Analysis

  • max time kernel
    177s
  • max time network
    182s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-en
  • resource tags

    arch:x64arch:x86image:win10-20240214-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19-02-2024 13:43

General

  • Target

    KYC_FORM_INCORRECT_ADDRESS.bat

  • Size

    7.2MB

  • MD5

    61637d3e7a53bd64315206e11bf95232

  • SHA1

    3e79ab07e84308d7cb960c0713c72d1017b743ab

  • SHA256

    473b5644baac3f8f574e40eca678b03e249f8f817f2add0ab13af6d2546e65d4

  • SHA512

    6a037181fbd049ec8ac3d34414bfd2249cc6db15ce11b171f37f1321ac7353e2e41d3aeda1b2bcfea2b18d386aae1ea568d28bb32b9f6b207ef604d6d0120d53

  • SSDEEP

    24576:jP+t895DoY73i1hELFq10l4AhwS/uCP6APFmDRcoybgxZfbJhgVQ5y0i+p70cZDC:jj9hoKy1IG0yu/rPbADoglhgf0i+m

Malware Config

Signatures

  • Detect ZGRat V1 2 IoCs
  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ModiLoader Second Stage 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\KYC_FORM_INCORRECT_ADDRESS.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3340
    • C:\Windows\system32\cmd.exe
      cmd /c certutil -decodehex "C:\Users\Admin\AppData\Local\Temp\KYC_FORM_INCORRECT_ADDRESS.bat" "C:\Users\Public\pointer.com" 3
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Windows\system32\certutil.exe
        certutil -decodehex "C:\Users\Admin\AppData\Local\Temp\KYC_FORM_INCORRECT_ADDRESS.bat" "C:\Users\Public\pointer.com" 3
        3⤵
          PID:2092
      • C:\Windows\system32\PING.EXE
        PING -n 3 127.0.0.1
        2⤵
        • Runs ping.exe
        PID:2936
      • C:\Users\Public\pointer.com
        C:\Users\Public\pointer.com
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2124
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\FpfyiygtO.bat" "
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3336
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c mkdir "\\?\C:\Windows "
            4⤵
              PID:3584
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
              4⤵
                PID:1572
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
                4⤵
                • Enumerates system info in registry
                PID:4920
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                4⤵
                • Enumerates system info in registry
                PID:4288
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                4⤵
                  PID:4896
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                  4⤵
                    PID:1880
                  • C:\Windows\SysWOW64\xcopy.exe
                    xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
                    4⤵
                    • Enumerates system info in registry
                    PID:4280
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                    4⤵
                      PID:5048
                    • C:\Windows\SysWOW64\xcopy.exe
                      xcopy "x.bat" "C:\Windows \System32\" /K /D /H /Y
                      4⤵
                      • Enumerates system info in registry
                      PID:3508
                    • C:\Windows \System32\easinvoker.exe
                      "C:\\Windows \\System32\\easinvoker.exe"
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:4188
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1096
                        • C:\Windows\system32\cmd.exe
                          cmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                          6⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4488
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                            7⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1860
                        • C:\Windows\system32\sc.exe
                          sc.exe create truesight binPath="C:\Users\Public\Libraries\truesight.sys" type=kernel
                          6⤵
                          • Launches sc.exe
                          PID:3404
                        • C:\Windows\system32\sc.exe
                          sc.exe start truesight
                          6⤵
                          • Launches sc.exe
                          PID:1712
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c "C:\\Windows \\System32\\easinvoker.exe"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1296
                    • C:\Windows \System32\easinvoker.exe
                      "C:\\Windows \\System32\\easinvoker.exe"
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:3628
                  • C:\Users\Public\Libraries\tgyiyfpF.pif
                    C:\Users\Public\Libraries\tgyiyfpF.pif
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    PID:4832
              • C:\Windows\System32\rundll32.exe
                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                1⤵
                  PID:4348
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\KYC_FORM_INCORRECT_ADDRESS.bat" "
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2456
                  • C:\Windows\system32\cmd.exe
                    cmd /c certutil -decodehex "C:\Users\Admin\AppData\Local\Temp\KYC_FORM_INCORRECT_ADDRESS.bat" "C:\Users\Public\pointer.com" 3
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4616
                    • C:\Windows\system32\certutil.exe
                      certutil -decodehex "C:\Users\Admin\AppData\Local\Temp\KYC_FORM_INCORRECT_ADDRESS.bat" "C:\Users\Public\pointer.com" 3
                      3⤵
                        PID:4992
                    • C:\Windows\system32\PING.EXE
                      PING -n 3 127.0.0.1
                      2⤵
                      • Runs ping.exe
                      PID:4568
                    • C:\Users\Public\pointer.com
                      C:\Users\Public\pointer.com
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4448
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c "C:\\Windows \\System32\\easinvoker.exe"
                        3⤵
                          PID:1376
                          • C:\Windows \System32\easinvoker.exe
                            "C:\\Windows \\System32\\easinvoker.exe"
                            4⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:2948
                        • C:\Users\Public\Libraries\tgyiyfpF.pif
                          C:\Users\Public\Libraries\tgyiyfpF.pif
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of SetWindowsHookEx
                          PID:1708
                    • C:\Windows\System32\NOTEPAD.EXE
                      "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\KYC_FORM_INCORRECT_ADDRESS.bat
                      1⤵
                      • Opens file in notepad (likely ransom note)
                      PID:4400

