Analysis

  • max time kernel
    29s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2023 06:10

General

  • Target

    file.exe

  • Size

    710KB

  • MD5

    8536f1680e65cb9b9e93fa916d2ae93b

  • SHA1

    2eb995c3da87f07fcbfb48008afbf3253ea86e76

  • SHA256

    70c0eab50ed39298ca6961b54dff822adde204067d84d1783f7d1b88ebbfe360

  • SHA512

    7a34ec0fdfe7977bfbd07b2041172155d32019910801e8cf0c60a64c1d0a50dc2f1f6c028507039b5fca71575475f5f060d10931458f1518613ad332282c4ec7

  • SSDEEP

    12288:ErIIpwFjtUQ0RlPdPd64bRZUDNVR9WnsGJxoeM4:ErIKQtUpfVPd6A/UjunLJxoC

Malware Config

Signatures

  • Detects LgoogLoader payload 1 IoCs
  • LgoogLoader

    A downloader capable of dropping and executing other malware families.

  • Sets service image path in registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Sets service image path in registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\regtlibv12.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\regtlibv12.exe"
      2⤵
        PID:1944
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe"
        2⤵
          PID:1952
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
          2⤵
            PID:952
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"
            2⤵
              PID:1912
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"
              2⤵
                PID:1636
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"
                2⤵
                  PID:564
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"
                  2⤵
                    PID:1504
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe
                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"
                    2⤵
                      PID:868
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe
                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"
                      2⤵
                        PID:1372
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
                        2⤵
                          PID:668
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe
                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"
                          2⤵
                            PID:684
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe
                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"
                            2⤵
                              PID:432
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe
                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"
                              2⤵
                                PID:568

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/568-57-0x0000000000403980-mapping.dmp
                            • memory/568-56-0x0000000000400000-0x000000000043E000-memory.dmp
                              Filesize

                              248KB

                            • memory/568-60-0x0000000000400000-0x000000000043E000-memory.dmp
                              Filesize

                              248KB

                            • memory/568-59-0x0000000075D11000-0x0000000075D13000-memory.dmp
                              Filesize

                              8KB

                            • memory/568-61-0x00000000000C0000-0x00000000000C9000-memory.dmp
                              Filesize

                              36KB

                            • memory/568-62-0x00000000000E0000-0x00000000000ED000-memory.dmp
                              Filesize

                              52KB

                            • memory/2000-54-0x00000000012E0000-0x0000000001394000-memory.dmp
                              Filesize

                              720KB

                            • memory/2000-55-0x00000000010B0000-0x000000000112C000-memory.dmp
                              Filesize

                              496KB