Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2023 00:32
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230703-en
General
-
Target
file.exe
-
Size
563KB
-
MD5
0555a32409b8fd438e4eb003c44647d7
-
SHA1
f6c8a8b801cf9043177cbc954ec67777b0d27408
-
SHA256
2471e14de265a1cc39ea6030cec91bc81960aebcb02d50e0e59cb31fc55552e6
-
SHA512
49517c311334cb814aa8dfa7f95d91ffc2d680950412674b0c73eaae6027e3e8f22a4eabd5973701d15717634710d136592ca34a8e85f242909689e2f3c64768
-
SSDEEP
12288:kpUr8iKsDZHHgePx2WWlYLtqnxk5pdR4JoFbQPhLpkgfhRm7PHa:ya8iDBgox/WaLtekj74SF8PhOgffg/a
Malware Config
Signatures
-
Detects LgoogLoader payload 2 IoCs
resource yara_rule behavioral2/memory/368-144-0x0000000002A50000-0x0000000002A5D000-memory.dmp family_lgoogloader behavioral2/memory/368-145-0x0000000002A50000-0x0000000002A5D000-memory.dmp family_lgoogloader -
LgoogLoader
A downloader capable of dropping and executing other malware families.
-
Uses the VBS compiler for execution 1 TTPs
-
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{7157ED8E-372E-4075-8B93-42ABE39FACCA}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2284 set thread context of 368 2284 file.exe 115 -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe 2284 file.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2284 file.exe Token: SeManageVolumePrivilege 3976 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2284 wrote to memory of 3576 2284 file.exe 87 PID 2284 wrote to memory of 3576 2284 file.exe 87 PID 2284 wrote to memory of 944 2284 file.exe 88 PID 2284 wrote to memory of 944 2284 file.exe 88 PID 2284 wrote to memory of 944 2284 file.exe 88 PID 2284 wrote to memory of 3160 2284 file.exe 89 PID 2284 wrote to memory of 3160 2284 file.exe 89 PID 2284 wrote to memory of 5000 2284 file.exe 90 PID 2284 wrote to memory of 5000 2284 file.exe 90 PID 2284 wrote to memory of 916 2284 file.exe 91 PID 2284 wrote to memory of 916 2284 file.exe 91 PID 2284 wrote to memory of 3136 2284 file.exe 92 PID 2284 wrote to memory of 3136 2284 file.exe 92 PID 2284 wrote to memory of 5060 2284 file.exe 93 PID 2284 wrote to memory of 5060 2284 file.exe 93 PID 2284 wrote to memory of 3784 2284 file.exe 94 PID 2284 wrote to memory of 3784 2284 file.exe 94 PID 2284 wrote to memory of 1728 2284 file.exe 95 PID 2284 wrote to memory of 1728 2284 file.exe 95 PID 2284 wrote to memory of 1960 2284 file.exe 96 PID 2284 wrote to memory of 1960 2284 file.exe 96 PID 2284 wrote to memory of 2660 2284 file.exe 97 PID 2284 wrote to memory of 2660 2284 file.exe 97 PID 2284 wrote to memory of 744 2284 file.exe 98 PID 2284 wrote to memory of 744 2284 file.exe 98 PID 2284 wrote to memory of 3900 2284 file.exe 99 PID 2284 wrote to memory of 3900 2284 file.exe 99 PID 2284 wrote to memory of 2088 2284 file.exe 101 PID 2284 wrote to memory of 2088 2284 file.exe 101 PID 2284 wrote to memory of 2588 2284 file.exe 102 PID 2284 wrote to memory of 2588 2284 file.exe 102 PID 2284 wrote to memory of 2676 2284 file.exe 104 PID 2284 wrote to memory of 2676 2284 file.exe 104 PID 2284 wrote to memory of 4016 2284 file.exe 105 PID 2284 wrote to memory of 4016 2284 file.exe 105 PID 2284 wrote to memory of 3392 2284 file.exe 106 PID 2284 wrote to memory of 3392 2284 file.exe 106 PID 2284 wrote to memory of 1144 2284 file.exe 108 PID 2284 wrote to memory of 1144 2284 file.exe 108 PID 2284 wrote to memory of 4464 2284 file.exe 107 PID 2284 wrote to