Analysis

  • max time kernel
    219s
  • max time network
    293s
  • platform
    windows10-1703_x64
  • resource
    win10-20231220-en
  • resource tags

    arch:x64arch:x86image:win10-20231220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-02-2024 05:08

General

  • Target

    f122b9d1ded8b58f9bfa3cffc77a5536cd112678aeab2065841478a70a712193.exe

  • Size

    40KB

  • MD5

    09b4e748b895299fc1a91a0403bd7a7c

  • SHA1

    92a216ab7b1c49fceb30fdeefdb3d6f2b33a87f5

  • SHA256

    f122b9d1ded8b58f9bfa3cffc77a5536cd112678aeab2065841478a70a712193

  • SHA512

    0f0b9843494ed082fcb7de5e0635ce829034ae0e7f0452bc0791abe79035c9c6b0ad1a11478e76d2b016cc5e4a327003ae873669e719c900787757be201b1886

  • SSDEEP

    768:CM81CbpqwmemPP3jYG8hEzo3opqTrwEckEFiRW:cwaPPJqoQTrwEFeiI

Malware Config

Signatures

  • Detects LgoogLoader payload 1 IoCs
  • LgoogLoader

    A downloader capable of dropping and executing other malware families.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f122b9d1ded8b58f9bfa3cffc77a5536cd112678aeab2065841478a70a712193.exe
    "C:\Users\Admin\AppData\Local\Temp\f122b9d1ded8b58f9bfa3cffc77a5536cd112678aeab2065841478a70a712193.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4600
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f122b9d1ded8b58f9bfa3cffc77a5536cd112678aeab2065841478a70a712193.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2128
    • C:\Windows\SYSWOW64\calc.exe
      "C:\Windows\SYSWOW64\calc.exe"
      2⤵
        PID:4256

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qgu1hrmy.4rp.ps1

      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • memory/2128-12-0x0000000073570000-0x0000000073C5E000-memory.dmp

      Filesize

      6.9MB

    • memory/2128-251-0x00000000096B0000-0x00000000096CA000-memory.dmp

      Filesize

      104KB

    • memory/2128-19-0x00000000047C0000-0x00000000047D0000-memory.dmp

      Filesize

      64KB

    • memory/2128-58-0x0000000009700000-0x0000000009794000-memory.dmp

      Filesize

      592KB

    • memory/2128-57-0x00000000047C0000-0x00000000047D0000-memory.dmp

      Filesize

      64KB

    • memory/2128-56-0x0000000009430000-0x00000000094D5000-memory.dmp

      Filesize

      660KB

    • memory/2128-51-0x00000000093D0000-0x00000000093EE000-memory.dmp

      Filesize

      120KB

    • memory/2128-50-0x0000000073E80000-0x0000000073ECB000-memory.dmp

      Filesize

      300KB

    • memory/2128-272-0x0000000073570000-0x0000000073C5E000-memory.dmp

      Filesize

      6.9MB

    • memory/2128-28-0x0000000007C90000-0x0000000007FE0000-memory.dmp

      Filesize

      3.3MB

    • memory/2128-27-0x0000000007A10000-0x0000000007A76000-memory.dmp

      Filesize

      408KB

    • memory/2128-256-0x00000000096A0000-0x00000000096A8000-memory.dmp

      Filesize

      32KB

    • memory/2128-49-0x00000000093F0000-0x0000000009423000-memory.dmp

      Filesize

      204KB

    • memory/2128-31-0x0000000008340000-0x00000000083B6000-memory.dmp

      Filesize

      472KB

    • memory/2128-30-0x0000000008580000-0x00000000085CB000-memory.dmp

      Filesize

      300KB

    • memory/2128-17-0x0000000004810000-0x0000000004846000-memory.dmp

      Filesize

      216KB

    • memory/2128-24-0x0000000007220000-0x0000000007848000-memory.dmp

      Filesize

      6.2MB

    • memory/2128-29-0x0000000007AB0000-0x0000000007ACC000-memory.dmp

      Filesize

      112KB

    • memory/2128-22-0x00000000047C0000-0x00000000047D0000-memory.dmp

      Filesize

      64KB

    • memory/2128-25-0x0000000007890000-0x00000000078B2000-memory.dmp

      Filesize

      136KB

    • memory/2128-26-0x0000000007930000-0x0000000007996000-memory.dmp

      Filesize

      408KB

    • memory/2128-48-0x000000007EBF0000-0x000000007EC00000-memory.dmp

      Filesize

      64KB

    • memory/4256-9-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4256-16-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4256-20-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4256-23-0x0000000003210000-0x000000000321D000-memory.dmp

      Filesize

      52KB

    • memory/4256-21-0x00000000010F0000-0x00000000010F9000-memory.dmp

      Filesize

      36KB

    • memory/4600-8-0x0000000002460000-0x00000000024E8000-memory.dmp

      Filesize

      544KB

    • memory/4600-0-0x00000000001D0000-0x00000000001DE000-memory.dmp

      Filesize

      56KB

    • memory/4600-18-0x0000000073570000-0x0000000073C5E000-memory.dmp

      Filesize

      6.9MB

    • memory/4600-7-0x0000000004E00000-0x0000000004E9C000-memory.dmp

      Filesize

      624KB

    • memory/4600-6-0x0000000004A60000-0x0000000004A6A000-memory.dmp

      Filesize

      40KB

    • memory/4600-5-0x0000000004C00000-0x0000000004C10000-memory.dmp

      Filesize

      64KB

    • memory/4600-4-0x0000000004AB0000-0x0000000004B42000-memory.dmp

      Filesize

      584KB

    • memory/4600-3-0x0000000004F10000-0x000000000540E000-memory.dmp

      Filesize

      5.0MB

    • memory/4600-2-0x0000000073570000-0x0000000073C5E000-memory.dmp

      Filesize

      6.9MB

    • memory/4600-1-0x00000000025F0000-0x000000000260A000-memory.dmp

      Filesize

      104KB