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ta1mcw4z.y1u.ps1

                      Filesize

                      1B

                      MD5

                      c4ca4238a0b923820dcc509a6f75849b

                      SHA1

                      356a192b7913b04c54574d18c28d46e6395428ab

                      SHA256

                      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                      SHA512

                      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                    • C:\Users\Public\Libraries\FpfyiygtO.bat

                      Filesize

                      7KB

                      MD5

                      0d0d24b46d4bb0e4962595d455020d48

                      SHA1

                      48b247c1cb2577b28aabd7dfa999e0642b5dc6de

                      SHA256

                      f46e0cc2c119a32dd87edf97bfc73d985ee97d2c9dc00274b6b20d641e29deea

                      SHA512

                      d5a8779e1cfd2a284173ce8a205cacb41fc7c744fa84e55682ac50b327c676ff50f668ecd176e0ab84420d143a8023d8b4590362b223704c55f5b0d7e116ba2c

                    • C:\Users\Public\Libraries\KDECO.bat

                      Filesize

                      4KB

                      MD5

                      785e8193007bcd7858b9df41c9d45f89

                      SHA1

                      29b206de05ab075138ca9e0b9fccdddf3c30cdfe

                      SHA256

                      c8e1912a3328802e98563e32eb053ae3e28249b701054af227e9f1ba6bfe24d9

                      SHA512

                      a4d6fd586800f27939d8c152e89d2a231dc9fd8466e715dfeba22e2aa0428509095e12e6e66f2cb5e40ff5c998b439dc3f6792e20c179f41ac9cae31ada9d45f

                    • C:\Users\Public\Libraries\easinvoker.exe

                      Filesize

                      128KB

                      MD5

                      231ce1e1d7d98b44371ffff407d68b59

                      SHA1

                      25510d0f6353dbf0c9f72fc880de7585e34b28ff

                      SHA256

                      30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                      SHA512

                      520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                    • C:\Users\Public\Libraries\netutils.dll

                      Filesize

                      115KB

                      MD5

                      ecb0b0d16112f27c57e4048a02802fd5

                      SHA1

                      f7d1c76802d3948c55114fc0ea82c928936de944

                      SHA256

                      ae33f291a6f2011ca147c2b48035743aba3c507dcef86e1fa6acb4dee47cbf43

                      SHA512

                      a18a6cde621274f42e20b4b897df2df984a8e6d420d65198fd6d4193a3a91b8c3ca6905120ac299acd8758da72654e7a650e872425677763894b11c98f03c421

                    • C:\Users\Public\Libraries\tgyiyfpF.pif

                      Filesize

                      66KB

                      MD5

                      c116d3604ceafe7057d77ff27552c215

                      SHA1

                      452b14432fb5758b46f2897aeccd89f7c82a727d

                      SHA256

                      7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

                      SHA512

                      9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

                    • C:\Users\Public\pointer.com

                      Filesize

                      5.0MB

                      MD5

                      05f46de34dc4546a2be95cbebc51687c

                      SHA1

                      e5d4248c709b0a7ba0d98e1cda5d79fa5eec4d11

                      SHA256

                      04724cbee102e499e6e5d2f3f5806501ebe325ab97de354d9d341dcc13973f24

                      SHA512

                      48a405414ef5ef2eb2fc51159cecddd81903ab055cbb096375c1e0d46d1f355b1845c957ccdeda9a45c750eb968e5f888554c53e4af112e6b0d24a65d3276bdb

                    • memory/1708-139-0x0000000074020000-0x000000007470E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/1708-136-0x00000000403A0000-0x00000000403B0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1708-124-0x0000000000400000-0x0000000001400000-memory.dmp

                      Filesize

                      16.0MB

                    • memory/1708-126-0x0000000000400000-0x0000000001400000-memory.dmp

                      Filesize

                      16.0MB

                    • memory/1708-131-0x0000000000400000-0x0000000001400000-memory.dmp

                      Filesize

                      16.0MB

                    • memory/1708-134-0x0000000000400000-0x0000000001400000-memory.dmp

                      Filesize

                      16.0MB

                    • memory/1708-135-0x0000000074020000-0x000000007470E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/1708-137-0x0000000000400000-0x0000000000446000-memory.dmp

