Analysis
-
max time kernel
61s -
max time network
73s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2022 10:47
Static task
static1
Behavioral task
behavioral1
Sample
45.139.105.159_-_files_-_dVVORMr.exe___b5c6bf928455a865d23284c92ee0d6f9.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
45.139.105.159_-_files_-_dVVORMr.exe___b5c6bf928455a865d23284c92ee0d6f9.exe
Resource
win10v2004-20220812-en
General
-
Target
45.139.105.159_-_files_-_dVVORMr.exe___b5c6bf928455a865d23284c92ee0d6f9.exe
-
Size
931KB
-
MD5
b5c6bf928455a865d23284c92ee0d6f9
-
SHA1
d1dd08dda99dd92c3ac3233d86e6ee35413c8e2b
-
SHA256
80067654edee465f36b83d436bcfe0002d4da5b57a16df9545afed6912e379a6
-
SHA512
86f7ee60f7bde54cc0d2a3c2686e125e6728e3cdb675349290a2c63c366d83c35e916111e449904d88146da70e41e4eb4acd41642f7d55656b8984158a8c99cc
-
SSDEEP
24576:jyJE/eo0zlvyn9DiwzjNVVreEqrA6eyz+1ro:2rSD5zjDV36nq0
Malware Config
Signatures
-
Detects LgoogLoader payload 1 IoCs
resource yara_rule behavioral2/memory/880-167-0x0000000002E20000-0x0000000002E2D000-memory.dmp family_lgoogloader -
LgoogLoader
A downloader capable of dropping and executing other malware families.
-
Executes dropped EXE 4 IoCs
pid Process 836 Privileges.exe.pif 2160 Privileges.exe.pif 3868 Privileges.exe.pif 880 Privileges.exe.pif -
Loads dropped DLL 8 IoCs
pid Process 836 Privileges.exe.pif 836 Privileges.exe.pif 836 Privileges.exe.pif 836 Privileges.exe.pif 836 Privileges.exe.pif 836 Privileges.exe.pif 836 Privileges.exe.pif 836 Privileges.exe.pif -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 45.139.105.159_-_files_-_dVVORMr.exe___b5c6bf928455a865d23284c92ee0d6f9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 45.139.105.159_-_files_-_dVVORMr.exe___b5c6bf928455a865d23284c92ee0d6f9.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 836 set thread context of 880 836 Privileges.exe.pif 107 -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2244 tasklist.exe 2576 tasklist.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 5116 PING.EXE 3004 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 836 Privileges.exe.pif 836 Privileges.exe.pif 836 Privileges.exe.pif 836 Privileges.exe.pif 836 Privileges.exe.pif 836 Privileges.exe.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2244 tasklist.exe Token: SeDebugPrivilege 2576 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 836 Privileges.exe.pif 836 Privileges.exe.pif 836 Privileges.exe.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 836 Privileges.exe.pif 836 Privileges.exe.pif 836 Privileges.exe.pif -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1872 wrote to memory of 4864 1872 45.139.105.159_-_files_-_dVVORMr.exe___b5c6bf928455a865d23284c92ee0d6f9.exe 83 PID 1872 wrote to memory of 4864 1872 45.139.105.159_-_files_-_dVVORMr.exe___b5c6bf928455a865d23284c92ee0d6f9.exe 83 PID 1872 wrote to memory of 4864 1872 45.139.105.159_-_files_-_dVVORMr.exe___b5c6bf928455a865d23284c92ee0d6f9.exe 83 PID 1872 wrote to memory of 2168 1872 45.139.105.159_-_files_-_dVVORMr.exe___b5c6bf928455a865d23284c92ee0d6f9.exe 85 PID 1872 wrote to memory of 2168 1872 45.139.105.159_-_files_-_dVVORMr.exe___b5c6bf928455a865d23284c92ee0d6f9.exe 85 PID 