Analysis
-
max time kernel
299s -
max time network
310s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-04-2024 21:02
Static task
static1
Behavioral task
behavioral1
Sample
851b1f4779b2875dcbb966c5c062d4766655c3d5d94693c93b33ec66fcd8f208.bat
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
851b1f4779b2875dcbb966c5c062d4766655c3d5d94693c93b33ec66fcd8f208.bat
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
851b1f4779b2875dcbb966c5c062d4766655c3d5d94693c93b33ec66fcd8f208.bat
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
851b1f4779b2875dcbb966c5c062d4766655c3d5d94693c93b33ec66fcd8f208.bat
Resource
win11-20240221-en
General
-
Target
851b1f4779b2875dcbb966c5c062d4766655c3d5d94693c93b33ec66fcd8f208.bat
-
Size
3.2MB
-
MD5
b766a151851fff661fd05df17c722fe0
-
SHA1
b72ca0ded29114b5d4f333e2c8d32f37f075c059
-
SHA256
851b1f4779b2875dcbb966c5c062d4766655c3d5d94693c93b33ec66fcd8f208
-
SHA512
1940cf3c9b83c4298d6beffc612657e379073dfce854b14306919d5fe8a73c888906cdeebdb7803f3ab5ae41a44a0b04fc2520d675dc9ebd253dce4ad0faae60
-
SSDEEP
49152:Xf2itfXve4rdS832GjhZqBaN6y3L8boHHTA0:Z
Malware Config
Extracted
remcos
RemoteHost
jaztc.duckdns.org:1808
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
sfsfdrgrre
-
mouse_option
false
-
mutex
Rmc-AJ5P19
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule behavioral4/memory/3308-30-0x0000000002AC0000-0x0000000003AC0000-memory.dmp modiloader_stage2 -
Executes dropped EXE 9 IoCs
Processes:
alpha.exealpha.exekn.exealpha.exekn.exeYano.comalpha.exealpha.exeeasinvoker.exepid process 404 alpha.exe 3568 alpha.exe 8 kn.exe 5008 alpha.exe 1288 kn.exe 3308 Yano.com 3548 alpha.exe 4976 alpha.exe 4296 easinvoker.exe -
Loads dropped DLL 1 IoCs
Processes:
easinvoker.exepid process 4296 easinvoker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Yano.comdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3852399462-405385529-394778097-1000\Software\Microsoft\Windows\CurrentVersion\Run\Aprfgvrz = "C:\\Users\\Public\\Aprfgvrz.url" Yano.com -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
xcopy.exexcopy.exexcopy.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 3 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 4 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 3536 powershell.exe 3536 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3536 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Yano.compid process 3308 Yano.com -
Suspicious use of WriteProcessMemory 53 IoCs
Processes:
cmd.exealpha.exealpha.exealpha.exeYano.comcmd.exeeasinvoker.execmd.execmd.exedescription pid process target process PID 3864 wrote to memory of 3144 3864 cmd.exe extrac32.exe PID 3864 wrote to memory of 3144 3864 cmd.exe extrac32.exe PID 3864 wrote to memory of 404 3864 cmd.exe alpha.exe PID 3864 wrote to memory of 404 3864 cmd.exe alpha.exe PID 404 wrote to memory of 2328 404 alpha.exe extrac32.exe PID 404 wrote to memory of 2328 404 alpha.exe extrac32.exe PID 3864 wrote to memory of 3568 3864 cmd.exe alpha.exe PID 3864 wrote to memory of 3568 3864 cmd.exe alpha.exe PID 3568 wrote to memory of 8 3568 alpha.exe kn.exe PID 3568 wrote to memory of 8 3568 alpha.exe kn.exe PID 3864 wrote to memory of 5008 3864 cmd.exe alpha.exe PID 3864 wrote to memory of 5008 3864 cmd.exe alpha.exe PID 5008 wrote to memory of 1288 5008 alpha.exe kn.exe PID 5008 wrote to memory of 1288 5008 alpha.exe kn.exe PID 3864 wrote to memory of 3308 3864 cmd.exe Yano.com PID 3864 wrote to memory of 3308 3864 cmd.exe Yano.com PID 3864 wrote to memory of 3308 3864 cmd.exe Yano.com PID 3864 wrote to