Analysis

  • max time kernel
    192s
  • max time network
    293s
  • platform
    windows10-1703_x64
  • resource
    win10-20231220-en
  • resource tags

    arch:x64arch:x86image:win10-20231220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-02-2024 05:05

General

  • Target

    cec556df227ab55e74f40e7536cf5e4c32d366f502103f6bf7e88d66ac7e6d3c.exe

  • Size

    39KB

  • MD5

    61d144431be95b0bbbdd198d79fe8a98

  • SHA1

    39623491699b3da89edb796f6a9ee511da4aa610

  • SHA256

    cec556df227ab55e74f40e7536cf5e4c32d366f502103f6bf7e88d66ac7e6d3c

  • SHA512

    0ba65ae3880d200d9dcac3e9659f39d554b4bc255caf7621b67e42ab93eae163a5aace669bd88678775810d1243cb7fd0b0acea9a6f0e64cbd2a35dfeddb7918

  • SSDEEP

    768:8wJZlv/tYsUUqLmTXl5l3hqsChprojEt1tVoVCDVEFiRz1:FD5U8l5BhGhprEEtHVoVCpeiV1

Malware Config

Signatures

  • Detects LgoogLoader payload 1 IoCs
  • LgoogLoader

    A downloader capable of dropping and executing other malware families.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cec556df227ab55e74f40e7536cf5e4c32d366f502103f6bf7e88d66ac7e6d3c.exe
    "C:\Users\Admin\AppData\Local\Temp\cec556df227ab55e74f40e7536cf5e4c32d366f502103f6bf7e88d66ac7e6d3c.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:216
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\cec556df227ab55e74f40e7536cf5e4c32d366f502103f6bf7e88d66ac7e6d3c.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4324
    • C:\Windows\SYSWOW64\calc.exe
      "C:\Windows\SYSWOW64\calc.exe"
      2⤵
        PID:1132

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_n10addbs.hth.ps1

      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • memory/216-18-0x0000000073200000-0x00000000738EE000-memory.dmp

      Filesize

      6.9MB

    • memory/216-1-0x0000000005710000-0x000000000572A000-memory.dmp

      Filesize

      104KB

    • memory/216-2-0x0000000073200000-0x00000000738EE000-memory.dmp

      Filesize

      6.9MB

    • memory/216-3-0x0000000005C80000-0x000000000617E000-memory.dmp

      Filesize

      5.0MB

    • memory/216-4-0x0000000005820000-0x00000000058B2000-memory.dmp

      Filesize

      584KB

    • memory/216-5-0x00000000057E0000-0x00000000057F0000-memory.dmp

      Filesize

      64KB

    • memory/216-6-0x0000000005990000-0x000000000599A000-memory.dmp

      Filesize

      40KB

    • memory/216-7-0x0000000008300000-0x000000000839C000-memory.dmp

      Filesize

      624KB

    • memory/216-8-0x0000000008260000-0x00000000082E2000-memory.dmp

      Filesize

      520KB

    • memory/216-0-0x0000000000F90000-0x0000000000F9E000-memory.dmp

      Filesize

      56KB

    • memory/1132-9-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/1132-23-0x0000000002AC0000-0x0000000002ACD000-memory.dmp

      Filesize

      52KB

    • memory/1132-17-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/1132-20-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/1132-22-0x0000000002980000-0x0000000002989000-memory.dmp

      Filesize

      36KB

    • memory/4324-29-0x00000000081C0000-0x00000000081DC000-memory.dmp

      Filesize

      112KB

    • memory/4324-14-0x0000000073200000-0x00000000738EE000-memory.dmp

      Filesize

      6.9MB

    • memory/4324-21-0x0000000004A50000-0x0000000004A60000-memory.dmp

      Filesize

      64KB

    • memory/4324-19-0x0000000004A50000-0x0000000004A60000-memory.dmp

      Filesize

      64KB

    • memory/4324-25-0x0000000007B50000-0x0000000007B72000-memory.dmp

      Filesize

      136KB

    • memory/4324-26-0x0000000007BF0000-0x0000000007C56000-memory.dmp

      Filesize

      408KB

    • memory/4324-27-0x0000000007DD0000-0x0000000007E36000-memory.dmp

      Filesize

      408KB

    • memory/4324-28-0x0000000007E70000-0x00000000081C0000-memory.dmp

      Filesize

      3.3MB

    • memory/4324-16-0x0000000004AD0000-0x0000000004B06000-memory.dmp

      Filesize

      216KB

    • memory/4324-30-0x00000000087E0000-0x000000000882B000-memory.dmp

      Filesize

      300KB

    • memory/4324-31-0x0000000008550000-0x00000000085C6000-memory.dmp

      Filesize

      472KB

    • memory/4324-24-0x00000000074B0000-0x0000000007AD8000-memory.dmp

      Filesize

      6.2MB

    • memory/4324-48-0x000000007F300000-0x000000007F310000-memory.dmp

      Filesize

      64KB

    • memory/4324-49-0x00000000096B0000-0x00000000096E3000-memory.dmp

      Filesize

      204KB

    • memory/4324-50-0x0000000073980000-0x00000000739CB000-memory.dmp

      Filesize

      300KB

    • memory/4324-51-0x0000000009690000-0x00000000096AE000-memory.dmp

      Filesize

      120KB

    • memory/4324-56-0x00000000096F0000-0x0000000009795000-memory.dmp

      Filesize

      660KB

    • memory/4324-57-0x0000000004A50000-0x0000000004A60000-memory.dmp

      Filesize

      64KB

    • memory/4324-58-0x00000000099C0000-0x0000000009A54000-memory.dmp

      Filesize

      592KB

    • memory/4324-251-0x0000000009970000-0x000000000998A000-memory.dmp

      Filesize

      104KB

    • memory/4324-256-0x0000000009960000-0x0000000009968000-memory.dmp

      Filesize

      32KB

    • memory/4324-272-0x0000000073200000-0x00000000738EE000-memory.dmp

      Filesize

      6.9MB