Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2023 08:57
Static task
static1
Behavioral task
behavioral1
Sample
FAKTURA D.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
FAKTURA D.exe
Resource
win10v2004-20220812-en
General
-
Target
FAKTURA D.exe
-
Size
933KB
-
MD5
afde364aee4a09ee066be56ac65d7c97
-
SHA1
1572338e17c4afc4c938c7e8b23221eb22034350
-
SHA256
89a0b619faac303d57d409fd7849b98b9239e4c16f49d4a0f9eb43a7df93cabf
-
SHA512
11cd6afa5e3aeb291ffd8f423623d053e302bbeab028130837af3c2a33779af4aa8afef10d5bca668dd9cdb4637cbdf3bbd17b5b0b864560ec233fc635ac4930
-
SSDEEP
12288:BENV/fB+g9GgglTA/CsFA4Mv5Eko1M+c/ibBdxQ7zPZ+mLJtzR:Bo79CGPmtqc/i7IBnzR
Malware Config
Extracted
remcos
EGO MBUTE
chimarem.duckdns.org:1356
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-54Y8VF
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5096-132-0x0000000004490000-0x00000000044BC000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
Processes:
easinvoker.exephswykhS.pifpid process 4636 easinvoker.exe 5080 phswykhS.pif -
Loads dropped DLL 1 IoCs
Processes:
easinvoker.exepid process 4636 easinvoker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
FAKTURA D.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Shkywshp = "C:\\Users\\Public\\Libraries\\phswykhS.url" FAKTURA D.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
xcopy.exexcopy.exexcopy.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 1464 powershell.exe 1464 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1464 powershell.exe -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
FAKTURA D.execmd.exeeasinvoker.execmd.exedescription pid process target process PID 5096 wrote to memory of 4304 5096 FAKTURA D.exe cmd.exe PID 5096 wrote to memory of 4304 5096 FAKTURA D.exe cmd.exe PID 5096 wrote to memory of 4304 5096 FAKTURA D.exe cmd.exe PID 4304 wrote to memory of 1604 4304 cmd.exe cmd.exe PID 4304 wrote to memory of 1604 4304 cmd.exe cmd.exe PID 4304 wrote to memory of 1604 4304 cmd.exe cmd.exe PID 4304 wrote to memory of 3180 4304 cmd.exe xcopy.exe PID 4304 wrote to memory of 3180 4304 cmd.exe xcopy.exe PID 4304 wrote to memory of 3180 4304 cmd.exe xcopy.exe PID 4304 wrote to memory of 2436 4304 cmd.exe cmd.exe PID 4304 wrote to memory of 2436 4304 cmd.exe cmd.exe PID 4304 wrote to memory of 2436 4304 cmd.exe cmd.exe PID 4304 wrote to memory of 316 4304 cmd.exe xcopy.exe PID 4304 wrote to memory of 316 4304 cmd.exe xcopy.exe PID 4304 wrote to memory of 316 4304 cmd.exe xcopy.exe PID 4304 wrote to memory of 3964 4304 cmd.exe cmd.exe PID 4304 wrote to memory of 3964 4304 cmd.exe cmd.exe PID 4304 wrote to memory of 3964 4304 cmd.exe cmd.exe PID 4304 wrote to memory of 2004 4304 cmd.exe xcopy.exe PID 4304 wrote to memory of 2004 4304 cmd.exe xcopy.exe PID 4304 wrote to memory of 2004 4304 cmd.exe xcopy.exe PID 4304 wrote to memory of 4636 4304 cmd.exe easinvoker.exe PID 4304 wrote to memory of 4636 4304 cmd.exe easinvoker.exe PID 4636 wrote to memory of 3840 4636 easinvoker.exe cmd.exe PID 4636 wrote to memory of 3840 4636 easinvoker.exe cmd.exe PID 4304 wrote to memory of 3468 4304 cmd.exe PING.EXE PID 4304 wrote to memory of 3468 4304 cmd.exe PING.EXE PID 4304 wrote to memory of 3468 4304 cmd.exe PING.EXE PID 3840 wrote to memory of 1464 3840 cmd.exe powershell.exe PID 3840 wrote to memory of 1464 3840 cmd.exe powershell.exe PID 5096 wrote to memory of 5080 5096 FAKTURA D.exe phswykhS.pif PID 5096 wrote to memory