Analysis
-
max time kernel
282s -
max time network
293s -
platform
windows10-1703_x64 -
resource
win10-20220718-en -
resource tags
arch:x64arch:x86image:win10-20220718-enlocale:en-usos:windows10-1703-x64system -
submitted
21-07-2022 23:21
Static task
static1
Behavioral task
behavioral1
Sample
Ymtzodupzewdafnfcfctgjmwryfuszwvgv.exe
Resource
win10-20220718-en
General
-
Target
Ymtzodupzewdafnfcfctgjmwryfuszwvgv.exe
-
Size
734KB
-
MD5
db08ce3bbbb90d2099294727f9fed0ca
-
SHA1
e320c45ce977499f895177389066f779a297d221
-
SHA256
340df05912b606b10196adf2ccd3bf9f34a24066ea30f4369596e9fcace90f02
-
SHA512
225d9dc6cbe33124c86c3a4d208f4e8099a9f6f58a437ffce59829ca3098b87a343b6718f12185cb0d611efa89dbfd0d0e4d86bb7a7cdf4e0aa1e33b939662c5
Malware Config
Extracted
netwire
213.152.162.181:5133
184.75.221.171:5133
199.249.230.27:5133
185.103.96.143:5133
185.104.184.43:5133
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-Eee0a2
-
lock_executable
true
-
mutex
SeDCqQtm
-
offline_keylogger
false
-
password
Password
-
registry_autorun
false
-
use_mutex
true
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
NetWire RAT payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/512-891-0x0000000005710000-0x0000000005745000-memory.dmp netwire behavioral1/memory/512-892-0x0000000005750000-0x0000000005783000-memory.dmp netwire -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Ymtzodupzewdafnfcfctgjmwryfuszwvgv.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000\Software\Microsoft\Windows\CurrentVersion\Run\Ymtzod = "C:\\Users\\Public\\Libraries\\doztmY.url" Ymtzodupzewdafnfcfctgjmwryfuszwvgv.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 580 powershell.exe 580 powershell.exe 580 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 580 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
Ymtzodupzewdafnfcfctgjmwryfuszwvgv.execmd.execmd.exenet.exedescription pid process target process PID 512 wrote to memory of 920 512 Ymtzodupzewdafnfcfctgjmwryfuszwvgv.exe cmd.exe PID 512 wrote to memory of 920 512 Ymtzodupzewdafnfcfctgjmwryfuszwvgv.exe cmd.exe PID 512 wrote to memory of 920 512 Ymtzodupzewdafnfcfctgjmwryfuszwvgv.exe cmd.exe PID 920 wrote to memory of 4036 920 cmd.exe cmd.exe PID 920 wrote to memory of 4036 920 cmd.exe cmd.exe PID 920 wrote to memory of 4036 920 cmd.exe cmd.exe PID 4036 wrote to memory of 304 4036 cmd.exe net.exe PID 4036 wrote to memory of 304 4036 cmd.exe net.exe PID 4036 wrote to memory of 304 4036 cmd.exe net.exe PID 304 wrote to memory of 3228 304 net.exe net1.exe PID 304 wrote to memory of 3228 304 net.exe net1.exe PID 304 wrote to memory of 3228 304 net.exe net1.exe PID 4036 wrote to memory of 580 4036 cmd.exe powershell.exe PID 4036 wrote to memory of 580 4036 cmd.exe powershell.exe PID 4036 wrote to memory of 580 4036 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ymtzodupzewdafnfcfctgjmwryfuszwvgv.exe"C:\Users\Admin\AppData\Local\Temp\Ymtzodupzewdafnfcfctgjmwryfuszwvgv.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\Ymtzodt.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Public\Libraries\YmtzodO.bat3⤵
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\SysWOW64\net.exenet session4⤵
- Suspicious use of WriteProcessMemory
PID:304 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 session5⤵PID:3228
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
155B
MD5213c60adf1c9ef88dc3c9b2d579959d2
SHA1e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021
SHA25637c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e
SHA512fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7
-
Filesize
1KB
MD5df48c09f243ebcc8a165f77a1c2bf889
SHA1455f7db0adcc2a58d006f1630fb0bd55cd868c07
SHA2564ef9821678da07138c19405387f3fb95e409fbd461c7b8d847c05075facd63ca
SHA512735838c7cca953697ded48adfcd037b7f198072a8962f5940ce12e1bb1c7dd8c1f257a829276f5f5456f776f5bd13342222dd6e0dfc8f18a23f464f2c8d8f1cc
-
Filesize
55B
MD519ff9c247ac0e94f87d1b098b822c207
SHA10b07670c0e0addae5b10969aef529be0b9968792
SHA256a36d899a60de308c3f96e10471cff8177e497d41def874111561fed7ed49ce05
SHA512bff7439cce92515f62bafe2cdb9634c71b82b2b7f22a38881fce07412261b84cc4e6c4775047158fbbd3a5bbc198e0b0c2ee57967100caba17475114b7a22cae