Analysis

  • max time kernel
    93s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2024 09:00

General

  • Target

    file.exe

  • Size

    588KB

  • MD5

    72291a2593e330da68e21589b3977f54

  • SHA1

    3794f9d0141d1e11cfd18c67d4cff133a307e690

  • SHA256

    86674590d311280ebafc9d0ea35a17c5f7a7d6edc335baaaee38309c57c73a77

  • SHA512

    af9c01efb461e5309b73b42cf59335a7315747c704372fa3ec73e59fe65abefd2aea7a04e654de4c24a66b6ea82510c2ed9c8f9377423a80089913517e584039

  • SSDEEP

    12288:vB+aefZumiXlRtigIw2BNLCXqRQtHdqrt218q72dY8lE:vsa6u/ZKCcmdqw6S2dRE

Malware Config

Signatures

  • Detects LgoogLoader payload 1 IoCs
  • LgoogLoader

    A downloader capable of dropping and executing other malware families.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1596
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\file.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2356
    • C:\Windows\SysWOW64\calc.exe
      "C:\Windows\SYSWOW64\calc.exe"
      2⤵
        PID:1476

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pukju4zf.mr3.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1476-10-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/1476-19-0x0000000002E90000-0x0000000002E9D000-memory.dmp

      Filesize

      52KB

    • memory/1476-18-0x00000000013C0000-0x00000000013C9000-memory.dmp

      Filesize

      36KB

    • memory/1476-16-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/1476-12-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/1596-4-0x0000000005220000-0x0000000005230000-memory.dmp

      Filesize

      64KB

    • memory/1596-7-0x00000000079A0000-0x0000000007A16000-memory.dmp

      Filesize

      472KB

    • memory/1596-8-0x0000000007960000-0x000000000797E000-memory.dmp

      Filesize

      120KB

    • memory/1596-9-0x00000000049B0000-0x0000000004A04000-memory.dmp

      Filesize

      336KB

    • memory/1596-6-0x0000000007900000-0x000000000791A000-memory.dmp

      Filesize

      104KB

    • memory/1596-0-0x0000000000520000-0x00000000005B8000-memory.dmp

      Filesize

      608KB

    • memory/1596-5-0x0000000005060000-0x000000000506A000-memory.dmp

      Filesize

      40KB

    • memory/1596-3-0x0000000004F90000-0x0000000005022000-memory.dmp

      Filesize

      584KB

    • memory/1596-2-0x0000000005600000-0x0000000005BA4000-memory.dmp

      Filesize

      5.6MB

    • memory/1596-17-0x0000000074480000-0x0000000074C30000-memory.dmp

      Filesize

      7.7MB

    • memory/1596-1-0x0000000074480000-0x0000000074C30000-memory.dmp

      Filesize

      7.7MB

    • memory/2356-14-0x00000000053B0000-0x00000000053C0000-memory.dmp

      Filesize

      64KB

    • memory/2356-49-0x00000000053B0000-0x00000000053C0000-memory.dmp

      Filesize

      64KB

    • memory/2356-28-0x0000000006020000-0x0000000006086000-memory.dmp

      Filesize

      408KB

    • memory/2356-21-0x00000000056E0000-0x0000000005702000-memory.dmp

      Filesize

      136KB

    • memory/2356-33-0x0000000006190000-0x00000000064E4000-memory.dmp

      Filesize

      3.3MB

    • memory/2356-20-0x00000000059F0000-0x0000000006018000-memory.dmp

      Filesize

      6.2MB

    • memory/2356-11-0x0000000002C80000-0x0000000002CB6000-memory.dmp

      Filesize

      216KB

    • memory/2356-13-0x0000000074480000-0x0000000074C30000-memory.dmp

      Filesize

      7.7MB

    • memory/2356-34-0x0000000006630000-0x000000000664E000-memory.dmp

      Filesize

      120KB

    • memory/2356-35-0x0000000006BC0000-0x0000000006C0C000-memory.dmp

      Filesize

      304KB

    • memory/2356-38-0x0000000070D40000-0x0000000070D8C000-memory.dmp

      Filesize

      304KB

    • memory/2356-51-0x0000000007870000-0x0000000007913000-memory.dmp

      Filesize

      652KB

    • memory/2356-50-0x00000000053B0000-0x00000000053C0000-memory.dmp

      Filesize

      64KB

    • memory/2356-27-0x00000000058B0000-0x0000000005916000-memory.dmp

      Filesize

      408KB

    • memory/2356-48-0x0000000006B90000-0x0000000006BAE000-memory.dmp

      Filesize

      120KB

    • memory/2356-37-0x0000000007630000-0x0000000007662000-memory.dmp

      Filesize

      200KB

    • memory/2356-36-0x000000007FAB0000-0x000000007FAC0000-memory.dmp

      Filesize

      64KB

    • memory/2356-53-0x0000000007950000-0x000000000796A000-memory.dmp

      Filesize

      104KB

    • memory/2356-52-0x0000000007FA0000-0x000000000861A000-memory.dmp

      Filesize

      6.5MB

    • memory/2356-54-0x00000000079C0000-0x00000000079CA000-memory.dmp

      Filesize

      40KB

    • memory/2356-55-0x0000000007BD0000-0x0000000007C66000-memory.dmp

      Filesize

      600KB

    • memory/2356-56-0x0000000007B50000-0x0000000007B61000-memory.dmp

      Filesize

      68KB

    • memory/2356-57-0x0000000007B80000-0x0000000007B8E000-memory.dmp

      Filesize

      56KB

    • memory/2356-59-0x0000000007C90000-0x0000000007CAA000-memory.dmp

      Filesize

      104KB

    • memory/2356-60-0x0000000007C70000-0x0000000007C78000-memory.dmp

      Filesize

      32KB

    • memory/2356-58-0x0000000007B90000-0x0000000007BA4000-memory.dmp

      Filesize

      80KB

    • memory/2356-63-0x0000000074480000-0x0000000074C30000-memory.dmp

      Filesize

      7.7MB