1872 wrote to memory of 2168 1872 45.139.105.159_-_files_-_dVVORMr.exe___b5c6bf928455a865d23284c92ee0d6f9.exe 85 PID 2168 wrote to memory of 2700 2168 cmd.exe 87 PID 2168 wrote to memory of 2700 2168 cmd.exe 87 PID 2168 wrote to memory of 2700 2168 cmd.exe 87 PID 2700 wrote to memory of 2244 2700 cmd.exe 88 PID 2700 wrote to memory of 2244 2700 cmd.exe 88 PID 2700 wrote to memory of 2244 2700 cmd.exe 88 PID 2700 wrote to memory of 4464 2700 cmd.exe 89 PID 2700 wrote to memory of 4464 2700 cmd.exe 89 PID 2700 wrote to memory of 4464 2700 cmd.exe 89 PID 2700 wrote to memory of 2576 2700 cmd.exe 90 PID 2700 wrote to memory of 2576 2700 cmd.exe 90 PID 2700 wrote to memory of 2576 2700 cmd.exe 90 PID 2700 wrote to memory of 2612 2700 cmd.exe 91 PID 2700 wrote to memory of 2612 2700 cmd.exe 91 PID 2700 wrote to memory of 2612 2700 cmd.exe 91 PID 2700 wrote to memory of 2860 2700 cmd.exe 92 PID 2700 wrote to memory of 2860 2700 cmd.exe 92 PID 2700 wrote to memory of 2860 2700 cmd.exe 92 PID 2700 wrote to memory of 836 2700 cmd.exe 93 PID 2700 wrote to memory of 836 2700 cmd.exe 93 PID 2700 wrote to memory of 836 2700 cmd.exe 93 PID 2700 wrote to memory of 5116 2700 cmd.exe 95 PID 2700 wrote to memory of 5116 2700 cmd.exe 95 PID 2700 wrote to memory of 5116 2700 cmd.exe 95 PID 2168 wrote to memory of 3004 2168 cmd.exe 100 PID 2168 wrote to memory of 3004 2168 cmd.exe 100 PID 2168 wrote to memory of 3004 2168 cmd.exe 100 PID 836 wrote to memory of 2160 836 Privileges.exe.pif 105 PID 836 wrote to memory of 2160 836 Privileges.exe.pif 105 PID 836 wrote to memory of 2160 836 Privileges.exe.pif 105 PID 836 wrote to memory of 3868 836 Privileges.exe.pif 106 PID 836 wrote to memory of 3868 836 Privileges.exe.pif 106 PID 836 wrote to memory of 3868 836 Privileges.exe.pif 106 PID 836 wrote to memory of 880 836 Privileges.exe.pif 107 PID 836 wrote to memory of 880 836 Privileges.exe.pif 107 PID 836 wrote to memory of 880 836 Privileges.exe.pif 107 PID 836 wrote to memory of 880 836 Privileges.exe.pif 107 PID 836 wrote to memory of 880 836 Privileges.exe.pif 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\45.139.105.159_-_files_-_dVVORMr.exe___b5c6bf928455a865d23284c92ee0d6f9.exe"C:\Users\Admin\AppData\Local\Temp\45.139.105.159_-_files_-_dVVORMr.exe___b5c6bf928455a865d23284c92ee0d6f9.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\choice.exechoice 34898347856377884844365743747563678475832⤵PID:4864
-
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < Interactive.xlt & ping -n 5 localhost2⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\cmd.execmd3⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "imagename eq AvastUI.exe"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Windows\SysWOW64\find.exefind /I /N "avastui.exe"4⤵PID:4464
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "imagename eq AVGUI.exe"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\SysWOW64\find.exefind /I /N "avgui.exe"4⤵PID:2612
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^jkrXiF$" Weapons.xlt4⤵PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Privileges.exe.pifPrivileges.exe.pif O4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Privileges.exe.pifC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Privileges.exe.pif5⤵
