Analysis

  • max time kernel
    90s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2023 19:54

General

  • Target

    8463849a48326c8b46c38717c30a7acc.exe

  • Size

    220KB

  • MD5

    8463849a48326c8b46c38717c30a7acc

  • SHA1

    5c81ea3b2a013b8736872f2d667ba4bc42f4544e

  • SHA256

    101387858898c5dc0102bfd2b57fe50707dd002c093a4dc596bf3e7e854f6880

  • SHA512

    32ecc9c2bc1ae18dae8ac3a832e375faad7d1b426f826872b17d54b766fd2411048960a19c85a2ec8371f3497396514f517216d903074bdb81487dc441247d20

  • SSDEEP

    3072:vLQ3jFFRmQukKxwumnIU2bQ3/Ksg+O/J/Ksg+O/XWf+/Ksg+O/Ti:XQukK6hn3/Ksgz/KsgE+/Ksgk

Malware Config

Signatures

  • Detects LgoogLoader payload 1 IoCs
  • LgoogLoader

    A downloader capable of dropping and executing other malware families.

  • Sets service image path in registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8463849a48326c8b46c38717c30a7acc.exe
    "C:\Users\Admin\AppData\Local\Temp\8463849a48326c8b46c38717c30a7acc.exe"
    1⤵
    • Sets service image path in registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
      2⤵
        PID:3472
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"
        2⤵
          PID:4364
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"
          2⤵
            PID:3840
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"
            2⤵
              PID:2912
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"
              2⤵
                PID:4372

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Modify Registry

            1
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1508-132-0x000002331DA30000-0x000002331DA68000-memory.dmp
              Filesize

              224KB

            • memory/1508-133-0x00007FF9D4C80000-0x00007FF9D5741000-memory.dmp
              Filesize

              10.8MB

            • memory/1508-137-0x00007FF9D4C80000-0x00007FF9D5741000-memory.dmp
              Filesize

              10.8MB

            • memory/4372-134-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/4372-135-0x00000000004046C6-mapping.dmp
            • memory/4372-136-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/4372-138-0x0000000000400000-0x000000000043F000-memory.dmp
              Filesize

              252KB

            • memory/4372-139-0x0000000001480000-0x0000000001489000-memory.dmp
              Filesize

              36KB

            • memory/4372-140-0x0000000002F40000-0x0000000002F4D000-memory.dmp
              Filesize

              52KB