MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 174d999d0e0c9661f94b8ee97ec6ee224941ec42c0830e4e34a20d1384efafef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LgoogLoader


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 174d999d0e0c9661f94b8ee97ec6ee224941ec42c0830e4e34a20d1384efafef
SHA3-384 hash: 83d68aae9b56e7222cb824cc6b012ad4e329c4d391f321538d95a6648c89f8420f7315a44e66d708d92a25d2088d1af0
SHA1 hash: 325f2e81165c310a6b6ca30418640a63afc798be
MD5 hash: 28d0ddf80c4726bda7c111e0bf64873e
humanhash: papa-october-orange-oklahoma
File name:file
Download: download sample
Signature LgoogLoader
File size:1'339'776 bytes
First seen:2023-05-11 16:25:56 UTC
Last seen:2023-05-11 16:32:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 12288:76pQRGlptdzxur6nkca4UtPaCZ0z3vtw8Cl3ODdfJmOF6lZsg1ovMNvkOVVca89A:ELNy5L+XfD6TNcmdyxtYtCQn
Threatray 1'392 similar samples on MalwareBazaar
TLSH T1E85539243DFB6019B173EEAA8BE478A6DA6FB7733B07645D109103864723E41DEC153A
TrID 44.4% (.EXE) Win64 Executable (generic) (10523/12/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter jstrosch
Tags:.NET exe LgoogLoader MSIL signed X64

Code Signing Certificate

Organisation:install tools Ltd
Issuer:install tools Ltd
Algorithm:sha256WithRSAEncryption
Valid from:2023-05-10T16:41:41Z
Valid to:2024-05-10T16:41:41Z
Serial number: 60ea8f350579d343ebb1b05239deaac5
Thumbprint Algorithm:SHA256
Thumbprint: 16aaf1ae192a71df631b1bee2a0fd54939085223fc9bda8caa94be608b8da4bc
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
278
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-05-11 16:28:47 UTC
Tags:
opendir

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a service
Loading a system driver
Sending a custom TCP request
Launching a process
Creating a file
Enabling autorun for a service
Forced shutdown of a system process
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Multi AV Scanner detection for submitted file
Sample is not signed and drops a device driver
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 863910 Sample: file.exe Startdate: 11/05/2023 Architecture: WINDOWS Score: 60 22 Multi AV Scanner detection for submitted file 2->22 24 .NET source code contains potential unpacker 2->24 26 .NET source code contains very large strings 2->26 6 file.exe 4 4 2->6         started        process3 file4 18 C:\Users\user\AppData\Local\Temp\?????.sys, PE32+ 6->18 dropped 20 C:\Users\user\AppData\Local\...\file.exe.log, ASCII 6->20 dropped 28 Sample is not signed and drops a device driver 6->28 10 AddInUtil.exe 6->10         started        12 WsatConfig.exe 6->12         started        14 AddInProcess32.exe 6->14         started        16 28 other processes 6->16 signatures5 process6
Threat name:
Win64.Trojan.BadNetLdr
Status:
Malicious
First seen:
2023-05-10 19:59:14 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
2
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Result
Malware family:
lgoogloader
Score:
  10/10
Tags:
family:lgoogloader downloader persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Uses the VBS compiler for execution
Sets service image path in registry
Detects LgoogLoader payload
LgoogLoader
Unpacked files
SH256 hash:
174d999d0e0c9661f94b8ee97ec6ee224941ec42c0830e4e34a20d1384efafef
MD5 hash:
28d0ddf80c4726bda7c111e0bf64873e
SHA1 hash:
325f2e81165c310a6b6ca30418640a63afc798be
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LgoogLoader

Executable exe 174d999d0e0c9661f94b8ee97ec6ee224941ec42c0830e4e34a20d1384efafef

(this sample)

  
Delivery method
Distributed via web download

Comments