of 5080 5096 FAKTURA D.exe phswykhS.pif PID 5096 wrote to memory of 5080 5096 FAKTURA D.exe phswykhS.pif PID 5096 wrote to memory of 5080 5096 FAKTURA D.exe phswykhS.pif PID 5096 wrote to memory of 5080 5096 FAKTURA D.exe phswykhS.pif PID 5096 wrote to memory of 5080 5096 FAKTURA D.exe phswykhS.pif PID 5096 wrote to memory of 5080 5096 FAKTURA D.exe phswykhS.pif PID 5096 wrote to memory of 5080 5096 FAKTURA D.exe phswykhS.pif PID 5096 wrote to memory of 5080 5096 FAKTURA D.exe phswykhS.pif PID 5096 wrote to memory of 5080 5096 FAKTURA D.exe phswykhS.pif PID 5096 wrote to memory of 5080 5096 FAKTURA D.exe phswykhS.pif PID 5096 wrote to memory of 5080 5096 FAKTURA D.exe phswykhS.pif PID 5096 wrote to memory of 5080 5096 FAKTURA D.exe phswykhS.pif PID 5096 wrote to memory of 5080 5096 FAKTURA D.exe phswykhS.pif PID 5096 wrote to memory of 5080 5096 FAKTURA D.exe phswykhS.pif PID 5096 wrote to memory of 5080 5096 FAKTURA D.exe phswykhS.pif PID 5096 wrote to memory of 5080 5096 FAKTURA D.exe phswykhS.pif
Processes
-
C:\Users\Admin\AppData\Local\Temp\FAKTURA D.exe"C:\Users\Admin\AppData\Local\Temp\FAKTURA D.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\ShkywshpO.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:1604
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:3180
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:2436
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:3964
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:2004
-
-
C:\Windows \System32\easinvoker.exe"C:\Windows \System32\easinvoker.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 63⤵
- Runs ping.exe
PID:3468
-
-
-
C:\Users\Public\Libraries\phswykhS.pifC:\Users\Public\Libraries\phswykhS.pif2⤵
- Executes dropped EXE
PID:5080
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
155B
MD5213c60adf1c9ef88dc3c9b2d579959d2
SHA1e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021
SHA25637c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e
SHA512fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7
-
Filesize
411B
MD555aba243e88f6a6813c117ffe1fa5979
SHA1210b9b028a4b798c837a182321dbf2e50d112816
SHA2565a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2
SHA51268009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
110KB
MD5b375e74a145c45d07190212e9157e5f8
SHA159d3de7748e1090ce95523601224ce5ab6cc4a3a
SHA2566ec341496722bfdde504d430a7ece494701a9369b1fa5376ec488a77ab3c1744
SHA512859737afb6108f131c0ac35560878359505c4f7fdd01ce468c04b15848df71f70987552a831a43ce948a37c9b1d6a434ff7f6fb5946f3730049b924d5b462ef0
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
110KB
MD5b375e74a145c45d07190212e9157e5f8
SHA159d3de7748e1090ce95523601224ce5ab6cc4a3a
SHA2566ec341496722bfdde504d430a7ece494701a9369b1fa5376ec488a77ab3c1744
SHA512859737afb6108f131c0ac35560878359505c4f7fdd01ce468c04b15848df71f70987552a831a43ce948a37c9b1d6a434ff7f6fb5946f3730049b924d5b462ef0
-
Filesize
110KB
MD5b375e74a145c45d07190212e9157e5f8
SHA159d3de7748e1090ce95523601224ce5ab6cc4a3a
SHA2566ec341496722bfdde504d430a7ece494701a9369b1fa5376ec488a77ab3c1744
SHA512859737afb6108f131c0ac35560878359505c4f7fdd01ce468c04b15848df71f70987552a831a43ce948a37c9b1d6a434ff7f6fb5946f3730049b924d5b462ef0
-
Filesize
155B
MD5213c60adf1c9ef88dc3c9b2d579959d2
SHA1e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021
SHA25637c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e
SHA512fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7