Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
26-03-2024 09:15
Behavioral task
behavioral1
Sample
dece8e327ece0f240afdbcef1456345b.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
dece8e327ece0f240afdbcef1456345b.exe
Resource
win10v2004-20240226-en
General
-
Target
dece8e327ece0f240afdbcef1456345b.exe
-
Size
16KB
-
MD5
dece8e327ece0f240afdbcef1456345b
-
SHA1
0e6c07f684c83120d150c1a72fb46a71b0f90e55
-
SHA256
86c989534785cd8af2b858d14d551784abf32a1f91ad9b9fbf43da67f7329ca5
-
SHA512
06fea16c324e13d22daeb3c270bb16d0dfe9392c5fd1d819e259f466530030c09e2fe31ac1087a012fd1b4b315d4dfbb34bd453ebd3594830308f17ec61c59e6
-
SSDEEP
384:j7Ho1zZtx6RxPQNZ8uPClPMHGdRyfl+CN72mTH3Q4:cdtuHTYGdRyfQk71TXR
Malware Config
Signatures
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Drivers\beep.sys dece8e327ece0f240afdbcef1456345b.exe File opened for modification C:\Windows\SysWOW64\Drivers\beep.sys dece8e327ece0f240afdbcef1456345b.exe -
Deletes itself 1 IoCs
pid Process 2584 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2908 MyLoverMain.exe -
Loads dropped DLL 2 IoCs
pid Process 2340 dece8e327ece0f240afdbcef1456345b.exe 2908 MyLoverMain.exe -
resource yara_rule behavioral1/memory/2340-4-0x0000000000160000-0x000000000016B000-memory.dmp upx behavioral1/memory/2340-12-0x0000000000160000-0x000000000016B000-memory.dmp upx behavioral1/files/0x0007000000016c51-13.dat upx behavioral1/memory/2908-20-0x0000000000160000-0x000000000016B000-memory.dmp upx -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\me.bat dece8e327ece0f240afdbcef1456345b.exe File opened for modification C:\Windows\SysWOW64\me.bat attrib.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\MyLover\MyLoverSYS.dat dece8e327ece0f240afdbcef1456345b.exe File opened for modification C:\Windows\MyLover\MyLoverDll.dat dece8e327ece0f240afdbcef1456345b.exe File opened for modification C:\Windows\MyLover\MyLoverSYS.dat dece8e327ece0f240afdbcef1456345b.exe File created C:\Windows\MyLover\kaka.bat dece8e327ece0f240afdbcef1456345b.exe File created C:\Windows\MyLover\MyLoverDll.dat MyLoverMain.exe File opened for modification C:\Windows\MyLover\MyLoverSYS.dat MyLoverMain.exe File opened for modification C:\Windows\MyLover\MyLoverDll.dat MyLoverMain.exe File created C:\Windows\MyLover\MyLoverDll.dat dece8e327ece0f240afdbcef1456345b.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 41 IoCs
pid Process 2340 dece8e327ece0f240afdbcef1456345b.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2908 MyLoverMain.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2908 MyLoverMain.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2340 dece8e327ece0f240afdbcef1456345b.exe 2908 MyLoverMain.exe 2908 MyLoverMain.exe 2908 MyLoverMain.exe 2908 MyLoverMain.exe 2908 MyLoverMain.exe 2908 MyLoverMain.exe 2908 MyLoverMain.exe 2908 MyLoverMain.exe 2908 MyLoverMain.exe 2908 MyLoverMain.exe 2908 MyLoverMain.exe 2908 MyLoverMain.exe 2908 MyLoverMain.exe 2908 MyLoverMain.exe 2908 MyLoverMain.exe 2908 MyLoverMain.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 480 Process not Found -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2340 dece8e327ece0f240afdbcef1456345b.exe Token: SeDebugPrivilege 2908 MyLoverMain.