Analysis
-
max time kernel
147s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-uk -
resource tags
arch:x64arch:x86image:win10v2004-20240412-uklocale:uk-uaos:windows10-2004-x64systemwindows -
submitted
13-04-2024 22:01
Static task
static1
Behavioral task
behavioral1
Sample
ABB TPL65-A10.,Doc.bat
Resource
win10v2004-20240412-uk
General
-
Target
ABB TPL65-A10.,Doc.bat
-
Size
3.2MB
-
MD5
2497909573a1879fd69765eaafda2b67
-
SHA1
29b76dceef5cba89eb16ac31f581dfe310787ff3
-
SHA256
7d53974d0351f42930df4414f4752c41f47587ca9b4d2ca8a2badfdd840b32ee
-
SHA512
999cf25e7a88487aac32c1fb76c8923eb28a0c01e87b5ef3aa98f94fe650aaebfb54bccfdaee5224dc477f69fc155bbffc9b9f81679f00f5d7ce9b344a823d71
-
SSDEEP
49152:Xf2itfXve4rdS832GjhZqBaN6y3L5boHHTA0:i
Malware Config
Extracted
remcos
RemoteHost
showlove24.duckdns.org:2500
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-2EZOQ2
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1512-30-0x00000000029C0000-0x00000000039C0000-memory.dmp modiloader_stage2 -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/3332-103-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/3332-107-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1356-95-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/1356-113-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1356-95-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/3332-103-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/4328-105-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/4328-108-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/3332-107-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/1356-113-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Executes dropped EXE 12 IoCs
Processes:
alpha.exealpha.exekn.exealpha.exekn.exeYano.comalpha.exealpha.exeeasinvoker.exeYano.comYano.comYano.compid process 2544 alpha.exe 684 alpha.exe 2728 kn.exe 1732 alpha.exe 2092 kn.exe 1512 Yano.com 4348 alpha.exe 1648 alpha.exe 4240 easinvoker.exe 1356 Yano.com 3332 Yano.com 4328 Yano.com -
Loads dropped DLL 1 IoCs
Processes:
easinvoker.exepid process 4240 easinvoker.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
Yano.comdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Yano.com -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Yano.comdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ngiwppbn = "C:\\Users\\Public\\Ngiwppbn.url" Yano.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Yano.comdescription pid process target process PID 1512 set thread context of 1356 1512 Yano.com Yano.com PID 1512 set thread context of 3332 1512 Yano.com Yano.com PID 1512 set thread context of 4328 1512 Yano.com Yano.com -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
xcopy.exexcopy.exexcopy.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 16 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 18 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exeYano.comYano.compid process 4048 powershell.exe 4048 powershell.exe 1356 Yano.com 1356 Yano.com 4328 Yano.com 4328 Yano.com 1356 Yano.com 1356 Yano.com -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
Yano.compid process 1512 Yano.com 1512 Yano.com 1512 Yano.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeYano.comdescription pid process Token: SeDebugPrivilege 4048 powershell.exe Token: SeDebugPrivilege 4328 Yano.com -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
cmd.exealpha.exealpha.exealpha.exeYano.comcmd.exeeasinvoker.execmd.execmd.exedescription pid process target process PID 3832 wrote to memory of 2200 3832 cmd.exe extrac32.exe PID 3832 wrote to memory of 2200 3832 cmd.exe extrac32.exe PID 3832 wrote to memory of 2544 3832 cmd.exe alpha.exe PID 3832 wrote to memory of 2544 3832 cmd.exe alpha.exe PID 2544 wrote to memory of 4552 2544 alpha.exe extrac32.exe PID 2544 wrote to memory of 4552 2544 alpha.exe extrac32.exe PID 3832 wrote to memory of 684 3832 cmd.exe alpha.exe PID 3832 wrote to memory of 684 3832 cmd.exe alpha.exe PID 684 wrote to memory of 2728 684 alpha.exe kn.exe PID 684 wrote to memory of 2728 684 alpha.exe kn.exe PID 3832 wrote to memory of 1732 3832 cmd.exe alpha.exe PID 