memory of 4464 2284 file.exe 107 PID 2284 wrote to memory of 2824 2284 file.exe 109 PID 2284 wrote to memory of 2824 2284 file.exe 109 PID 2284 wrote to memory of 1636 2284 file.exe 110 PID 2284 wrote to memory of 1636 2284 file.exe 110 PID 2284 wrote to memory of 4528 2284 file.exe 111 PID 2284 wrote to memory of 4528 2284 file.exe 111 PID 2284 wrote to memory of 5024 2284 file.exe 112 PID 2284 wrote to memory of 5024 2284 file.exe 112 PID 2284 wrote to memory of 1332 2284 file.exe 113 PID 2284 wrote to memory of 1332 2284 file.exe 113 PID 2284 wrote to memory of 3048 2284 file.exe 114 PID 2284 wrote to memory of 3048 2284 file.exe 114 PID 2284 wrote to memory of 368 2284 file.exe 115 PID 2284 wrote to memory of 368 2284 file.exe 115 PID 2284 wrote to memory of 368 2284 file.exe 115 PID 2284 wrote to memory of 368 2284 file.exe 115 PID 2284 wrote to memory of 368 2284 file.exe 115 PID 2284 wrote to memory of 368 2284 file.exe 115 PID 2284 wrote to memory of 368 2284 file.exe 115 PID 2284 wrote to memory of 368 2284 file.exe 115 PID 2284 wrote to memory of 368 2284 file.exe 115 PID 2284 wrote to memory of 368 2284 file.exe 115 PID 2284 wrote to memory of 368 2284 file.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"2⤵PID:3576
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"2⤵PID:944
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"2⤵PID:3160
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"2⤵PID:5000
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"2⤵PID:916
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"2⤵PID:3136
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"2⤵PID:5060
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"2⤵PID:3784
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe"2⤵PID:1728
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"2⤵PID:1960
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"2⤵PID:2660
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"2⤵PID:744
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"2⤵PID:3900
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe"2⤵PID:2088
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"2⤵PID:2588
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"2⤵PID:2676
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"2⤵PID:4016
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"2⤵PID:3392
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"2⤵PID:4464
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"2⤵PID:1144
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"2⤵PID:2824
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe"2⤵PID:1636
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"2⤵PID:4528
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"2⤵PID:5024
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"2⤵PID:1332
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵PID:3048
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"2⤵PID:368
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
PID:1824
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:4652
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3976
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD5aac5ecfb5d8e51915a2c5f3bffd94536
SHA1d8c2abbaa27d170f93730db4a38aa0e2fd5ccf5d
SHA256dd7ea91d8c2f0200f401116a2cc6b498d868c80adb9de658c16fb642e0be8922
SHA51278cc10dba6cc7ce827e187fe41e041a176a0611b17be1d0a64a1f0dc63c752124304c65b8e8a6df0eee897c7c755916158d30faee6c3383b9861541205adf00b
