Analysis

  • max time kernel
    77s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2023 10:00

General

  • Target

    35d19a9ba44fa423cb90f734f53de2aa.exe

  • Size

    1.3MB

  • MD5

    35d19a9ba44fa423cb90f734f53de2aa

  • SHA1

    104f7b53b01d3b6a7ff871b51057c3193b431a23

  • SHA256

    bf9cbad13935f939f44add9a131188c73e3dda014e039debc553ebacab228d83

  • SHA512

    e85c53d709977ff9f17abcbb48f02d72b8792be4393b10146f983c325c8d023d439372fb448c27ca60eb58f70c6e7139581b059d06edcb25dbfe8abcf63f5a25

  • SSDEEP

    12288:yy7iK8b0X+aOAQhWL+Yr0+Et5iV4mSKj7+QHa+ZGJ8/83tPAjb5nZK0cfCoA8rKD:wXKhC8sPsbnaAmsVkonYyd3h

Malware Config

Signatures

  • Detects LgoogLoader payload 1 IoCs
  • LgoogLoader

    A downloader capable of dropping and executing other malware families.

  • Sets service image path in registry 2 TTPs 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35d19a9ba44fa423cb90f734f53de2aa.exe
    "C:\Users\Admin\AppData\Local\Temp\35d19a9ba44fa423cb90f734f53de2aa.exe"
    1⤵
    • Sets service image path in registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4264
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"
      2⤵
        PID:1596
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"
        2⤵
          PID:1216
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"
          2⤵
            PID:2136
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"
            2⤵
              PID:4828
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"
              2⤵
                PID:2236
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"
                2⤵
                  PID:2368
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
                  2⤵
                    PID:1500
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                    2⤵
                      PID:1624
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe
                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"
                      2⤵
                        PID:1796
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"
                        2⤵
                          PID:2084
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe
                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"
                          2⤵
                            PID:1792
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"
                            2⤵
                              PID:1532
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"
                              2⤵
                                PID:2712
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe
                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"
                                2⤵
                                  PID:2544
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe
                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"
                                  2⤵
                                    PID:1728
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"
                                    2⤵
                                      PID:1716
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe
                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"
                                      2⤵
                                        PID:2564
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe
                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe"
                                        2⤵
                                          PID:3880
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe
                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"
                                          2⤵
                                            PID:2528
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe"
                                            2⤵
                                              PID:2180
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe
                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"
                                              2⤵
                                                PID:388
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe
                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"
                                                2⤵
                                                  PID:1696
                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe
                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"
                                                  2⤵
                                                    PID:3052

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v6

                                                Execution

                                                Scripting

                                                1
                                                T1064

                                                Persistence

                                                Registry Run Keys / Startup Folder

                                                1
                                                T1060

                                                Defense Evasion

                                                Modify Registry

                                                1
                                                T1112

                                                Scripting

                                                1
                                                T1064

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • memory/3052-134-0x0000000000400000-0x0000000000435000-memory.dmp
                                                  Filesize

                                                  212KB

                                                • memory/3052-135-0x0000000000403BA0-mapping.dmp
                                                • memory/3052-136-0x0000000000400000-0x0000000000435000-memory.dmp
                                                  Filesize

                                                  212KB

                                                • memory/3052-137-0x0000000000400000-0x0000000000435000-memory.dmp
                                                  Filesize

                                                  212KB

                                                • memory/3052-139-0x00000000015C0000-0x00000000015C9000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/3052-140-0x00000000015E0000-0x00000000015ED000-memory.dmp
                                                  Filesize

                                                  52KB

                                                • memory/4264-132-0x000001542A890000-0x000001542A9DA000-memory.dmp
                                                  Filesize

                                                  1.3MB

                                                • memory/4264-133-0x00007FF9E84C0000-0x00007FF9E8F81000-memory.dmp
                                                  Filesize

                                                  10.8MB

                                                • memory/4264-138-0x00007FF9E84C0000-0x00007FF9E8F81000-memory.dmp
                                                  Filesize

                                                  10.8MB