3832 wrote to memory of 1732 3832 cmd.exe alpha.exe PID 1732 wrote to memory of 2092 1732 alpha.exe kn.exe PID 1732 wrote to memory of 2092 1732 alpha.exe kn.exe PID 3832 wrote to memory of 1512 3832 cmd.exe Yano.com PID 3832 wrote to memory of 1512 3832 cmd.exe Yano.com PID 3832 wrote to memory of 1512 3832 cmd.exe Yano.com PID 3832 wrote to memory of 4348 3832 cmd.exe alpha.exe PID 3832 wrote to memory of 4348 3832 cmd.exe alpha.exe PID 3832 wrote to memory of 1648 3832 cmd.exe alpha.exe PID 3832 wrote to memory of 1648 3832 cmd.exe alpha.exe PID 1512 wrote to memory of 824 1512 Yano.com cmd.exe PID 1512 wrote to memory of 824 1512 Yano.com cmd.exe PID 1512 wrote to memory of 824 1512 Yano.com cmd.exe PID 824 wrote to memory of 4532 824 cmd.exe cmd.exe PID 824 wrote to memory of 4532 824 cmd.exe cmd.exe PID 824 wrote to memory of 4532 824 cmd.exe cmd.exe PID 824 wrote to memory of 3324 824 cmd.exe xcopy.exe PID 824 wrote to memory of 3324 824 cmd.exe xcopy.exe PID 824 wrote to memory of 3324 824 cmd.exe xcopy.exe PID 824 wrote to memory of 2416 824 cmd.exe cmd.exe PID 824 wrote to memory of 2416 824 cmd.exe cmd.exe PID 824 wrote to memory of 2416 824 cmd.exe cmd.exe PID 824 wrote to memory of 3504 824 cmd.exe xcopy.exe PID 824 wrote to memory of 3504 824 cmd.exe xcopy.exe PID 824 wrote to memory of 3504 824 cmd.exe xcopy.exe PID 824 wrote to memory of 1080 824 cmd.exe cmd.exe PID 824 wrote to memory of 1080 824 cmd.exe cmd.exe PID 824 wrote to memory of 1080 824 cmd.exe cmd.exe PID 824 wrote to memory of 1416 824 cmd.exe xcopy.exe PID 824 wrote to memory of 1416 824 cmd.exe xcopy.exe PID 824 wrote to memory of 1416 824 cmd.exe xcopy.exe PID 824 wrote to memory of 4240 824 cmd.exe easinvoker.exe PID 824 wrote to memory of 4240 824 cmd.exe easinvoker.exe PID 4240 wrote to memory of 1740 4240 easinvoker.exe cmd.exe PID 4240 wrote to memory of 1740 4240 easinvoker.exe cmd.exe PID 1740 wrote to memory of 4932 1740 cmd.exe cmd.exe PID 1740 wrote to memory of 4932 1740 cmd.exe cmd.exe PID 4932 wrote to memory of 4048 4932 cmd.exe powershell.exe PID 4932 wrote to memory of 4048 4932 cmd.exe powershell.exe PID 1512 wrote to memory of 4660 1512 Yano.com extrac32.exe PID 1512 wrote to memory of 4660 1512 Yano.com extrac32.exe PID 1512 wrote to memory of 4660 1512 Yano.com extrac32.exe PID 1512 wrote to memory of 1356 1512 Yano.com Yano.com PID 1512 wrote to memory of 1356 1512 Yano.com Yano.com PID 1512 wrote to memory of 1356 1512 Yano.com Yano.com PID 1512 wrote to memory of 3332 1512 Yano.com Yano.com PID 1512 wrote to memory of 3332 1512 Yano.com Yano.com PID 1512 wrote to memory of 3332 1512 Yano.com Yano.com PID 1512 wrote to memory of 4328 1512 Yano.com Yano.com PID 1512 wrote to memory of 4328 1512 Yano.com Yano.com PID 1512 wrote to memory of 4328 1512 Yano.com Yano.com
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\ABB TPL65-A10.,Doc.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\System32\extrac32.exeC:\\Windows\\System32\\extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe2⤵PID:2200
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\system32\extrac32.exeextrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe3⤵PID:4552
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\ABB TPL65-A10.,Doc.bat" "C:\\Users\\Public\\Yano.txt" 92⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Users\Public\kn.exeC:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\ABB TPL65-A10.,Doc.bat" "C:\\Users\\Public\\Yano.txt" 93⤵
- Executes dropped EXE
PID:2728 -
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Yano.txt" "C:\\Users\\Public\\Libraries\\Yano.com" 122⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Public\kn.exeC:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Yano.txt" "C:\\Users\\Public\\Libraries\\Yano.com" 123⤵
- Executes dropped EXE
PID:2092 -
C:\Users\Public\Libraries\Yano.comC:\Users\Public\Libraries\Yano.com2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\NgiwppbnO.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"4⤵PID:4532
-
C:\Windows\SysWOW64\xcopy.exexcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y4⤵