memory of 3548 3864 cmd.exe alpha.exe PID 3864 wrote to memory of 3548 3864 cmd.exe alpha.exe PID 3864 wrote to memory of 4976 3864 cmd.exe alpha.exe PID 3864 wrote to memory of 4976 3864 cmd.exe alpha.exe PID 3308 wrote to memory of 760 3308 Yano.com cmd.exe PID 3308 wrote to memory of 760 3308 Yano.com cmd.exe PID 3308 wrote to memory of 760 3308 Yano.com cmd.exe PID 760 wrote to memory of 2076 760 cmd.exe cmd.exe PID 760 wrote to memory of 2076 760 cmd.exe cmd.exe PID 760 wrote to memory of 2076 760 cmd.exe cmd.exe PID 760 wrote to memory of 4564 760 cmd.exe xcopy.exe PID 760 wrote to memory of 4564 760 cmd.exe xcopy.exe PID 760 wrote to memory of 4564 760 cmd.exe xcopy.exe PID 760 wrote to memory of 2324 760 cmd.exe cmd.exe PID 760 wrote to memory of 2324 760 cmd.exe cmd.exe PID 760 wrote to memory of 2324 760 cmd.exe cmd.exe PID 760 wrote to memory of 1284 760 cmd.exe xcopy.exe PID 760 wrote to memory of 1284 760 cmd.exe xcopy.exe PID 760 wrote to memory of 1284 760 cmd.exe xcopy.exe PID 760 wrote to memory of 4060 760 cmd.exe cmd.exe PID 760 wrote to memory of 4060 760 cmd.exe cmd.exe PID 760 wrote to memory of 4060 760 cmd.exe cmd.exe PID 760 wrote to memory of 1180 760 cmd.exe xcopy.exe PID 760 wrote to memory of 1180 760 cmd.exe xcopy.exe PID 760 wrote to memory of 1180 760 cmd.exe xcopy.exe PID 760 wrote to memory of 4296 760 cmd.exe easinvoker.exe PID 760 wrote to memory of 4296 760 cmd.exe easinvoker.exe PID 4296 wrote to memory of 1708 4296 easinvoker.exe cmd.exe PID 4296 wrote to memory of 1708 4296 easinvoker.exe cmd.exe PID 1708 wrote to memory of 4680 1708 cmd.exe cmd.exe PID 1708 wrote to memory of 4680 1708 cmd.exe cmd.exe PID 4680 wrote to memory of 3536 4680 cmd.exe powershell.exe PID 4680 wrote to memory of 3536 4680 cmd.exe powershell.exe PID 3308 wrote to memory of 3104 3308 Yano.com extrac32.exe PID 3308 wrote to memory of 3104 3308 Yano.com extrac32.exe PID 3308 wrote to memory of 3104 3308 Yano.com extrac32.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\851b1f4779b2875dcbb966c5c062d4766655c3d5d94693c93b33ec66fcd8f208.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Windows\System32\extrac32.exeC:\\Windows\\System32\\extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe2⤵PID:3144
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\system32\extrac32.exeextrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe3⤵PID:2328
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\851b1f4779b2875dcbb966c5c062d4766655c3d5d94693c93b33ec66fcd8f208.bat" "C:\\Users\\Public\\Yano.txt" 92⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Users\Public\kn.exeC:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\851b1f4779b2875dcbb966c5c062d4766655c3d5d94693c93b33ec66fcd8f208.bat" "C:\\Users\\Public\\Yano.txt" 93⤵
- Executes dropped EXE
PID:8 -
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Yano.txt" "C:\\Users\\Public\\Libraries\\Yano.com" 122⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Users\Public\kn.exeC:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Yano.txt" "C:\\Users\\Public\\Libraries\\Yano.com" 123⤵
- Executes dropped EXE
PID:1288 -
C:\Users\Public\Libraries\Yano.comC:\Users\Public\Libraries\Yano.com2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\AprfgvrzO.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"4⤵PID:2076
-
C:\Windows\SysWOW64\xcopy.exexcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y4⤵
- Enumerates system info in registry
PID:4564 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"4⤵PID:2324
-
