Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 03:33

General

  • Target

    c4290abc9b05d22cb4112768759acf854f881d08e697528fa2549740f89b9d75.exe

  • Size

    40KB

  • MD5

    fcb6adcf738982cca1afdf3710ba489b

  • SHA1

    5b62a4044f9598085ea48d1984d901c85ec88723

  • SHA256

    c4290abc9b05d22cb4112768759acf854f881d08e697528fa2549740f89b9d75

  • SHA512

    40d64e13d0d34efeb1c1c3dc4f3755a393aab85baa2e29f3f9587300d3142d68cc4eb00fe274b2337b4cd1d3a2fa89bdf484fd0c484d36abe2cdd89d26142b4e

  • SSDEEP

    768:Gro0B38UZCob4fgl4zmzU6+8NaL7oRoEOqBEFiRmmY:GJsI0gl4zYQ7aoEOUeiZY

Malware Config

Signatures

  • Detects LgoogLoader payload 1 IoCs
  • LgoogLoader

    A downloader capable of dropping and executing other malware families.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Detects Windows exceutables bypassing UAC using CMSTP utility, command line and INF 1 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 1 IoCs
  • Detects executables containing artifacts associated with disabling Widnows Defender 1 IoCs
  • Detects executables embedding command execution via IExecuteCommand COM object 1 IoCs
  • Detects executables potentially checking for WinJail sandbox window 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4290abc9b05d22cb4112768759acf854f881d08e697528fa2549740f89b9d75.exe
    "C:\Users\Admin\AppData\Local\Temp\c4290abc9b05d22cb4112768759acf854f881d08e697528fa2549740f89b9d75.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1360
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c4290abc9b05d22cb4112768759acf854f881d08e697528fa2549740f89b9d75.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5076
    • C:\Windows\SysWOW64\calc.exe
      "C:\Windows\SYSWOW64\calc.exe"
      2⤵
        PID:4288

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_izcti0q1.12n.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1360-8-0x0000000008E80000-0x0000000009072000-memory.dmp

      Filesize

      1.9MB

    • memory/1360-0-0x0000000000B50000-0x0000000000B5E000-memory.dmp

      Filesize

      56KB

    • memory/1360-3-0x0000000005C00000-0x00000000061A4000-memory.dmp

      Filesize

      5.6MB

    • memory/1360-4-0x0000000005560000-0x00000000055F2000-memory.dmp

      Filesize

      584KB

    • memory/1360-5-0x0000000005740000-0x0000000005750000-memory.dmp

      Filesize

      64KB

    • memory/1360-6-0x0000000005620000-0x000000000562A000-memory.dmp

      Filesize

      40KB

    • memory/1360-2-0x0000000002F00000-0x0000000002F1A000-memory.dmp

      Filesize

      104KB

    • memory/1360-19-0x00000000746D0000-0x0000000074E80000-memory.dmp

      Filesize

      7.7MB

    • memory/1360-7-0x0000000007DC0000-0x0000000007E5C000-memory.dmp

      Filesize

      624KB

    • memory/1360-1-0x00000000746D0000-0x0000000074E80000-memory.dmp

      Filesize

      7.7MB

    • memory/4288-9-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/4288-11-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/4288-14-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/4288-18-0x0000000002960000-0x0000000002969000-memory.dmp

      Filesize

      36KB

    • memory/4288-20-0x0000000002990000-0x000000000299D000-memory.dmp

      Filesize

      52KB

    • memory/5076-21-0x0000000005540000-0x0000000005562000-memory.dmp

      Filesize

      136KB

    • memory/5076-38-0x0000000070590000-0x00000000705DC000-memory.dmp

      Filesize

      304KB

    • memory/5076-17-0x0000000005670000-0x0000000005C98000-memory.dmp

      Filesize

      6.2MB

    • memory/5076-15-0x0000000005030000-0x0000000005040000-memory.dmp

      Filesize

      64KB

    • memory/5076-12-0x00000000746D0000-0x0000000074E80000-memory.dmp

      Filesize

      7.7MB

    • memory/5076-22-0x0000000005E10000-0x0000000005E76000-memory.dmp

      Filesize

      408KB

    • memory/5076-10-0x0000000004EB0000-0x0000000004EE6000-memory.dmp

      Filesize

      216KB

    • memory/5076-28-0x0000000005E80000-0x0000000005EE6000-memory.dmp

      Filesize

      408KB

    • memory/5076-33-0x0000000006000000-0x0000000006354000-memory.dmp

      Filesize

      3.3MB

    • memory/5076-34-0x00000000064F0000-0x000000000650E000-memory.dmp

      Filesize

      120KB

    • memory/5076-35-0x0000000006540000-0x000000000658C000-memory.dmp

      Filesize

      304KB

    • memory/5076-36-0x000000007F140000-0x000000007F150000-memory.dmp

      Filesize

      64KB

    • memory/5076-37-0x0000000006AD0000-0x0000000006B02000-memory.dmp

      Filesize

      200KB

    • memory/5076-16-0x0000000005030000-0x0000000005040000-memory.dmp

      Filesize

      64KB

    • memory/5076-48-0x0000000006AA0000-0x0000000006ABE000-memory.dmp

      Filesize

      120KB

    • memory/5076-49-0x00000000076D0000-0x0000000007773000-memory.dmp

      Filesize

      652KB

    • memory/5076-50-0x0000000007E70000-0x00000000084EA000-memory.dmp

      Filesize

      6.5MB

    • memory/5076-51-0x0000000007830000-0x000000000784A000-memory.dmp

      Filesize

      104KB

    • memory/5076-52-0x00000000078A0000-0x00000000078AA000-memory.dmp

      Filesize

      40KB

    • memory/5076-53-0x0000000007AB0000-0x0000000007B46000-memory.dmp

      Filesize

      600KB

    • memory/5076-54-0x0000000007A30000-0x0000000007A41000-memory.dmp

      Filesize

      68KB

    • memory/5076-55-0x0000000007A60000-0x0000000007A6E000-memory.dmp

      Filesize

      56KB

    • memory/5076-56-0x0000000007A70000-0x0000000007A84000-memory.dmp

      Filesize

      80KB

    • memory/5076-57-0x0000000007B70000-0x0000000007B8A000-memory.dmp

      Filesize

      104KB

    • memory/5076-58-0x0000000007B50000-0x0000000007B58000-memory.dmp

      Filesize

      32KB

    • memory/5076-61-0x00000000746D0000-0x0000000074E80000-memory.dmp

      Filesize

      7.7MB