Analysis

  • max time kernel
    90s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-01-2023 17:48

General

  • Target

    file.exe

  • Size

    711KB

  • MD5

    d964e6ad2ec6ca6d7ecdfe964a5b10b7

  • SHA1

    d2bbf0f78f51d7e912bf8321afe3100c4be73d95

  • SHA256

    6326bea9cec6e2baec63ed96cd31a97770c6a63b96d1169a8b5586ec071c8778

  • SHA512

    3598b73b9341103696c0ba083d4fdd61336c5e718683b29ce41d4b8df88051c6647b9981071e327ab37fe4da460053541990254c3636e60eee78efaf38c96a2b

  • SSDEEP

    12288:cYrR/Fs0ZsPoFaDD1FawIk7c7JcvzxytoeM:cYVNR6eallT7X4to

Malware Config

Signatures

  • Detects LgoogLoader payload 1 IoCs
  • LgoogLoader

    A downloader capable of dropping and executing other malware families.

  • Sets service image path in registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Sets service image path in registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:3960
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"
        2⤵
          PID:4224
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"
          2⤵
            PID:1420
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"
            2⤵
              PID:1588

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1588-134-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/1588-135-0x0000000000403980-mapping.dmp
          • memory/1588-136-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/1588-137-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/1588-139-0x00000000014D0000-0x00000000014D9000-memory.dmp
            Filesize

            36KB

          • memory/1588-140-0x0000000001600000-0x000000000160D000-memory.dmp
            Filesize

            52KB

          • memory/4972-132-0x000001F88E4B0000-0x000001F88E564000-memory.dmp
            Filesize

            720KB

          • memory/4972-133-0x00007FFCAAC70000-0x00007FFCAB731000-memory.dmp
            Filesize

            10.8MB

          • memory/4972-138-0x00007FFCAAC70000-0x00007FFCAB731000-memory.dmp
            Filesize

            10.8MB