MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4184d4b8d72dd7c39855ec4b2916603118219bae7d2adcf6c5e31ab88466cc35. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
LgoogLoader
Vendor detections: 11
| SHA256 hash: | 4184d4b8d72dd7c39855ec4b2916603118219bae7d2adcf6c5e31ab88466cc35 |
|---|---|
| SHA3-384 hash: | 1d4694099996a803aab76840578c4cb083785581d5ec895bf08a7384a150fd8d7df43473bd0a374b59642d76dc70b4ab |
| SHA1 hash: | 3458b05ed17c74eaf61f35865307893b293f5f05 |
| MD5 hash: | ffa8a36dc38c17542114e782072ecf5c |
| humanhash: | five-alpha-kilo-november |
| File name: | file |
| Download: | download sample |
| Signature | LgoogLoader |
| File size: | 1'221'544 bytes |
| First seen: | 2022-11-25 12:01:35 UTC |
| Last seen: | 2022-11-25 17:56:03 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 865328ec6e8c931f31b423bc1dffe934 (2 x LgoogLoader, 1 x NetWire, 1 x RemcosRAT) |
| ssdeep | 24576:/cj8L3fhzLOzf0sLpHh7zlnM5TsbdfARgol4Bmv8:/cj87fNkf0+R45odoR1+mv8 |
| Threatray | 730 similar samples on MalwareBazaar |
| TLSH | T1D245BE357A035662C2B0DB3EBE562893B77B0D7837A300593202405E796BFD9EE875E1 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | f09cb4aca8ccd4cc (1 x RedLineStealer, 1 x LgoogLoader) |
| Reporter | |
| Tags: | exe LgoogLoader signed |
Code Signing Certificate
| Organisation: | lightweight.com |
|---|---|
| Issuer: | R3 |
| Algorithm: | sha256WithRSAEncryption |
| Valid from: | 2022-10-23T01:34:00Z |
| Valid to: | 2023-01-21T01:33:59Z |
| Serial number: | 03bd4d35d83158d19f0c08eb37233d489710 |
| Intelligence: | 5 malware samples on MalwareBazaar are signed with this code signing certificate |
| Thumbprint Algorithm: | SHA256 |
| Thumbprint: | 5010cc430b01bed559dc77cefa27497ffe0e7129254f1f081d87a969fc31727b |
| Source: | This information was brought to you by ReversingLabs A1000 Malware Analysis Platform |
andretavare5
Sample downloaded from https://vk.com/doc760750097_656806739?hash=zFcSJWapOk96GuboBXRSfzxONyWK8NYFDWKdSfMeZHw&dl=G43DANZVGAYDSNY:1669372282:3Eiq1WkxYQgi6fdl1Z2SmVpPWwBJraqBebnzl1z0vY8&api=1&no_preview=1#adanIntelligence
File Origin
# of uploads :
7
# of downloads :
193
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Suspicious activity
Analysis date:
2022-11-25 12:04:49 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
DNS request
Launching a process
Sending a custom TCP request
Creating a file in the %temp% directory
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Creating a file
Сreating synchronization primitives
Reading critical registry keys
Unauthorized injection to a recently created process
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
RedLine, lgoogLoader
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Drops PE files with benign system names
Found stalling execution ending in API Sleep call
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Writes to foreign memory regions
Yara detected lgoogLoader
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Fsysna
Status:
Malicious
First seen:
2022-11-25 12:02:17 UTC
File Type:
PE (Exe)
Extracted files:
7
AV detection:
10 of 26 (38.46%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 720 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Program crash
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
5f3d974dbfb9011ab4d02306ef7e88002880ad3f9fbaa746048f5770aa96c181
MD5 hash:
1467914383aa88008271868987f6830c
SHA1 hash:
91f817871968255634d8313b221ac8a8fb8494e5
SH256 hash:
4184d4b8d72dd7c39855ec4b2916603118219bae7d2adcf6c5e31ab88466cc35
MD5 hash:
ffa8a36dc38c17542114e782072ecf5c
SHA1 hash:
3458b05ed17c74eaf61f35865307893b293f5f05
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Dropped by
PrivateLoader
Delivery method
Distributed via drive-by
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.