MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c9246d579543364a991ae4fa9429e8c017da1ace8883e75072771602fab69205. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LgoogLoader


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: c9246d579543364a991ae4fa9429e8c017da1ace8883e75072771602fab69205
SHA3-384 hash: 6e84e97cb1132c43b396f2235c2872f562454fbe1e6f03d68c4d7985b9a249a9a12ef73194d11b3c162ef1edbd3f886b
SHA1 hash: 4fcbc5c57286d4f917b65b964f0b98ad413fcdf7
MD5 hash: 816a4b9c7b8c637978fd108f72019dfa
humanhash: louisiana-arizona-orange-skylark
File name:816a4b9c7b8c637978fd108f72019dfa.exe
Download: download sample
Signature LgoogLoader
File size:20'848 bytes
First seen:2023-06-02 13:24:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 384:YfUfenBVqsa2pCb4ebJklcUzm4LxmsreGoGCJEF8ZpH2v:Y8mn61b44klUexm40EFiRI
Threatray 1'534 similar samples on MalwareBazaar
TLSH T1D4924A6477ECA228E8BB5772CDF3D6B14B30B3A31817869E1AE064535C837908F5177A
TrID 44.4% (.EXE) Win64 Executable (generic) (10523/12/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter abuse_ch
Tags:exe LgoogLoader signed

Code Signing Certificate

Organisation:filenet Inc
Issuer:filenet Inc
Algorithm:sha256WithRSAEncryption
Valid from:2023-06-02T09:34:20Z
Valid to:2024-06-02T09:34:20Z
Serial number: 928266a760f8de3cd38cd9533a330f60
Thumbprint Algorithm:SHA256
Thumbprint: 34ad56c42b48b8a5fde9998006cbadfd9cf108201100d6d92f9e7579fb669d5a
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
243
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
816a4b9c7b8c637978fd108f72019dfa.exe
Verdict:
Malicious activity
Analysis date:
2023-06-02 13:29:00 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a file in the %temp% directory
Creating a service
Loading a system driver
Sending a custom TCP request
Creating a file
Launching a process
Forced shutdown of a system process
Enabling autorun for a service
Sending an HTTP GET request to an infection source
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
.NET source code references suspicious native API functions
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Lgoogloader
Status:
Malicious
First seen:
2023-06-02 13:25:06 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
1
AV detection:
13 of 24 (54.17%)
Threat level:
  5/5
Result
Malware family:
lgoogloader
Score:
  10/10
Tags:
family:lgoogloader downloader persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Uses the VBS compiler for execution
Sets service image path in registry
Detects LgoogLoader payload
LgoogLoader
Unpacked files
SH256 hash:
c9246d579543364a991ae4fa9429e8c017da1ace8883e75072771602fab69205
MD5 hash:
816a4b9c7b8c637978fd108f72019dfa
SHA1 hash:
4fcbc5c57286d4f917b65b964f0b98ad413fcdf7
Detections:
PureCrypter_Stage1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LgoogLoader

Executable exe c9246d579543364a991ae4fa9429e8c017da1ace8883e75072771602fab69205

(this sample)

  
Delivery method
Distributed via web download

Comments