General

  • Target

    9ca8801bf1727b80435c2a12551a2dcae81bffa646a67f3821aef262b310cd73

  • Size

    5.5MB

  • Sample

    221204-seq3psdh3v

  • MD5

    f11b86431eb1ded203c3ddf5cf4ddcaa

  • SHA1

    dedfef9aa003479a1e978266bda87abcaffb8027

  • SHA256

    9ca8801bf1727b80435c2a12551a2dcae81bffa646a67f3821aef262b310cd73

  • SHA512

    f4fbce2d6898fdaa4604c90367b9a255512853757a3b6c118df23c59ec43b4da8355e85fd06b92557e133260a0782063888a23c555058d5c1b6f36e455640d59

  • SSDEEP

    98304:7JYOf/WiAc8v+vbI2xTswO+V8uHBhKHRmn/6EnFzAF/4PhcHDg/+Jl6AXAYRO2m+:7Jt+ij8GvbIqTnO+VrsRm/6vFll6CPMI

Score
10/10

Malware Config

Targets

    • Target

      9ca8801bf1727b80435c2a12551a2dcae81bffa646a67f3821aef262b310cd73

    • Size

      5.5MB

    • MD5

      f11b86431eb1ded203c3ddf5cf4ddcaa

    • SHA1

      dedfef9aa003479a1e978266bda87abcaffb8027

    • SHA256

      9ca8801bf1727b80435c2a12551a2dcae81bffa646a67f3821aef262b310cd73

    • SHA512

      f4fbce2d6898fdaa4604c90367b9a255512853757a3b6c118df23c59ec43b4da8355e85fd06b92557e133260a0782063888a23c555058d5c1b6f36e455640d59

    • SSDEEP

      98304:7JYOf/WiAc8v+vbI2xTswO+V8uHBhKHRmn/6EnFzAF/4PhcHDg/+Jl6AXAYRO2m+:7Jt+ij8GvbIqTnO+VrsRm/6vFll6CPMI

    Score
    10/10
    • RMS

      Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Defense Evasion

Hidden Files and Directories

2
T1158

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Tasks