C:\Windows\SysWOW64\xcopy.exexcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y4⤵
- Enumerates system info in registry
PID:1284 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"4⤵PID:4060
-
C:\Windows\SysWOW64\xcopy.exexcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y4⤵
- Enumerates system info in registry
PID:1180 -
C:\Windows \System32\easinvoker.exe"C:\Windows \System32\easinvoker.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows \system32\aaa.bat""5⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\system32\cmd.execmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"6⤵
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3536 -
C:\Windows\SysWOW64\extrac32.exeC:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\Yano.com C:\\Users\\Public\\Libraries\\Aprfgvrz.PIF3⤵PID:3104
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c del "C:\Users\Public\Yano.txt" / A / F / Q / S2⤵
- Executes dropped EXE
PID:3548 -
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c del "C:\Users\Public\kn.exe" / A / F / Q / S2⤵
- Executes dropped EXE
PID:4976
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5ccf05ac34f85490de401e639c12b58c9
SHA17c2f4bb19fb7d297e65ad80d4ec4f35f40d7b121
SHA25679f1f8f5d34e0d8fe1ffafe331094258da203640aa807c64bbd0b418c7cbde8e
SHA512033b18c4c130dc3a9e7f9b03b2ae9c8af0ffd781d3267e15859643d70052a16fa751b4d7e3faee2724793c7a5b4bd8d4040982dae14c79b1e3f4e0355adcea9d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
29KB
MD5828ffbf60677999579dafe4bf3919c63
SHA1a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc
SHA256abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d
SHA512bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e
-
Filesize
1.2MB
MD56e81d417826597c23f59c6dc8d0e9325
SHA16b8f936e6d7249471d1acdf5e3ec50faea11211a
SHA25692286b5317d643787e4109d2d7354e94593416720d0b8f8aa2d497a16a24f377
SHA51237dfc57c6ada7b379150c1085dcef8b01b4e950f011bc45f50889c883ff28d33a0be4fb0a66f1b1a8d862a6e37dcaf1f810b66bd094b7baff5cfb8f041d198cc
-
Filesize
18KB
MD5f4e8f0ec6cfc5c6039402322685cb6ce
SHA11037835573c2886dda05d256f15306da89dc645e
SHA256cd05094e213643d624996b98e14aa5f7a2363f63530fe0c99523f6948effe756
SHA512c5f9dfbbdb437c8ef9e2dd53fcbafcb256ab4626b4637a21332b3112c20f0d5353674031aae21b57604ba80d3b3f51f11b0ed412ed5fa6641b32fc4793746e02
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
112KB
MD530468939b69d5b1f29494fff5b161e6b
SHA13f900a76e5a00efd97c618c8cdaa55e66384618f
SHA2567c6b2128913876dcb70603f2c00618d2e9057f381766565baf2a37100b85f1fd
SHA512f59fc26b77b28bc0dce41f2542c95a0fcb32204cc2d840d7cf8e74e10fbfc238f0c360e3bb5d787f32c83668ad10bbe522e098ede52f178dd8555c7af530f27f
-
Filesize
2.3MB
MD54cf5c11880ee66463fbbbd2d00371d09
SHA19c438f3129d126279e62d738ced076daf88090af
SHA25647b157a5a99f3304a954236dd5f85978bd8dfb8a741abefd2798dfc2b2e2a8c7
SHA5120915ee260c1e625779b7036c049bd2aafc43852d5585f3674bebca41189025db9c13d9cc4543fde579f61128c815107b5d765cc45e24e4f109f4aaf41038a9ce
-
Filesize
324KB
MD5c5db7b712f280c3ae4f731ad7d5ea171
SHA1e8717ff0d40e01fd3b06de2aa5a401bed1c907cc
SHA256f6c9532e1f4b66be96f0f56bd7c3a3c1997ea8066b91bfcc984e41f072c347ba
SHA512bceaf7dc30f2c99b40b7025a5eb063f3131a1ef9349fdf356720eaef838bcf58ce3d5e3bad9459ddd2f872df430bdb66a766a5acff5d3bbc738eba8945cb0a89
-
Filesize
1.5MB
MD53f6129c8d136b6775175a28667ae6c46
SHA16e077884cbf7b31e5d7bc6217363fdad967457db
SHA25643a570f7e49436fa2687b82fb870b31c7af346d66e2622b56c03bfea28b88646
SHA5122208acea780df21cc4c227d8f7f60973d54679037ffd0f4f67a7412105a5b9d4abf46d425645e922c859d7bdc3b81e7500ae4aa5d9330dc5fcd8618bc3994ff0