Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
04-02-2024 04:13
Static task
static1
Behavioral task
behavioral1
Sample
8e30697dbe53eef3d4b391ae2651b4b9.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8e30697dbe53eef3d4b391ae2651b4b9.exe
Resource
win10v2004-20231222-en
General
-
Target
8e30697dbe53eef3d4b391ae2651b4b9.exe
-
Size
14KB
-
MD5
8e30697dbe53eef3d4b391ae2651b4b9
-
SHA1
17408c0998489c99bd1e81960bdb00a1bf0f94fb
-
SHA256
d08e08b996cef33f9153175669c2e3a220cab47208c104ed7a664e12ab5f32f8
-
SHA512
2e7dd635af56b26791409c8113e77a88550b6d5228ab4cc8ee0b2aadbba407efab29098b4a5c3e69e530e83959f624df2d5cf14cb2e6b82700c6df643c619e1f
-
SSDEEP
384:65CSvS+Zv8FyZoAh3oUSaqCysuMvDGTzOY6QmBqeHY8U0E:d2AZAhqlCydiG356VkeH7jE
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run LYLOADER.EXE -
Deletes itself 1 IoCs
pid Process 1748 LYLOADER.EXE -
Executes dropped EXE 1 IoCs
pid Process 1748 LYLOADER.EXE -
Loads dropped DLL 2 IoCs
pid Process 1668 8e30697dbe53eef3d4b391ae2651b4b9.exe 1668 8e30697dbe53eef3d4b391ae2651b4b9.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\LYMANGR.DLL LYLOADER.EXE File created C:\Windows\SysWOW64\MSDEG32.DLL LYLOADER.EXE File created C:\Windows\SysWOW64\REGKEY.hiv LYLOADER.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1748 LYLOADER.EXE 1748 LYLOADER.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeRestorePrivilege 1748 LYLOADER.EXE Token: SeDebugPrivilege 1748 LYLOADER.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1668 wrote to memory of 1748 1668 8e30697dbe53eef3d4b391ae2651b4b9.exe 28 PID 1668 wrote to memory of 1748 1668 8e30697dbe53eef3d4b391ae2651b4b9.exe 28 PID 1668 wrote to memory of 1748 1668 8e30697dbe53eef3d4b391ae2651b4b9.exe 28 PID 1668 wrote to memory of 1748 1668 8e30697dbe53eef3d4b391ae2651b4b9.exe 28 PID 1748 wrote to memory of 480 1748 LYLOADER.EXE 22 PID 1748 wrote to memory of 1100 1748 LYLOADER.EXE 9
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1100
-
C:\Users\Admin\AppData\Local\Temp\8e30697dbe53eef3d4b391ae2651b4b9.exe"C:\Users\Admin\AppData\Local\Temp\8e30697dbe53eef3d4b391ae2651b4b9.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\LYLOADER.EXEC:\Users\Admin\AppData\Local\Temp\LYLOADER.EXE "C:\Users\Admin\AppData\Local\Temp\8e30697dbe53eef3d4b391ae2651b4b9.exe"3⤵
- Adds policy Run key to start application
- Deletes itself
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748
-
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:480
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD53be8aeaf09d4be052fa5929de158e3f0
SHA11ca594af928cfeaa421a2097f9b7cfd56f05faee
SHA2560077d3f6cabc0d0d399ce86f47feb9c40db0feefca5e1fcf501ad2f372696613
SHA51209cd632e279c06fbfb246e2f6e9d9d2f8d237e5005cfd4a9cffa80f363d1d876f104567663d64ef047d8146369c8a5102580fb46de2086c2ef17da0bc13f391a