Analysis

  • max time kernel
    91s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-01-2023 02:13

General

  • Target

    6cfc4dfd10e4a160e8d70e9a8178288daff0ec49e39dd5f45f9ea553b94b4a8f.exe

  • Size

    693KB

  • MD5

    2bfb1210836df1f8cd8ad0b23a4e751b

  • SHA1

    a9f0b00f0f237557338a7fdad9be320aff5c914b

  • SHA256

    6cfc4dfd10e4a160e8d70e9a8178288daff0ec49e39dd5f45f9ea553b94b4a8f

  • SHA512

    52cb115ec999c2af7a781bd5e42ca8dcb2df9c7660ddf2f8103212bac18f9fbf2610d3593102532dc84b63f790da9f830d5e244ff586277f9b46bbc7522cbc96

  • SSDEEP

    12288:dM7vTkRj+7mrsHXoVjFlXWRFrvUo9qU7wL/K0ifFAdEB3aB/Ksq/Ksd/KsS:di2j+UQ4FFYrvMQS//kUQ3gidi

Malware Config

Signatures

  • Detects LgoogLoader payload 1 IoCs
  • LgoogLoader

    A downloader capable of dropping and executing other malware families.

  • Sets service image path in registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6cfc4dfd10e4a160e8d70e9a8178288daff0ec49e39dd5f45f9ea553b94b4a8f.exe
    "C:\Users\Admin\AppData\Local\Temp\6cfc4dfd10e4a160e8d70e9a8178288daff0ec49e39dd5f45f9ea553b94b4a8f.exe"
    1⤵
    • Sets service image path in registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4064
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"
      2⤵
        PID:4996
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"
        2⤵
          PID:5020
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"
          2⤵
            PID:5028
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe"
            2⤵
              PID:4924
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"
              2⤵
                PID:788
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe"
                2⤵
                  PID:2080
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"
                  2⤵
                    PID:1544
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
                    2⤵
                      PID:2344
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"
                      2⤵
                        PID:2964
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe
                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"
                        2⤵
                          PID:4592
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"
                          2⤵
                            PID:644
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe
                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"
                            2⤵
                              PID:1016
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe
                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"
                              2⤵
                                PID:3632

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/3632-134-0x0000000000400000-0x000000000043E000-memory.dmp
                              Filesize

                              248KB

                            • memory/3632-135-0x0000000000403980-mapping.dmp
                            • memory/3632-137-0x0000000000400000-0x000000000043E000-memory.dmp
                              Filesize

                              248KB

                            • memory/3632-138-0x0000000000400000-0x000000000043E000-memory.dmp
                              Filesize

                              248KB

                            • memory/3632-139-0x0000000000A20000-0x0000000000A29000-memory.dmp
                              Filesize

                              36KB

                            • memory/3632-140-0x0000000000A40000-0x0000000000A4D000-memory.dmp
                              Filesize

                              52KB

                            • memory/4064-132-0x00000174F3830000-0x00000174F38DE000-memory.dmp
                              Filesize

                              696KB

                            • memory/4064-133-0x00007FF87DA60000-0x00007FF87E521000-memory.dmp
                              Filesize

                              10.8MB

                            • memory/4064-136-0x00007FF87DA60000-0x00007FF87E521000-memory.dmp
                              Filesize

                              10.8MB