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2340 wrote to memory of 2308 2340 dece8e327ece0f240afdbcef1456345b.exe 28 PID 2340 wrote to memory of 2308 2340 dece8e327ece0f240afdbcef1456345b.exe 28 PID 2340 wrote to memory of 2308 2340 dece8e327ece0f240afdbcef1456345b.exe 28 PID 2340 wrote to memory of 2308 2340 dece8e327ece0f240afdbcef1456345b.exe 28 PID 2308 wrote to memory of 1892 2308 NET.exe 30 PID 2308 wrote to memory of 1892 2308 NET.exe 30 PID 2308 wrote to memory of 1892 2308 NET.exe 30 PID 2308 wrote to memory of 1892 2308 NET.exe 30 PID 2340 wrote to memory of 2188 2340 dece8e327ece0f240afdbcef1456345b.exe 31 PID 2340 wrote to memory of 2188 2340 dece8e327ece0f240afdbcef1456345b.exe 31 PID 2340 wrote to memory of 2188 2340 dece8e327ece0f240afdbcef1456345b.exe 31 PID 2340 wrote to memory of 2188 2340 dece8e327ece0f240afdbcef1456345b.exe 31 PID 2188 wrote to memory of 2516 2188 NET.exe 33 PID 2188 wrote to memory of 2516 2188 NET.exe 33 PID 2188 wrote to memory of 2516 2188 NET.exe 33 PID 2188 wrote to memory of 2516 2188 NET.exe 33 PID 2908 wrote to memory of 592 2908 MyLoverMain.exe 9 PID 2340 wrote to memory of 2584 2340 dece8e327ece0f240afdbcef1456345b.exe 35 PID 2340 wrote to memory of 2584 2340 dece8e327ece0f240afdbcef1456345b.exe 35 PID 2340 wrote to memory of 2584 2340 dece8e327ece0f240afdbcef1456345b.exe 35 PID 2340 wrote to memory of 2584 2340 dece8e327ece0f240afdbcef1456345b.exe 35 PID 2584 wrote to memory of 2440 2584 cmd.exe 37 PID 2584 wrote to memory of 2440 2584 cmd.exe 37 PID 2584 wrote to memory of 2440 2584 cmd.exe 37 PID 2584 wrote to memory of 2440 2584 cmd.exe 37 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2440 attrib.exe
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵PID:592
-
C:\Users\Admin\AppData\Local\Temp\dece8e327ece0f240afdbcef1456345b.exe"C:\Users\Admin\AppData\Local\Temp\dece8e327ece0f240afdbcef1456345b.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\NET.exeNET STOP Beep2⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 STOP Beep3⤵PID:1892
-
-
-
C:\Windows\SysWOW64\NET.exeNET START Beep2⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 START Beep3⤵PID:2516
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\system32\me.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\attrib.exeattrib -h -s -r -a C:\Windows\system32\me.bat3⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:2440
-
-
-
C:\Windows\MyLover\MyLoverMain.exeC:\Windows\MyLover\MyLoverMain.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD5dece8e327ece0f240afdbcef1456345b
SHA10e6c07f684c83120d150c1a72fb46a71b0f90e55
SHA25686c989534785cd8af2b858d14d551784abf32a1f91ad9b9fbf43da67f7329ca5
SHA51206fea16c324e13d22daeb3c270bb16d0dfe9392c5fd1d819e259f466530030c09e2fe31ac1087a012fd1b4b315d4dfbb34bd453ebd3594830308f17ec61c59e6
-
Filesize
4KB
MD53bbf4bbec9e7720a9a53c8911dfa3aab
SHA1f50695daf4f0b366b12e9c065519295d03cf6d3f
SHA256c0bed2920e25a28af51029d5deaafff82d0955f8bd8e7ea21d2bdbd3e177c7c0
SHA512b9263452daa0247d8c9f75cdc1b837a56d526804d9c559e2790c78371307f9e3d0ec9a584d8463acd02d57ce75f523e3c2e4dab2a4d4e2ed0e0ddd22d335fb36
-
Filesize
137B
MD5ebee714e79788761d1446290218912e7
SHA1e5c52c83fa1e8607ebf5efecbec8ac092c3e21d5
SHA2569e4daaf21241446c920bdfbba643a053bd4c8fbf22e7205ced113c4db908279e
SHA512ebe56bb6e22ef76422f5e0ed9da33886da633eafe7b225eb35a754b5448ed558a5ccafa4194b9559eb9028b1158dff5551921e5b892ba9c11a8ee5ccc49aa526
-
Filesize
11KB
MD5f502f7533e37157b70d6871ef93bc65d
SHA1a2b7b7cefa310c41018371147ba64c2deb53e0c3
SHA25655c96bbe5490b47a82b7dda9dd751c137fec4aa39dbd5ec01c29c5ca1685019c
SHA512272872e7022cfba8448a0cbaef5473db3d949c2eeff0521c870045190f12f8641b37bae26170916eb117887f15f4c169fc0e1c7443e1a58db6203fb44a3bc24a