Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-01-2024 09:00

General

  • Target

    file.exe

  • Size

    588KB

  • MD5

    72291a2593e330da68e21589b3977f54

  • SHA1

    3794f9d0141d1e11cfd18c67d4cff133a307e690

  • SHA256

    86674590d311280ebafc9d0ea35a17c5f7a7d6edc335baaaee38309c57c73a77

  • SHA512

    af9c01efb461e5309b73b42cf59335a7315747c704372fa3ec73e59fe65abefd2aea7a04e654de4c24a66b6ea82510c2ed9c8f9377423a80089913517e584039

  • SSDEEP

    12288:vB+aefZumiXlRtigIw2BNLCXqRQtHdqrt218q72dY8lE:vsa6u/ZKCcmdqw6S2dRE

Malware Config

Signatures

  • Detects LgoogLoader payload 1 IoCs
  • LgoogLoader

    A downloader capable of dropping and executing other malware families.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2208
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\file.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2912
    • C:\Windows\SYSWOW64\calc.exe
      "C:\Windows\SYSWOW64\calc.exe"
      2⤵
        PID:2724

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2208-8-0x0000000073F10000-0x00000000745FE000-memory.dmp

      Filesize

      6.9MB

    • memory/2208-0-0x00000000001C0000-0x0000000000258000-memory.dmp

      Filesize

      608KB

    • memory/2208-2-0x00000000049D0000-0x0000000004A10000-memory.dmp

      Filesize

      256KB

    • memory/2208-3-0x00000000049D0000-0x0000000004A10000-memory.dmp

      Filesize

      256KB

    • memory/2208-4-0x00000000006E0000-0x00000000006FA000-memory.dmp

      Filesize

      104KB

    • memory/2208-5-0x0000000000260000-0x00000000002B4000-memory.dmp

      Filesize

      336KB

    • memory/2208-1-0x0000000073F10000-0x00000000745FE000-memory.dmp

      Filesize

      6.9MB

    • memory/2724-9-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2724-6-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2724-10-0x00000000000F0000-0x00000000000F9000-memory.dmp

      Filesize

      36KB

    • memory/2724-11-0x0000000000260000-0x000000000026D000-memory.dmp

      Filesize

      52KB

    • memory/2724-19-0x0000000000260000-0x000000000026D000-memory.dmp

      Filesize

      52KB

    • memory/2912-14-0x0000000072E00000-0x00000000733AB000-memory.dmp

      Filesize

      5.7MB

    • memory/2912-15-0x0000000072E00000-0x00000000733AB000-memory.dmp

      Filesize

      5.7MB

    • memory/2912-16-0x00000000025B0000-0x00000000025F0000-memory.dmp

      Filesize

      256KB

    • memory/2912-17-0x00000000025B0000-0x00000000025F0000-memory.dmp

      Filesize

      256KB

    • memory/2912-18-0x0000000072E00000-0x00000000733AB000-memory.dmp

      Filesize

      5.7MB