Analysis

  • max time kernel
    138s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-01-2023 08:27

General

  • Target

    c6135818ddc5d31afa68f42f21e1da3e19f879096298ccb84f68803847235004.exe

  • Size

    695KB

  • MD5

    928fa3e8a43ce4f32e5cb5f469a4981f

  • SHA1

    742c4185e8ef6a8a70b320927d0dbc13a33a7c6f

  • SHA256

    c6135818ddc5d31afa68f42f21e1da3e19f879096298ccb84f68803847235004

  • SHA512

    c625374d344ef3c607659e5a4eb0d2978e6d030d25310cc9c9ed4aa249ef9adcf50a2053035c94daa750c8ddef044208c2425e01fe759662c32eff9140e9513c

  • SSDEEP

    12288:8HbpxW0j2LnZvxo1IB5DiQqyGF3S064Fd+smJjMHGT/Ksq/KsK/Ksu:8HbpxW0j2LnboqiV3p/FEZjX7iC+

Malware Config

Signatures

  • Detects LgoogLoader payload 1 IoCs
  • LgoogLoader

    A downloader capable of dropping and executing other malware families.

  • Sets service image path in registry 2 TTPs 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6135818ddc5d31afa68f42f21e1da3e19f879096298ccb84f68803847235004.exe
    "C:\Users\Admin\AppData\Local\Temp\c6135818ddc5d31afa68f42f21e1da3e19f879096298ccb84f68803847235004.exe"
    1⤵
    • Sets service image path in registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"
      2⤵
        PID:2052
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"
        2⤵
          PID:4988
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"
          2⤵
            PID:3568
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
            2⤵
              PID:2012
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"
              2⤵
                PID:4048
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"
                2⤵
                  PID:3576
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"
                  2⤵
                    PID:4564
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe
                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"
                    2⤵
                      PID:3424
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe
                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"
                      2⤵
                        PID:3872
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe
                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"
                        2⤵
                          PID:4276
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe
                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"
                          2⤵
                            PID:3336
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe
                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"
                            2⤵
                              PID:800
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe
                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"
                              2⤵
                                PID:4428
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"
                                2⤵
                                  PID:4320
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"
                                  2⤵
                                    PID:5028
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe
                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"
                                    2⤵
                                      PID:1328
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe
                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"
                                      2⤵
                                        PID:2856
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
                                        2⤵
                                          PID:1972
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"
                                          2⤵
                                            PID:4732
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe
                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe"
                                            2⤵
                                              PID:4192
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"
                                              2⤵
                                                PID:2196
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe
                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"
                                                2⤵
                                                  PID:4268
                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"
                                                  2⤵
                                                    PID:3428
                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe
                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"
                                                    2⤵
                                                      PID:4868
                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"
                                                      2⤵
                                                        PID:732
                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe"
                                                        2⤵
                                                          PID:4996
                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe
                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"
                                                          2⤵
                                                            PID:3484

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                        Execution

                                                        Scripting

                                                        1
                                                        T1064

                                                        Persistence

                                                        Registry Run Keys / Startup Folder

                                                        1
                                                        T1060

                                                        Defense Evasion

                                                        Modify Registry

                                                        1
                                                        T1112

                                                        Scripting

                                                        1
                                                        T1064

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • memory/3484-136-0x0000000000400000-0x000000000043C000-memory.dmp
                                                          Filesize

                                                          240KB

                                                        • memory/3484-137-0x00000000004046C6-mapping.dmp
                                                        • memory/3484-138-0x0000000000400000-0x000000000043C000-memory.dmp
                                                          Filesize

                                                          240KB

                                                        • memory/3484-140-0x0000000000400000-0x000000000043C000-memory.dmp
                                                          Filesize

                                                          240KB

                                                        • memory/3484-141-0x0000000001580000-0x0000000001589000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/3484-142-0x00000000015A0000-0x00000000015AD000-memory.dmp
                                                          Filesize

                                                          52KB

                                                        • memory/4708-132-0x000001C787620000-0x000001C7876D0000-memory.dmp
                                                          Filesize

                                                          704KB

                                                        • memory/4708-133-0x000001C789360000-0x000001C7893D6000-memory.dmp
                                                          Filesize

                                                          472KB

                                                        • memory/4708-134-0x000001C7893E0000-0x000001C7893FE000-memory.dmp
                                                          Filesize

                                                          120KB

                                                        • memory/4708-135-0x00007FFA96AE0000-0x00007FFA975A1000-memory.dmp
                                                          Filesize

                                                          10.8MB

                                                        • memory/4708-139-0x00007FFA96AE0000-0x00007FFA975A1000-memory.dmp
                                                          Filesize

                                                          10.8MB