General

  • Target

    b7faffb4a5459c440aa3a4e312c3690650b66922ca72c8b9655744ef5cbf4487

  • Size

    4.6MB

  • Sample

    221204-x6q91ahe22

  • MD5

    87bdfe9befe36281af36711d388f2542

  • SHA1

    4220df7d519a41ec14ea111f2c870139a3d21483

  • SHA256

    b7faffb4a5459c440aa3a4e312c3690650b66922ca72c8b9655744ef5cbf4487

  • SHA512

    7eed2fbc6bdaefec9e5360ffb3d12a06a558d54514c47068afc71d44b52e4d02192b54a048819630feb6267634cfa3a3c325337ff8938d305bd8cbb26b072e45

  • SSDEEP

    98304:7JYu9iIvfphKBdpRqzjoA699dvl3tqZ0hkoyvQZM4BZKmMHGcilF:7JvfpYdfWT699dvjZVOGcYF

Malware Config

Targets

    • Target

      b7faffb4a5459c440aa3a4e312c3690650b66922ca72c8b9655744ef5cbf4487

    • Size

      4.6MB

    • MD5

      87bdfe9befe36281af36711d388f2542

    • SHA1

      4220df7d519a41ec14ea111f2c870139a3d21483

    • SHA256

      b7faffb4a5459c440aa3a4e312c3690650b66922ca72c8b9655744ef5cbf4487

    • SHA512

      7eed2fbc6bdaefec9e5360ffb3d12a06a558d54514c47068afc71d44b52e4d02192b54a048819630feb6267634cfa3a3c325337ff8938d305bd8cbb26b072e45

    • SSDEEP

      98304:7JYu9iIvfphKBdpRqzjoA699dvl3tqZ0hkoyvQZM4BZKmMHGcilF:7JvfpYdfWT699dvjZVOGcYF

    • RMS

      Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Hidden Files and Directories

2
T1158

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

2
T1114

Tasks