- Executes dropped EXE
PID:2160
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Privileges.exe.pifC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Privileges.exe.pif5⤵
- Executes dropped EXE
PID:3868
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Privileges.exe.pifC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Privileges.exe.pif5⤵
- Executes dropped EXE
PID:880
-
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 54⤵
- Runs ping.exe
PID:5116
-
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 localhost3⤵
- Runs ping.exe
PID:3004
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
911KB
MD5edeb147ed5ab83077da8f26b5d525db2
SHA1b7e74717d56be5d1572852931a4bc0bd664aec2d
SHA256ef229f26b4546d45bf09166cd36fa32ba36d383d73ddb9cf20242958806faaea
SHA5128f0a27d5683601e98b9fc7a67b99418dd587279c3fcdbb7c5ef9207d54a5af62231dd0381967c8230fed83cb0e1162177acba89970e06cac35bb882922c15d02
-
Filesize
11KB
MD54da0e2dba171f209f7d131e44ca9989d
SHA14f8e152fe000ce28392524f1a7ceed4e1cc03b74
SHA256c1bc549292d3a347865bea2569d47b98b617137a953de9e631f422775de95745
SHA512c936fa788856a90fac4037f6f5577457e631241bde2d79397fc3b18815bf146e3a28472758a15e745b8983c477a879261039a6926bef185967510b13d0e0d7ac
-
Filesize
924KB
MD56987e4cd3f256462f422326a7ef115b9
SHA171672a495b4603ecfec40a65254cb3ba8766bbe0
SHA2563e26723394ade92f8163b5643960189cb07358b0f96529a477d37176d68aa0a0
SHA5124b1d7f7ffee39a2d65504767beeddd4c3374807a93889b14e7e73db11e478492dec349aedca03ce828f21a66bb666a68d3735443f4249556e10825a4cd7dfeb4
-
Filesize
924KB
MD56987e4cd3f256462f422326a7ef115b9
SHA171672a495b4603ecfec40a65254cb3ba8766bbe0
SHA2563e26723394ade92f8163b5643960189cb07358b0f96529a477d37176d68aa0a0
SHA5124b1d7f7ffee39a2d65504767beeddd4c3374807a93889b14e7e73db11e478492dec349aedca03ce828f21a66bb666a68d3735443f4249556e10825a4cd7dfeb4
-
Filesize
924KB
MD56987e4cd3f256462f422326a7ef115b9
SHA171672a495b4603ecfec40a65254cb3ba8766bbe0
SHA2563e26723394ade92f8163b5643960189cb07358b0f96529a477d37176d68aa0a0
SHA5124b1d7f7ffee39a2d65504767beeddd4c3374807a93889b14e7e73db11e478492dec349aedca03ce828f21a66bb666a68d3735443f4249556e10825a4cd7dfeb4
-
Filesize
924KB
MD56987e4cd3f256462f422326a7ef115b9
SHA171672a495b4603ecfec40a65254cb3ba8766bbe0
SHA2563e26723394ade92f8163b5643960189cb07358b0f96529a477d37176d68aa0a0
SHA5124b1d7f7ffee39a2d65504767beeddd4c3374807a93889b14e7e73db11e478492dec349aedca03ce828f21a66bb666a68d3735443f4249556e10825a4cd7dfeb4
-
Filesize
924KB
MD56987e4cd3f256462f422326a7ef115b9
SHA171672a495b4603ecfec40a65254cb3ba8766bbe0
SHA2563e26723394ade92f8163b5643960189cb07358b0f96529a477d37176d68aa0a0
SHA5124b1d7f7ffee39a2d65504767beeddd4c3374807a93889b14e7e73db11e478492dec349aedca03ce828f21a66bb666a68d3735443f4249556e10825a4cd7dfeb4
-
Filesize
924KB
MD5d543d0142bb7b8525bef0f174623107d
SHA1403a36f5441d962f6439a8fb590f1257ffae0a0a
SHA2563682a72ea6d0f665625fd40f2eb6b83da690ac591b1fbdab299f8ee0b0b2a7b1
SHA51218f6123e05e2acef0456f4621f4710106aa8536c86db9891c2782984e7429f4e91cc9e029619cd53adcab1edee04e9836bc14a6e37bb204af3a60cf4ab4df071
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219