- Enumerates system info in registry
PID:3324 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"4⤵PID:2416
-
C:\Windows\SysWOW64\xcopy.exexcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y4⤵
- Enumerates system info in registry
PID:3504 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"4⤵PID:1080
-
C:\Windows\SysWOW64\xcopy.exexcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y4⤵
- Enumerates system info in registry
PID:1416 -
C:\Windows \System32\easinvoker.exe"C:\Windows \System32\easinvoker.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows \system32\aaa.bat""5⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\system32\cmd.execmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"6⤵
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4048 -
C:\Windows\SysWOW64\extrac32.exeC:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\Yano.com C:\\Users\\Public\\Libraries\\Ngiwppbn.PIF3⤵PID:4660
-
C:\Users\Public\Libraries\Yano.comC:\Users\Public\Libraries\Yano.com /stext "C:\Users\Admin\AppData\Local\Temp\hgxjzqfgznneom"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1356 -
C:\Users\Public\Libraries\Yano.comC:\Users\Public\Libraries\Yano.com /stext "C:\Users\Admin\AppData\Local\Temp\silbziqinvfryspit"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:3332 -
C:\Users\Public\Libraries\Yano.comC:\Users\Public\Libraries\Yano.com /stext "C:\Users\Admin\AppData\Local\Temp\udquababbdxvaylmcolr"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4328 -
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c del "C:\Users\Public\Yano.txt" / A / F / Q / S2⤵
- Executes dropped EXE
PID:4348 -
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c del "C:\Users\Public\kn.exe" / A / F / Q / S2⤵
- Executes dropped EXE
PID:1648
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5b5e399ef63237a0720f135ae495c22e7
SHA1b815813c5aa5f45f00a5f59c2ac888c61875ad07
SHA256d3e5d83d2a54c4a7b93cb45a90d4223fc29adca4a482d57c8a0b14bd0be2edcf
SHA512e1e79593f96ed3e731be642b4d3cd81df8c0133ed9ca26a23d6490901ebbfed5f2cbdfc31825bdc02d7db458fb7122bbe77e662f2d8e1bd44e91e1cb208530eb
-
Filesize
29KB
MD5828ffbf60677999579dafe4bf3919c63
SHA1a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc
SHA256abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d
SHA512bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e
-
Filesize
1.2MB
MD5917a39057a1d731e73fc80796014b234
SHA1b38d23cda32c7f3d6638356f04132825f9832df0
SHA256f9259dccbe8e8ec3a8d3fc8421b9f92434185b680e3c2bb0e08cc1e9c9b2851c
SHA5124a40e8ec8eddde5c782729cdd43aa9bbce0a91d73b56db565cfccf4902762fd8a0566da355695500ffccd9ca21f09c1d3df6f9ade7cb4c7ed2ca24d354368128
-
Filesize
18KB
MD5f4e8f0ec6cfc5c6039402322685cb6ce
SHA11037835573c2886dda05d256f15306da89dc645e
SHA256cd05094e213643d624996b98e14aa5f7a2363f63530fe0c99523f6948effe756
SHA512c5f9dfbbdb437c8ef9e2dd53fcbafcb256ab4626b4637a21332b3112c20f0d5353674031aae21b57604ba80d3b3f51f11b0ed412ed5fa6641b32fc4793746e02
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
112KB
MD530468939b69d5b1f29494fff5b161e6b
SHA13f900a76e5a00efd97c618c8cdaa55e66384618f
SHA2567c6b2128913876dcb70603f2c00618d2e9057f381766565baf2a37100b85f1fd
SHA512f59fc26b77b28bc0dce41f2542c95a0fcb32204cc2d840d7cf8e74e10fbfc238f0c360e3bb5d787f32c83668ad10bbe522e098ede52f178dd8555c7af530f27f
-
Filesize
2.3MB
MD588e1381325f6456608ddb4f56fda8230
SHA126bb03426b744e7db213738ac27adeff166861b7
SHA2569e026d559cb719f5525e865376df18fe2e8da670f20ebd06ac5f73dfd842042d
SHA512e6a77d286959d5db2947afe789fb11bc5b0dde4f58aaa566bce79e02655a4cc9e95433b80ab118cd50d96204e12a39bb3c0c29e3e743a47d8f665e2d0cc393c6
-
Filesize
283KB
MD58a2122e8162dbef04694b9c3e0b6cdee
SHA1f1efb0fddc156e4c61c5f78a54700e4e7984d55d
SHA256b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450
SHA51299e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397
-
Filesize
1.6MB
MD5bd8d9943a9b1def98eb83e0fa48796c2
SHA170e89852f023ab7cde0173eda1208dbb580f1e4f
SHA2568de7b4eb1301d6cbe4ea2c8d13b83280453eb64e3b3c80756bbd1560d65ca4d2
SHA51295630fdddad5db60cc97ec76ee1ca02dbb00ee3de7d6957ecda8968570e067ab2a9df1cc07a3ce61161a994acbe8417c83661320b54d04609818009a82552f7b