-
Filesize
14KB
MD5c01eaa0bdcd7c30a42bbb35a9acbf574
SHA10aee3e1b873e41d040f1991819d0027b6cc68f54
SHA25632297224427103aa1834dba276bf5d49cd5dd6bda0291422e47ad0d0706c6d40
SHA512d26ff775ad39425933cd3df92209faa53ec5b701e65bfbcccc64ce8dd3e79f619a9bad7cc975a98a95f2006ae89e50551877fc315a3050e48d5ab89e0802e2b7
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD522f1d92795f498b3e5a6f648626c3dce
SHA1e7ffc08d7753d979fc341c19b40355dd433118fc
SHA2560ee498aa07a4346d1f405da53a0cfca3d84be071ed1e5a4f76c4c1821a0a4600
SHA512fe6b234986a669fc1a6b65123c2a0b4d5ef0dbc15f749c09443a0e2b6ac6120c1d1e349df9f9231249a38f5bc3a69b697871494d9d5a1427f8b500d6762356db
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD5cdb161401887dadcc32231bb03544a12
SHA1644bfe7eb88e1f1683f44db3f3a21b19410aa628
SHA256deebcd3973bc5405d015573266838dc59b51be028680f68ed95eaa82efcee6ba
SHA5125a2c0014306d533b4df38592f4c4dc919ce10d5de17e29c92af3f7a337f4c86daefc6ac4a7c901c306d8223902ca0a1ac60c0f8c9b5e04ced147979ca5242443
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD5d9b80ea97f51a92cc5b5bf9befad660d
SHA1c376031175c0e37cdbb857916e9992be9ee5286c
SHA2560d6b99fb91c609acc55f936d711ac98defc5ac63ec16bc34083859156f801b11
SHA512e330fff3576c2022a33da96ef5f25c4631bcdb83ced6c905ba321bd329426350d6e652c89313710d3976191e28147d1e2f8469e8117d367f2666e61a5337c7f0
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD55b9e1a1c0bfd0a87b07ec2a4f074d917
SHA11973715f1e1dad061936766a444240fe4e3a59f8
SHA25689de28f78adc75dd53cb8fa2707cfdd7eccc10cb4718604cc124bff1d80753ed
SHA512ab24c147130430d0c3c20fb951b1a34c9e55ea8d227a1d7de7a8da99ef027b5d2d04edad930a9aa7d2215902d404b2889fba4fb1a91e8c6f71724893662c3643
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD5f9da54694780a61e775fc4581b69dbfc
SHA11cfd4dc2991645ff4b924129f2388e363b5fc160
SHA2568fd9b5a28caa3fad4dcf71dee2e779d9978c4d71a6c2e4fd989f5f5fcce5d66f
SHA512c3bf14d850a287230d7fd8071db7ba34e66ff7218dba85a5cb79f1b14eb4a02f11290b22e5412a03a6f99f7eca0ae5c9ae47a690c6e5d2f44194df513abc0aa2
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD5a0b00feaed76a35c2845b080b78f43a6
SHA1c38e14e7fef62c7f6f8161a234b23d15c4fb33b6
SHA2568d77be54fc73c1d090542c583944874339eaf4b09fc80806add1eabb830babb9
SHA512832475b83f2d9085450c9e9a2256031800964627d5befa10f7eb19ff1f6b4e3ed0120d8d3dfc0cf495754a39f001abc926dbcd9302565ab26014dde71d2cec51
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD5cfed437ed93dcd677997d4f00899f5b2
SHA176a95b327d573e5c6b739c5a2b71fbbaae84b2b0
SHA256b94c7b44c8d3ba983fd4f90143cf771033e1eb56760c4e4e237f404a79fe01bb
SHA5127325475d514cc5aadb8f35b5229e0be564802260de9339d09079bbda6b813ba2e40602cb4d43ba93ee6d18e7178e3c10dd8ab715b2017deca306d28ccd40d270
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD5652cd311cdc44ef9ffbac72fea092e55
SHA178842a18599c05050983b1b57e94c5a742f8fd57
SHA25634e794bfd6d8ae8e9a1d9b20203d123a595212abc60197a53a95ded8d8e1a44c
SHA5123dd07c728e8ad13d52233a9d410446919d5ef0322d0d1385f1f1a853524dd0a7ff58ed51152848b37a090f11a4132926b3722ecc8ef184bc6b8dd19481338988
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD5a4c3701b5be470275266e1959dab091a
SHA16e34bb72d28b3f45e8f8b945bab1612a473f8a7f
SHA25666160b7b1fb01523ac2c11f6da6e49ca3b5f49a3da2bddb81835c68b2b3dbe84
SHA512a220eeb1fb98c6992da1a6139ebce26150ff2d4f187746adbf417a02ea09e08036649f3261cc488b3f606c0fbc6df3318cc58aa7eb840b89bbec94524d458f3e