Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
21-09-2022 00:44
Static task
static1
Behavioral task
behavioral1
Sample
Lutiywde.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Lutiywde.exe
Resource
win10-20220812-en
Behavioral task
behavioral3
Sample
Lutiywde.exe
Resource
win10v2004-20220812-en
General
-
Target
Lutiywde.exe
-
Size
952KB
-
MD5
27ee317e2fb4eb8b92a6af97efc5373d
-
SHA1
081e27ec499dea47cbde90c20e8a8a65f496404f
-
SHA256
c92b2c798cc322c1419325d309c774e75dda5f973962aa3d21b7d9ea803f9ef0
-
SHA512
1122151d6e439f0ee444f9b8dbdce14e11077a42a5444b9d98a34f7e94000927106bdca370dc73193e07e5af264d820b4ed14592f5629c14644146205d25fdf8
-
SSDEEP
12288:k2ksTSQIilk0q5cIDt1NLMn5/ICYdqqog61uFSDo5ynuzFl2LUv0eMqnexYA1l/X:kDuSglk0GNE5yER1No5ynRxYA7/X
Malware Config
Extracted
bitrat
1.38
febbit2.ddns.net:6655
-
communication_password
81dc9bdb52d04dc20036dbd8313ed055
-
tor_process
tor
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Executes dropped EXE 1 IoCs
Processes:
easinvoker.exepid process 4440 easinvoker.exe -
Processes:
resource yara_rule behavioral2/memory/1480-1051-0x0000000000400000-0x00000000007E5000-memory.dmp upx behavioral2/memory/1480-1174-0x0000000000400000-0x00000000007E5000-memory.dmp upx -
Loads dropped DLL 1 IoCs
Processes:
easinvoker.exepid process 4440 easinvoker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Lutiywde.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Lutiywde = "C:\\Users\\Public\\Libraries\\edwyituL.url" Lutiywde.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
mspaint.exepid process 1480 mspaint.exe 1480 mspaint.exe 1480 mspaint.exe 1480 mspaint.exe 1480 mspaint.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
xcopy.exexcopy.exexcopy.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 4352 powershell.exe 4352 powershell.exe 4352 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
powershell.exemspaint.exedescription pid process Token: SeDebugPrivilege 4352 powershell.exe Token: SeIncreaseQuotaPrivilege 4352 powershell.exe Token: SeSecurityPrivilege 4352 powershell.exe Token: SeTakeOwnershipPrivilege 4352 powershell.exe Token: SeLoadDriverPrivilege 4352 powershell.exe Token: SeSystemProfilePrivilege 4352 powershell.exe Token: SeSystemtimePrivilege 4352 powershell.exe Token: SeProfSingleProcessPrivilege 4352 powershell.exe Token: SeIncBasePriorityPrivilege 4352 powershell.exe Token: SeCreatePagefilePrivilege 4352 powershell.exe Token: SeBackupPrivilege 4352 powershell.exe Token: SeRestorePrivilege 4352 powershell.exe Token: SeShutdownPrivilege 4352 powershell.exe Token: SeDebugPrivilege 4352 powershell.exe Token: SeSystemEnvironmentPrivilege 4352 powershell.exe Token: SeRemoteShutdownPrivilege 4352 powershell.exe Token: SeUndockPrivilege 4352 powershell.exe Token: SeManageVolumePrivilege 4352 powershell.exe Token: 33 4352 powershell.exe Token: 34 4352 powershell.exe Token: 35 4352 powershell.exe Token: 36 4352 powershell.exe Token: SeShutdownPrivilege 1480 mspaint.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mspaint.exepid process 1480 mspaint.exe 1480 mspaint.exe -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
Lutiywde.execmd.exeeasinvoker.execmd.exedescription pid process target process PID 2804 wrote to memory of 3284 2804 Lutiywde.exe cmd.exe PID 2804 wrote to memory of 3284 2804 Lutiywde.exe cmd.exe PID 2804 wrote to memory of 3284 2804 Lutiywde.exe cmd.exe PID 3284 wrote to memory of 4184 3284 cmd.exe cmd.exe PID 3284 wrote to memory of 4184 3284 cmd.exe cmd.exe PID 3284 wrote to memory of 4184 3284 cmd.exe cmd.exe PID 3284 wrote to memory of 4076 3284 cmd.exe xcopy.exe PID 3284 wrote to memory of 4076 3284 cmd.exe xcopy.exe PID 3284 wrote to memory of 4076 3284 cmd.exe xcopy.exe PID 3284 wrote to memory of 3104 3284 cmd.exe cmd.exe PID 3284 wrote to memory of 3104 3284 cmd.exe cmd.exe PID 3284 wrote to memory of 3104 3284 cmd.exe cmd.exe PID 3284 wrote to memory of 4280 3284 cmd.exe xcopy.exe PID 3284 wrote to memory of 4280 3284 cmd.exe xcopy.exe PID 3284 wrote to memory of 4280 3284 cmd.exe xcopy.exe PID 3284 wrote to memory of 2628 3284 cmd.exe cmd.exe PID 3284 wrote to memory of 2628 3284 cmd.exe cmd.exe PID 3284 wrote to memory of 2628 3284 cmd.exe cmd.exe PID 3284 wrote to memory of 4224 3284 cmd.exe xcopy.exe PID 3284 wrote to memory of 4224 3284 cmd.exe xcopy.exe PID 3284 wrote to memory of 4224 3284 cmd.exe xcopy.exe PID 3284 wrote to memory of 4440 3284 cmd.exe easinvoker.exe PID 3284 wrote to memory of 4440 3284 cmd.exe easinvoker.exe PID 4440 wrote to memory of 1824 4440 easinvoker.exe cmd.exe PID 4440 wrote to memory of 1824 4440 easinvoker.exe cmd.exe PID 3284 wrote to memory of 3932 3284 cmd.exe PING.EXE PID 3284 wrote to memory of 3932 3284 cmd.exe PING.EXE PID 3284 wrote to memory of 3932 3284 cmd.exe PING.EXE PID 1824 wrote to memory of 4352 1824 cmd.exe powershell.exe PID 1824 wrote to memory of 4352 1824 cmd.exe powershell.exe PID 2804 wrote to memory of 1480 2804 Lutiywde.exe mspaint.exe PID 2804 wrote to memory of 1480 2804 Lutiywde.exe mspaint.exe PID 2804 wrote to memory of 1480 2804 Lutiywde.exe mspaint.exe PID 2804 wrote to memory of 1480 2804 Lutiywde.exe mspaint.exe PID 2804 wrote to memory of 1480 2804 Lutiywde.exe mspaint.exe PID 2804 wrote to memory of 1480 2804 Lutiywde.exe mspaint.exe PID 2804 wrote to memory of 1480 2804 Lutiywde.exe mspaint.exe PID 2804 wrote to memory of 1480 2804 Lutiywde.exe mspaint.exe PID 2804 wrote to memory of 1480 2804 Lutiywde.exe mspaint.exe PID 2804 wrote to memory of 1480 2804 Lutiywde.exe mspaint.exe PID 2804 wrote to memory of 1480 2804 Lutiywde.exe mspaint.exe PID 2804 wrote to memory of 1480 2804 Lutiywde.exe mspaint.exe PID 2804 wrote to memory of 1480 2804 Lutiywde.exe mspaint.exe PID 2804 wrote to memory of 1480 2804 Lutiywde.exe mspaint.exe PID 2804 wrote to memory of 1480 2804 Lutiywde.exe mspaint.exe PID 2804 wrote to memory of 1480 2804 Lutiywde.exe mspaint.exe PID 2804 wrote to memory of 1480 2804 Lutiywde.exe mspaint.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Lutiywde.exe"C:\Users\Admin\AppData\Local\Temp\Lutiywde.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\LutiywdeO.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:4184
-
C:\Windows\SysWOW64\xcopy.exexcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:4076 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:3104
-
C:\Windows\SysWOW64\xcopy.exexcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:4280 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:2628
-
C:\Windows\SysWOW64\xcopy.exexcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:4224 -
C:\Windows \System32\easinvoker.exe"C:\Windows \System32\easinvoker.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 63⤵
- Runs ping.exe
PID:3932 -
C:\Windows\SysWOW64\mspaint.exe"C:\Windows\System32\mspaint.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1480
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
155B
MD5213c60adf1c9ef88dc3c9b2d579959d2
SHA1e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021
SHA25637c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e
SHA512fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7
-
Filesize
411B
MD555aba243e88f6a6813c117ffe1fa5979
SHA1210b9b028a4b798c837a182321dbf2e50d112816
SHA2565a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2
SHA51268009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
108KB
MD50511e36a6408d2197034ca03c7db9b02
SHA154cbb647c50076239eedd94aff3c8240eb0c4125
SHA25635e4a45c3a3f42ef5d340e891e864bafc49e7e869c626bad456290c9cc888303
SHA512613ba2bef07bd751aad3e21c18b6c02635fea2b02523908b61fc60aa48d8759bb9b138582e8e617555c49d9bead9fa4dfa6263f5f88f8249c89c82f136665e78
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
108KB
MD50511e36a6408d2197034ca03c7db9b02
SHA154cbb647c50076239eedd94aff3c8240eb0c4125
SHA25635e4a45c3a3f42ef5d340e891e864bafc49e7e869c626bad456290c9cc888303
SHA512613ba2bef07bd751aad3e21c18b6c02635fea2b02523908b61fc60aa48d8759bb9b138582e8e617555c49d9bead9fa4dfa6263f5f88f8249c89c82f136665e78
-
Filesize
155B
MD5213c60adf1c9ef88dc3c9b2d579959d2
SHA1e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021
SHA25637c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e
SHA512fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7
-
Filesize
108KB
MD50511e36a6408d2197034ca03c7db9b02
SHA154cbb647c50076239eedd94aff3c8240eb0c4125
SHA25635e4a45c3a3f42ef5d340e891e864bafc49e7e869c626bad456290c9cc888303
SHA512613ba2bef07bd751aad3e21c18b6c02635fea2b02523908b61fc60aa48d8759bb9b138582e8e617555c49d9bead9fa4dfa6263f5f88f8249c89c82f136665e78