Analysis

  • max time kernel
    361s
  • max time network
    361s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    26-02-2024 12:40

General

  • Target

    FileAk.exe

  • Size

    101KB

  • MD5

    19046ffd0a7a3365ba8e5b464bba149b

  • SHA1

    66ce137113ada0844a916252f0e456d06cf906c1

  • SHA256

    9ae11d65b395971a284fc936690c5d1dfd035332321fba900dfa873c58243283

  • SHA512

    639f852a4665bb80271f10e1c60e5fd6046c556aaaa5c6e9e5cbfb43552ce2d7d4d4df03c15d51ecd28f25845e71a1ee60dc49a6fd76a6b468abfb6e153a2fed

  • SSDEEP

    3072:z2NFei6thiKp+Ag3Q5JMUXFKJUHL5typ2g4e2byJYN:uFjOg3Q511Km5omeS

Malware Config

Signatures

  • Detects LgoogLoader payload 1 IoCs
  • LgoogLoader

    A downloader capable of dropping and executing other malware families.

  • UAC bypass 3 TTPs 1 IoCs
  • Contacts a large (3592) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Uses the VBS compiler for execution 1 TTPs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FileAk.exe
    "C:\Users\Admin\AppData\Local\Temp\FileAk.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2328
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\FileAk.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2172
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
      2⤵
        PID:696
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"
        2⤵
          PID:2728
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:1620
          • C:\Windows\regedit.exe
            "C:\Windows\regedit.exe"
            2⤵
            • Runs regedit.exe
            PID:2008
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"
            2⤵
              PID:456
            • C:\Program Files (x86)\Windows Mail\wab.exe
              "C:\Program Files (x86)\Windows Mail\wab.exe"
              2⤵
                PID:2080
              • C:\Program Files (x86)\Windows Mail\wab.exe
                "C:\Program Files (x86)\Windows Mail\wab.exe"
                2⤵
                  PID:1980

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                344B

                MD5

                7cdbee9536e1c7396a08c914051c28d2

                SHA1

                a4ee7f058fd76468f951369e515459a3a49a81a4

                SHA256

                fb182c65b2e2454f626debeb551268495128e10f0447c9ca69c26a6818facb31

                SHA512

                b719ac109e960ac5239d71c0acd04390d9861a59a8097c82d611eb320b4deb2572c2df7ffb909a8a7b6771aa3c4d1eb7c3ce667b2bbc961c982b611a67cec2b4

              • C:\Users\Admin\AppData\Local\Temp\Cab1A27.tmp

                Filesize

                65KB

                MD5

                ac05d27423a85adc1622c714f2cb6184

                SHA1

                b0fe2b1abddb97837ea0195be70ab2ff14d43198

                SHA256

                c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                SHA512

                6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

              • C:\Users\Admin\AppData\Local\Temp\Tar1A3A.tmp

                Filesize

                171KB

                MD5

                9c0c641c06238516f27941aa1166d427

                SHA1

                64cd549fb8cf014fcd9312aa7a5b023847b6c977

                SHA256

                4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                SHA512

                936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

              • memory/2080-208-0x0000000000401000-0x0000000000412000-memory.dmp

                Filesize

                68KB

              • memory/2080-210-0x00000000001E0000-0x00000000001ED000-memory.dmp

                Filesize

                52KB

              • memory/2080-209-0x0000000000100000-0x0000000000109000-memory.dmp

                Filesize

                36KB

              • memory/2172-96-0x000007FEED650000-0x000007FEEDFED000-memory.dmp

                Filesize

                9.6MB

              • memory/2172-91-0x0000000002810000-0x0000000002818000-memory.dmp

                Filesize

                32KB

              • memory/2172-90-0x000000001B4E0000-0x000000001B7C2000-memory.dmp

                Filesize

                2.9MB

              • memory/2172-93-0x0000000002900000-0x0000000002980000-memory.dmp

                Filesize

                512KB

              • memory/2172-92-0x000007FEED650000-0x000007FEEDFED000-memory.dmp

                Filesize

                9.6MB

              • memory/2172-94-0x000007FEED650000-0x000007FEEDFED000-memory.dmp

                Filesize

                9.6MB

              • memory/2172-95-0x0000000002900000-0x0000000002980000-memory.dmp

                Filesize

                512KB

              • memory/2328-85-0x000000001B480000-0x000000001B514000-memory.dmp

                Filesize

                592KB

              • memory/2328-206-0x000007FEF5360000-0x000007FEF5D4C000-memory.dmp

                Filesize

                9.9MB

              • memory/2328-0-0x0000000000280000-0x000000000029C000-memory.dmp

                Filesize

                112KB

              • memory/2328-2-0x000000001AFA0000-0x000000001B020000-memory.dmp

                Filesize

                512KB

              • memory/2328-1-0x000007FEF5360000-0x000007FEF5D4C000-memory.dmp

                Filesize

                9.9MB

              • memory/2728-109-0x0000000000400000-0x000000000043F000-memory.dmp

                Filesize

                252KB

              • memory/2728-107-0x0000000000400000-0x000000000043F000-memory.dmp

                Filesize

                252KB

              • memory/2728-105-0x0000000000400000-0x000000000043F000-memory.dmp

                Filesize

                252KB

              • memory/2728-103-0x0000000000400000-0x000000000043F000-memory.dmp

                Filesize

                252KB

              • memory/2728-101-0x0000000000400000-0x000000000043F000-memory.dmp

                Filesize

                252KB

              • memory/2728-99-0x0000000000400000-0x000000000043F000-memory.dmp

                Filesize

                252KB

              • memory/2728-97-0x0000000000400000-0x000000000043F000-memory.dmp

                Filesize

                252KB