaa775ab84e325331d02581f3c38e8c31f9f5ce087dc9d3956648cd6eb7d402589eb9d608eebe8c5ec71d99bfa9fe90420f011fe71d781b93d2

  • SSDEEP

    98304:ZSXVRglo4U0e38BUyPgqfji/8SeQCJ6CDO:ZSCINkyq6eQCgN

Malware Config

Targets

    • Target

      9d6507cf352b404cf75753569a68f58d6c4a782fd4c0dbf8cc69a77eb5d05402

    • Size

      3.8MB

    • MD5

      9bbce6d1d7c6e8532a038d85bace05e8

    • SHA1

      0beac56796adb0097e5ae599059de9fb07aa5d42

    • SHA256

      9d6507cf352b404cf75753569a68f58d6c4a782fd4c0dbf8cc69a77eb5d05402

    • SHA512

      e01dcb0ddfa6dbaa775ab84e325331d02581f3c38e8c31f9f5ce087dc9d3956648cd6eb7d402589eb9d608eebe8c5ec71d99bfa9fe90420f011fe71d781b93d2

    • SSDEEP

      98304:ZSXVRglo4U0e38BUyPgqfji/8SeQCJ6CDO:ZSCINkyq6eQCgN

    • RMS

      Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Hidden Files and Directories

2
T1158

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks