MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dcffc23486ddb6873a0b9149092ddf77c737a018e06ff7638b60e06c06e57b59. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LgoogLoader


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: dcffc23486ddb6873a0b9149092ddf77c737a018e06ff7638b60e06c06e57b59
SHA3-384 hash: 787a68b52db76abde7df1b195ea9d2f467cc1dcaad6edfd1e1d5c4e1af4e1d6a0d5cd1e7183fc004e296a5e6954db54b
SHA1 hash: 296052155e7adab51195943bded45fce3a49a5e5
MD5 hash: 2cec8b52f960c604e0d2abe39e984de3
humanhash: salami-ink-georgia-oranges
File name:file
Download: download sample
Signature LgoogLoader
File size:30'720 bytes
First seen:2023-06-05 20:54:45 UTC
Last seen:2023-06-06 07:45:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 384:tP8qP946MVd4/ezNZUG9bxcz6MQ6B7LMQD6X4Fi1EU96B2Jq29N6a2QG3KUzVGlh:mq2VmA6BnOX4O968vXMGlBCjfUN3eYeU
Threatray 1'564 similar samples on MalwareBazaar
TLSH T125D2080073F84B67E6FB5FF60472224417BB7AB7B936D39D0ED460DA1992B404652B23
TrID 44.4% (.EXE) Win64 Executable (generic) (10523/12/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter andretavare5
Tags:exe LgoogLoader


Avatar
andretavare5
Sample downloaded from http://85.217.144.228/files/123.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
277
Origin country :
US US
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-06-05 20:57:34 UTC
Tags:
opendir loader gcleaner stealer smoke trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file in the %temp% directory
Sending a custom TCP request
Creating a service
Loading a system driver
Launching a process
Creating a file
Enabling autorun for a service
Forced shutdown of a system process
Sending an HTTP GET request to an infection source
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
lgoogLoader
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Antivirus detection for URL or domain
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sample is not signed and drops a device driver
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected lgoogLoader
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Privateloader
Status:
Malicious
First seen:
2023-06-05 13:26:05 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
2
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
lgoogloader
Score:
  10/10
Tags:
family:lgoogloader downloader persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Uses the VBS compiler for execution
Sets service image path in registry
Detects LgoogLoader payload
LgoogLoader
Unpacked files
SH256 hash:
dcffc23486ddb6873a0b9149092ddf77c737a018e06ff7638b60e06c06e57b59
MD5 hash:
2cec8b52f960c604e0d2abe39e984de3
SHA1 hash:
296052155e7adab51195943bded45fce3a49a5e5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments