Analysis
-
max time kernel
31s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
19-04-2023 18:17
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230221-en
General
-
Target
file.exe
-
Size
560KB
-
MD5
d4072e3ede949196b3955963287de576
-
SHA1
2588144e66ac20459431518c8b024f8f369fa28f
-
SHA256
3ef51a4e47e46448877692e81f440cce4ef1544a8f755792817d93d7574c020d
-
SHA512
ac38b4270d335351a4791db02073af1ab89e8b898371cc61a98b9209e61e550ecf96b023e6960572b4b827c12ba9840958520627e537fbaddf7f352e440e1533
-
SSDEEP
12288:l4y6teYFfFLrx086LgDWcZWC5u8wGro0ThpDoA6z1VecLL:kV0lYub27oHz1wuL
Malware Config
Signatures
-
Detects LgoogLoader payload 1 IoCs
resource yara_rule behavioral1/memory/1148-99-0x0000000000190000-0x000000000019D000-memory.dmp family_lgoogloader -
LgoogLoader
A downloader capable of dropping and executing other malware families.
-
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TaskKill\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\Иисус.sys" file.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1336 set thread context of 1148 1336 file.exe 41 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C file.exe Set value (data) \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C\Blob = 030000000100000014000000d89e3bd43d5d909b47a18977aa9d5ce36cee184c1400000001000000140000005379bf5aaa2b4acf5480e1d89bc09df2b20366cb040000000100000010000000285ec909c4ab0d2d57f5086b225799aa0f000000010000003000000013baa039635f1c5292a8c2f36aae7e1d25c025202e9092f5b0f53f5f752dfa9c71b3d1b8d9a6358fcee6ec75622fabf9190000000100000010000000ea6089055218053dd01e37e1d806eedf1800000001000000100000002aa1c05e2ae606f198c2c5e937c97aa22000000001000000850500003082058130820469a00302010202103972443af922b751d7d36c10dd313595300d06092a864886f70d01010c0500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3139303331323030303030305a170d3238313233313233353935395a308188310b3009060355040613025553311330110603550408130a4e6577204a6572736579311430120603550407130b4a65727365792043697479311e301c060355040a131554686520555345525452555354204e6574776f726b312e302c06035504031325555345525472757374205253412043657274696669636174696f6e20417574686f7269747930820222300d06092a864886f70d01010105000382020f003082020a028202010080126517360ec3db08b3d0ac570d76edcd27d34cad508361e2aa204d092d6409dcce899fcc3da9ecf6cfc1dcf1d3b1d67b3728112b47da39c6bc3a19b45fa6bd7d9da36342b676f2a93b2b91f8e26fd0ec162090093ee2e874c918b491d46264db7fa306f188186a90223cbcfe13f087147bf6e41f8ed4e451c61167460851cb8614543fbc33fe7e6c9cff169d18bd518e35a6a766c87267db2166b1d49b7803c0503ae8ccf0dcbc9e4cfeaf0596351f575ab7ffcef93db72cb6f654ddc8e7123a4dae4c8ab75c9ab4b7203dca7f2234ae7e3b68660144e7014e46539b3360f794be5337907343f332c353efdbaafe744e69c76b8c6093dec4c70cdfe132aecc933b517895678bee3d56fe0cd0690f1b0ff325266b336df76e47fa7343e57e0ea566b1297c3284635589c40dc19354301913acd37d37a7eb5d3a6c355cdb41d712daa9490bdfd8808a0993628eb566cf2588cd84b8b13fa4390fd9029eeb124c957cf36b05a95e1683ccb867e2e8139dcc5b82d34cb3ed5bffdee573ac233b2d00bf3555740949d849581a7f9236e651920ef3267d1c4d17bcc9ec4326d0bf415f40a94444f499e757879e501f5754a83efd74632fb1506509e658422e431a4cb4f0254759fa041e93d426464a5081b2debe78b7fc6715e1c957841e0f63d6e962bad65f552eea5cc62808042539b80e2ba9f24c971c073f0d52f5edef2f820f0203010001a381f23081ef301f0603551d23041830168014a0110a233e96f107ece2af29ef82a57fd030a4b4301d0603551d0e041604145379bf5aaa2b4acf5480e1d89bc09df2b20366cb300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff30110603551d20040a300830060604551d200030430603551d1f043c303a3038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c303406082b0601050507010104283026302406082b060105050730018618687474703a2f2f6f6373702e636f6d6f646f63612e636f6d300d06092a864886f70d01010c05000382010100188751dc74213d9c8ae027b733d02eccecf0e6cb5e11de226f9b758e9e72fee4d6feaa1f9c962def034a7eaef48d6f723c433bc03febb8df5caaa9c6aef2fcd8eea37b43f686367c14e0cdf4f73ffedeb8b48af09196fefd43647efdccd201a17d7df81919c9422b13bf588bbaa4a266047688914e0c8914cea24dc932b3bae8141abc71f15bf0410b98000a220310e50cb1f9cd923719ed3bf1e43ab6f945132675afbbaaef3f7b773bd2c402913d1900d3175c39db3f7b180d45cd9385962f5ddf59164f3f51bdd545183fed4a8ee80661742316b50d50732744477f105d892a6b853114c4e8a96a4c80bc6a78cfb87f8e7672990c9dfed7910816a1a35f95 file.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe 1336 file.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 1336 file.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1336 file.exe Token: SeLoadDriverPrivilege 1336 file.exe Token: SeDebugPrivilege 1336 file.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1336 wrote to memory of 316 1336 file.exe 27 PID 1336 wrote to memory of 316 1336 file.exe 27 PID 1336 wrote to memory of 316 1336 file.exe 27 PID 1336 wrote to memory of 680 1336 file.exe 28 PID 1336 wrote to memory of 680 1336 file.exe 28 PID 1336 wrote to memory of 680 1336 file.exe 28 PID 1336 wrote to memory of 900 1336 file.exe 29 PID 1336 wrote to memory of 900 1336 file.exe 29 PID 1336 wrote to memory of 900 1336 file.exe 29 PID 1336 wrote to memory of 916 1336 file.exe 30 PID 1336 wrote to memory of 916 1336 file.exe 30 PID 1336 wrote to memory of 916 1336 file.exe 30 PID 1336 wrote to memory of 1656 1336 file.exe 31 PID 1336 wrote to memory of 1656 1336 file.exe 31 PID 1336 wrote to memory of 1656 1336 file.exe 31 PID 1336 wrote to memory of 1752 1336 file.exe 32 PID 1336 wrote to memory of 1752 1336 file.exe 32 PID 1336 wrote to memory of 1752 1336 file.exe 32 PID 1336 wrote to memory of 1616 1336 file.exe 33 PID 1336 wrote to memory of 1616 1336 file.exe 33 PID 1336 wrote to memory of 1616 1336 file.exe 33 PID 1336 wrote to memory of 1548 1336 file.exe 34 PID 1336 wrote to memory of 1548 1336 file.exe 34 PID 1336 wrote to memory of 1548 1336 file.exe 34 PID 1336 wrote to memory of 980 1336 file.exe 35 PID 1336 wrote to memory of 980 1336 file.exe 35 PID 1336 wrote to memory of 980 1336 file.exe 35 PID 1336 wrote to memory of 688 1336 file.exe 36 PID 1336 wrote to memory of 688 1336 file.exe 36 PID 1336 wrote to memory of 688 1336 file.exe 36 PID 1336 wrote to memory of 1952 1336 file.exe 37 PID 1336 wrote to memory of 1952 1336 file.exe 37 PID 1336 wrote to memory of 1952 1336 file.exe 37 PID 1336 wrote to memory of 1200 1336 file.exe 38 PID 1336 wrote to memory of 1200 1336 file.exe 38 PID 1336 wrote to memory of 1200 1336 file.exe 38 PID 1336 wrote to memory of 600 1336 file.exe 39 PID 1336 wrote to memory of 600 1336 file.exe 39 PID 1336 wrote to memory of 600 1336 file.exe 39 PID 1336 wrote to memory of 1500 1336 file.exe 40 PID 1336 wrote to memory of 1500 1336 file.exe 40 PID 1336 wrote to memory of 1500 1336 file.exe 40 PID 1336 wrote to memory of 1148 1336 file.exe 41 PID 1336 wrote to memory of 1148 1336 file.exe 41 PID 1336 wrote to memory of 1148 1336 file.exe 41 PID 1336 wrote to memory of 1148 1336 file.exe 41 PID 1336 wrote to memory of 1148 1336 file.exe 41 PID 1336 wrote to memory of 1148 1336 file.exe 41 PID 1336 wrote to memory of 1148 1336 file.exe 41 PID 1336 wrote to memory of 1148 1336 file.exe 41 PID 1336 wrote to memory of 1148 1336 file.exe 41 PID 1336 wrote to memory of 1148 1336 file.exe 41 PID 1336 wrote to memory of 1148 1336 file.exe 41 PID 1336 wrote to memory of 1148 1336 file.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Sets service image path in registry
- Suspicious use of SetThreadContext
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"2⤵PID:316
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"2⤵PID:680
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"2⤵PID:900
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"2⤵PID:916
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"2⤵PID:1656
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"2⤵PID:1752
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"2⤵PID:1616
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"2⤵PID:1548
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"2⤵PID:980
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"2⤵PID:688
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"2⤵PID:1952
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"2⤵PID:1200
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"2⤵PID:600
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"2⤵PID:1500
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"2⤵PID:1148
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5fc4666cbca561e864e7fdf883a9e6661
SHA12f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5
SHA25610f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b
SHA512c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d
-
Filesize
161KB
MD573b4b714b42fc9a6aaefd0ae59adb009
SHA1efdaffd5b0ad21913d22001d91bf6c19ecb4ac41
SHA256c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd
SHA51273af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd