Analysis
-
max time kernel
119s -
max time network
113s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
22-04-2024 06:39
Static task
static1
Behavioral task
behavioral1
Sample
Lisect_AV-T_G3_100.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
Lisect_AV-T_G3_100.exe
Resource
win10v2004-20240412-en
General
-
Target
Lisect_AV-T_G3_100.exe
-
Size
683KB
-
MD5
e165c91016d1098ae781c698ebb277cf
-
SHA1
93c87aa4a53e417b46d1ca4327035d5775f53f62
-
SHA256
5318d1a14cab2cf8909622d61cabc07e23dd95eebab59898f8d95896cae8df67
-
SHA512
11e42c9fc5c63943fdc2086c4be4dda8f053902b214a2065c716bc1945feaf42fd7b50e564b4a57067083fabe4d3e91648a3e80662e1708dcd6b80f8fff47f4a
-
SSDEEP
12288:eZuumVcrmovF98HURfSTC/Ud69ZhJnNsuuJ/k0wcBVSq5SLp45PWICMZhNmMhlm:rum+rm49Gii6rNsu90w0SqNN1CMjNl
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 2608 extrac32.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2064 set thread context of 2632 2064 Lisect_AV-T_G3_100.exe 28 PID 2632 set thread context of 1224 2632 Lisect_AV-T_G3_100.exe 21 PID 2632 set thread context of 2608 2632 Lisect_AV-T_G3_100.exe 31 PID 2608 set thread context of 1224 2608 extrac32.exe 21 -
description ioc Process Key created \Registry\User\S-1-5-21-2721934792-624042501-2768869379-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 extrac32.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2064 Lisect_AV-T_G3_100.exe 2064 Lisect_AV-T_G3_100.exe 2064 Lisect_AV-T_G3_100.exe 2064 Lisect_AV-T_G3_100.exe 2064 Lisect_AV-T_G3_100.exe 2064 Lisect_AV-T_G3_100.exe 2632 Lisect_AV-T_G3_100.exe 2632 Lisect_AV-T_G3_100.exe 2632 Lisect_AV-T_G3_100.exe 2632 Lisect_AV-T_G3_100.exe 2632 Lisect_AV-T_G3_100.exe 2632 Lisect_AV-T_G3_100.exe 2632 Lisect_AV-T_G3_100.exe 2632 Lisect_AV-T_G3_100.exe 2608 extrac32.exe 2608 extrac32.exe 2608 extrac32.exe 2608 extrac32.exe 2608 extrac32.exe 2608 extrac32.exe 2608 extrac32.exe 2608 extrac32.exe 2608 extrac32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1224 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 2632 Lisect_AV-T_G3_100.exe 1224 Explorer.EXE 1224 Explorer.EXE 2608 extrac32.exe 2608 extrac32.exe 2608 extrac32.exe 2608 extrac32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2064 Lisect_AV-T_G3_100.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2064 wrote to memory of 2632 2064 Lisect_AV-T_G3_100.exe 28 PID 2064 wrote to memory of 2632 2064 Lisect_AV-T_G3_100.exe 28 PID 2064 wrote to memory of 2632 2064 Lisect_AV-T_G3_100.exe 28 PID 2064 wrote to memory of 2632 2064 Lisect_AV-T_G3_100.exe 28 PID 2064 wrote to memory of 2632 2064 Lisect_AV-T_G3_100.exe 28 PID 2064 wrote to memory of 2632 2064 Lisect_AV-T_G3_100.exe 28 PID 2064 wrote to memory of 2632 2064 Lisect_AV-T_G3_100.exe 28 PID 1224 wrote to memory of 2608 1224 Explorer.EXE 31 PID 1224 wrote to memory of 2608 1224 Explorer.EXE 31 PID 1224 wrote to memory of 2608 1224 Explorer.EXE 31 PID 1224 wrote to memory of 2608 1224 Explorer.EXE 31 PID 2608 wrote to memory of 2344 2608 extrac32.exe 34 PID 2608 wrote to memory of 2344 2608 extrac32.exe 34 PID 2608 wrote to memory of 2344 2608 extrac32.exe 34 PID 2608 wrote to memory of 2344 2608 extrac32.exe 34 PID 2608 wrote to memory of 2344 2608 extrac32.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\Lisect_AV-T_G3_100.exe"C:\Users\Admin\AppData\Local\Temp\Lisect_AV-T_G3_100.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\Lisect_AV-T_G3_100.exe"C:\Users\Admin\AppData\Local\Temp\Lisect_AV-T_G3_100.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2632
-
-
-
C:\Windows\SysWOW64\extrac32.exe"C:\Windows\SysWOW64\extrac32.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2344
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
542KB
MD5a9a3b70adcf65be80c9b00e65d158669
SHA1f2149444f70b702a43ad1e058dea147d6ba2eb5d
SHA256bdcd90d909c708eff9a829c01b428c2b24fafc15f63deccd064c2bb12b0a49e3
SHA512e06ea8f9d982ecd5bedf23676fa41b49d8673d9135f752655210c322529fb1441a4ef5f292825eea11ccb0cb516e873c33d16c3f800204511639c5b8db429290
-
Filesize
1.0MB
MD5ce5c15b5092877974d5b6476ad1cb2d7
SHA176a6fc307d1524081cba1886d312df97c9dd658f
SHA2561f1a186ea26bd2462ea2a9cf35a816b92caf0897fdf332af3a61569e0ba97b24
SHA512bb9ced38c63d2a29e18c38f60020cfdf0161384cd4ad6328352626643becdf49f6b4bef47012391720344fdd8ad520aa802dcbbed15b5026d27eb93b0a839c90