Analysis

  • max time kernel
    108s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-10-2022 18:25

General

  • Target

    FCL_CARD.exe

  • Size

    1.0MB

  • MD5

    6048b7d63c1d99c4b6d1732fc6d941ae

  • SHA1

    524a1d0da58ad8bae9cf5f07a219985679013377

  • SHA256

    eddd07b69b4942f144f84ce2f03c6785b8c770a6f226c5d0f31c47bb147e7367

  • SHA512

    3bd9b413caef04df42984153b1151cd598023def6c9da9a77ddb05f90158e170314863fc40d366fbec5b0bb3b36cb72fff1be4b18be14af9d0df1fa103a6f629

  • SSDEEP

    24576:VkUwSu91iUJodQ/UbMV2i4rpNXeaqnjD:Vw9tyi4NXeaqnjD

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • NetWire RAT payload 2 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • ModiLoader Second Stage 63 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FCL_CARD.exe
    "C:\Users\Admin\AppData\Local\Temp\FCL_CARD.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4812
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\XlqnrvkdO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:2232
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:3760
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:5088
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:4692
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:964
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:3968
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:4404
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2116
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5084
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:4752
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\System32\cmd.exe
            2⤵
            • Blocklisted process makes network request
            PID:3196

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Public\Libraries\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • C:\Users\Public\Libraries\XlqnrvkdO.bat
          Filesize

          411B

          MD5

          55aba243e88f6a6813c117ffe1fa5979

          SHA1

          210b9b028a4b798c837a182321dbf2e50d112816

          SHA256

          5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

          SHA512

          68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

        • C:\Users\Public\Libraries\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Users\Public\Libraries\netutils.dll
          Filesize

          108KB

          MD5

          0511e36a6408d2197034ca03c7db9b02

          SHA1

          54cbb647c50076239eedd94aff3c8240eb0c4125

          SHA256

          35e4a45c3a3f42ef5d340e891e864bafc49e7e869c626bad456290c9cc888303

          SHA512

          613ba2bef07bd751aad3e21c18b6c02635fea2b02523908b61fc60aa48d8759bb9b138582e8e617555c49d9bead9fa4dfa6263f5f88f8249c89c82f136665e78

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\netutils.dll
          Filesize

          108KB

          MD5

          0511e36a6408d2197034ca03c7db9b02

          SHA1

          54cbb647c50076239eedd94aff3c8240eb0c4125

          SHA256

          35e4a45c3a3f42ef5d340e891e864bafc49e7e869c626bad456290c9cc888303

          SHA512

          613ba2bef07bd751aad3e21c18b6c02635fea2b02523908b61fc60aa48d8759bb9b138582e8e617555c49d9bead9fa4dfa6263f5f88f8249c89c82f136665e78

        • C:\Windows \System32\netutils.dll
          Filesize

          108KB

          MD5

          0511e36a6408d2197034ca03c7db9b02

          SHA1

          54cbb647c50076239eedd94aff3c8240eb0c4125

          SHA256

          35e4a45c3a3f42ef5d340e891e864bafc49e7e869c626bad456290c9cc888303

          SHA512

          613ba2bef07bd751aad3e21c18b6c02635fea2b02523908b61fc60aa48d8759bb9b138582e8e617555c49d9bead9fa4dfa6263f5f88f8249c89c82f136665e78

        • C:\windows \system32\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • memory/964-248-0x0000000000000000-mapping.dmp
        • memory/1056-240-0x0000000000000000-mapping.dmp
        • memory/2116-256-0x0000000000000000-mapping.dmp
        • memory/2232-242-0x0000000000000000-mapping.dmp
        • memory/3196-386-0x0000000010560000-0x00000000105A8000-memory.dmp
          Filesize

          288KB

        • memory/3196-268-0x0000000000000000-mapping.dmp
        • memory/3196-387-0x0000000000400000-0x0000000000445000-memory.dmp
          Filesize

          276KB

        • memory/3760-243-0x0000000000000000-mapping.dmp
        • memory/3968-249-0x0000000000000000-mapping.dmp
        • memory/4404-251-0x0000000000000000-mapping.dmp
        • memory/4692-246-0x0000000000000000-mapping.dmp
        • memory/4752-257-0x0000000000000000-mapping.dmp
        • memory/4812-152-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-187-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-157-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-158-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-159-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-156-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-161-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-162-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-163-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-160-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-165-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-164-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-166-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-167-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-168-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-170-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-169-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-171-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-172-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-173-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-174-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-175-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-176-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-177-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-178-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-179-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-180-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-181-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-182-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-183-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-184-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-185-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-186-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-132-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-188-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-189-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-190-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-192-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-191-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-193-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-194-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-195-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-155-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-154-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-153-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-148-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-151-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-135-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-150-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-149-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-144-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-147-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-146-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-145-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-143-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-142-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-141-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-140-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-139-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-138-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-134-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-136-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/4812-137-0x00000000022D0000-0x00000000022FA000-memory.dmp
          Filesize

          168KB

        • memory/5084-261-0x00007FFA676A0000-0x00007FFA68161000-memory.dmp
          Filesize

          10.8MB

        • memory/5084-260-0x000001FAF4A80000-0x000001FAF4AA2000-memory.dmp
          Filesize

          136KB

        • memory/5084-259-0x0000000000000000-mapping.dmp
        • memory/5088-245-0x0000000000000000-mapping.dmp