Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
26-02-2024 05:05
Static task
static1
Behavioral task
behavioral1
Sample
9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe
Resource
win10v2004-20240221-en
General
-
Target
9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe
-
Size
101KB
-
MD5
19046ffd0a7a3365ba8e5b464bba149b
-
SHA1
66ce137113ada0844a916252f0e456d06cf906c1
-
SHA256
9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283
-
SHA512
639f852a4665bb80271f10e1c60e5fd6046c556aaaa5c6e9e5cbfb43552ce2d7d4d4df03c15d51ecd28f25845e71a1ee60dc49a6fd76a6b468abfb6e153a2fed
-
SSDEEP
3072:z2NFei6thiKp+Ag3Q5JMUXFKJUHL5typ2g4e2byJYN:uFjOg3Q511Km5omeS
Malware Config
Signatures
-
Detects LgoogLoader payload 1 IoCs
resource yara_rule behavioral2/memory/5972-8-0x0000000001240000-0x000000000124D000-memory.dmp family_lgoogloader -
LgoogLoader
A downloader capable of dropping and executing other malware families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe = "0" 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe -
Contacts a large (5078) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Detects Windows executables referencing non-Windows User-Agents 1 IoCs
resource yara_rule behavioral2/memory/5972-8-0x0000000001240000-0x000000000124D000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA -
Detects executables packed with or use KoiVM 1 IoCs
resource yara_rule behavioral2/memory/4560-3-0x0000019AAC7B0000-0x0000019AAC844000-memory.dmp INDICATOR_EXE_Packed_KoiVM -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000\Control Panel\International\Geo\Nation 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe = "0" 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4560 set thread context of 5972 4560 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5116 powershell.exe 5116 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4560 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe Token: SeDebugPrivilege 5116 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4560 wrote to memory of 5116 4560 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe 90 PID 4560 wrote to memory of 5116 4560 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe 90 PID 4560 wrote to memory of 5972 4560 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe 91 PID 4560 wrote to memory of 5972 4560 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe 91 PID 4560 wrote to memory of 5972 4560 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe 91 PID 4560 wrote to memory of 5972 4560 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe 91 PID 4560 wrote to memory of 5972 4560 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe 91 PID 4560 wrote to memory of 5972 4560 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe 91 PID 4560 wrote to memory of 5972 4560 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe 91 PID 4560 wrote to memory of 5972 4560 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe 91 PID 4560 wrote to memory of 5972 4560 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe 91 PID 4560 wrote to memory of 5972 4560 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe 91 PID 4560 wrote to memory of 5972 4560 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe 91 PID 4560 wrote to memory of 4344 4560 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe 92 PID 4560 wrote to memory of 4344 4560 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe 92 PID 4560 wrote to memory of 4344 4560 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe 92 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe"C:\Users\Admin\AppData\Local\Temp\9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe"1⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4560 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"2⤵PID:5972
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"2⤵PID:4344
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82