                      Filesize

                      280KB

                    • memory/1708-140-0x00000000403A0000-0x00000000403B0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1860-37-0x000002730DB90000-0x000002730DBA0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1860-38-0x000002730DB90000-0x000002730DBA0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1860-36-0x00007FFA8B920000-0x00007FFA8C30C000-memory.dmp

                      Filesize

                      9.9MB

                    • memory/1860-54-0x000002730DB90000-0x000002730DBA0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1860-35-0x0000027327A90000-0x0000027327AB2000-memory.dmp

                      Filesize

                      136KB

                    • memory/1860-41-0x0000027327C40000-0x0000027327CB6000-memory.dmp

                      Filesize

                      472KB

                    • memory/1860-80-0x00007FFA8B920000-0x00007FFA8C30C000-memory.dmp

                      Filesize

                      9.9MB

                    • memory/2124-4-0x0000000000830000-0x0000000000831000-memory.dmp

                      Filesize

                      4KB

                    • memory/2124-5-0x00000000032B0000-0x00000000042B0000-memory.dmp

                      Filesize

                      16.0MB

                    • memory/2124-8-0x0000000000400000-0x0000000000577000-memory.dmp

                      Filesize

                      1.5MB

                    • memory/2124-6-0x00000000032B0000-0x00000000042B0000-memory.dmp

                      Filesize

                      16.0MB

                    • memory/2948-129-0x00000000613C0000-0x00000000613E3000-memory.dmp

                      Filesize

                      140KB

                    • memory/3628-89-0x00000000613C0000-0x00000000613E3000-memory.dmp

                      Filesize

                      140KB

                    • memory/4188-29-0x00000000613C0000-0x00000000613E3000-memory.dmp

                      Filesize

                      140KB

                    • memory/4448-115-0x0000000003270000-0x0000000004270000-memory.dmp

                      Filesize

                      16.0MB

                    • memory/4448-113-0x00000000006F0000-0x00000000006F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/4448-122-0x0000000000400000-0x0000000000577000-memory.dmp

                      Filesize

                      1.5MB

                    • memory/4832-120-0x0000000074020000-0x000000007470E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/4832-106-0x0000000029CF0000-0x0000000029D82000-memory.dmp

                      Filesize

                      584KB

                    • memory/4832-103-0x0000000074020000-0x000000007470E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/4832-107-0x0000000029E70000-0x0000000029E7A000-memory.dmp

                      Filesize

                      40KB

                    • memory/4832-108-0x0000000000400000-0x0000000000446000-memory.dmp

                      Filesize

                      280KB

                    • memory/4832-104-0x0000000029B20000-0x0000000029B70000-memory.dmp

                      Filesize

                      320KB

                    • memory/4832-101-0x0000000025F40000-0x0000000025F50000-memory.dmp

                      Filesize

                      64KB

                    • memory/4832-117-0x0000000025F40000-0x0000000025F50000-memory.dmp

                      Filesize

                      64KB

                    • memory/4832-99-0x0000000025F40000-0x0000000025F50000-memory.dmp

                      Filesize

                      64KB

                    • memory/4832-119-0x0000000025F40000-0x0000000025F50000-memory.dmp

                      Filesize

                      64KB

                    • memory/4832-87-0x0000000000400000-0x0000000001400000-memory.dmp

                      Filesize

                      16.0MB

                    • memory/4832-105-0x0000000029B70000-0x0000000029C0C000-memory.dmp

                      Filesize

                      624KB

                    • memory/4832-118-0x0000000025F40000-0x0000000025F50000-memory.dmp

                      Filesize

                      64KB

                    • memory/4832-100-0x0000000025F40000-0x0000000025F50000-memory.dmp

                      Filesize

                      64KB

                    • memory/4832-97-0x0000000028BF0000-0x0000000028C56000-memory.dmp

                      Filesize

                      408KB

                    • memory/4832-98-0x0000000000400000-0x0000000001400000-memory.dmp

                      Filesize

                      16.0MB

                    • memory/4832-96-0x00000000260F0000-0x000000002613E000-memory.dmp

                      Filesize

                      312KB

                    • memory/4832-95-0x00000000285F0000-0x0000000028AEE000-memory.dmp

                      Filesize

                      5.0MB

                    • memory/4832-94-0x0000000025F50000-0x0000000025FA0000-memory.dmp

                      Filesize

                      320KB

                    • memory/4832-93-0x0000000000400000-0x0000000001400000-memory.dmp

                      Filesize

                      16.0MB

                    • memory/4832-91-0x0000000000400000-0x0000000001400000-memory.dmp

                      Filesize

                      16.0MB

                    • memory/4832-102-0x0000000025F40000-0x0000000025F50000-memory.dmp

                      Filesize

                      64KB