Analysis

  • max time kernel
    131s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-02-2024 05:05

General

  • Target

    9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe

  • Size

    101KB

  • MD5

    19046ffd0a7a3365ba8e5b464bba149b

  • SHA1

    66ce137113ada0844a916252f0e456d06cf906c1

  • SHA256

    9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283

  • SHA512

    639f852a4665bb80271f10e1c60e5fd6046c556aaaa5c6e9e5cbfb43552ce2d7d4d4df03c15d51ecd28f25845e71a1ee60dc49a6fd76a6b468abfb6e153a2fed

  • SSDEEP

    3072:z2NFei6thiKp+Ag3Q5JMUXFKJUHL5typ2g4e2byJYN:uFjOg3Q511Km5omeS

Malware Config

Signatures

  • Detects LgoogLoader payload 1 IoCs
  • LgoogLoader

    A downloader capable of dropping and executing other malware families.

  • UAC bypass 3 TTPs 1 IoCs
  • Contacts a large (5063) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Detects Windows executables referencing non-Windows User-Agents 1 IoCs
  • Detects executables packed with or use KoiVM 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe
    "C:\Users\Admin\AppData\Local\Temp\9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2168
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3748
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"
      2⤵
        PID:3912
      • C:\Windows\regedit.exe
        "C:\Windows\regedit.exe"
        2⤵
        • Runs regedit.exe
        PID:3920
      • C:\Windows\System32\calc.exe
        "C:\Windows\System32\calc.exe"
        2⤵
          PID:4004
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe"
          2⤵
            PID:3812
          • C:\Windows\System32\svchost.exe
            "C:\Windows\System32\svchost.exe"
            2⤵
              PID:3996
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"
              2⤵
                PID:1620
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                2⤵
                  PID:1648
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                  2⤵
                    PID:1528
                  • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                    "C:\Program Files (x86)\Windows Media Player\wmplayer.exe"
                    2⤵
                      PID:3148
                    • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                      "C:\Program Files (x86)\Windows Media Player\wmplayer.exe"
                      2⤵
                        PID:1472

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/2168-0-0x0000000000240000-0x000000000025C000-memory.dmp

                      Filesize

                      112KB

                    • memory/2168-1-0x000007FEF6190000-0x000007FEF6B7C000-memory.dmp

                      Filesize

                      9.9MB

                    • memory/2168-2-0x000000001B340000-0x000000001B3C0000-memory.dmp

                      Filesize

                      512KB

                    • memory/2168-3-0x000000001B8D0000-0x000000001B964000-memory.dmp

                      Filesize

                      592KB

                    • memory/2168-4-0x000007FEF6190000-0x000007FEF6B7C000-memory.dmp

                      Filesize

                      9.9MB

                    • memory/2168-9-0x000000001B340000-0x000000001B3C0000-memory.dmp

                      Filesize

                      512KB

                    • memory/2168-111-0x000007FEF6190000-0x000007FEF6B7C000-memory.dmp

                      Filesize

                      9.9MB

                    • memory/3148-116-0x00000000001A0000-0x00000000001AD000-memory.dmp

                      Filesize

                      52KB

                    • memory/3148-113-0x0000000000401000-0x0000000000412000-memory.dmp

                      Filesize

                      68KB

                    • memory/3148-115-0x00000000001A0000-0x00000000001AD000-memory.dmp

                      Filesize

                      52KB

                    • memory/3148-114-0x0000000000080000-0x0000000000089000-memory.dmp

                      Filesize

                      36KB

                    • memory/3748-15-0x0000000002520000-0x00000000025A0000-memory.dmp

                      Filesize

                      512KB

                    • memory/3748-13-0x0000000002520000-0x00000000025A0000-memory.dmp

                      Filesize

                      512KB

                    • memory/3748-10-0x000000001B310000-0x000000001B5F2000-memory.dmp

                      Filesize

                      2.9MB

                    • memory/3748-11-0x0000000002490000-0x0000000002498000-memory.dmp

                      Filesize

                      32KB

                    • memory/3748-16-0x000007FEEE5F0000-0x000007FEEEF8D000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/3748-12-0x000007FEEE5F0000-0x000007FEEEF8D000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/3748-14-0x0000000002520000-0x00000000025A0000-memory.dmp

                      Filesize

                      512KB

                    • memory/3920-21-0x0000000000400000-0x000000000043F000-memory.dmp

                      Filesize

                      252KB

                    • memory/3920-29-0x0000000000400000-0x000000000043F000-memory.dmp

                      Filesize

                      252KB

                    • memory/3920-27-0x0000000000400000-0x000000000043F000-memory.dmp

                      Filesize

                      252KB

                    • memory/3920-25-0x0000000000400000-0x000000000043F000-memory.dmp

                      Filesize

                      252KB

                    • memory/3920-23-0x0000000000400000-0x000000000043F000-memory.dmp

                      Filesize

                      252KB

                    • memory/3920-19-0x0000000000400000-0x000000000043F000-memory.dmp

                      Filesize

                      252KB

                    • memory/3920-17-0x0000000000400000-0x000000000043F000-memory.dmp

                      Filesize

                      252KB