Analysis
-
max time kernel
142s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2024 23:51
Behavioral task
behavioral1
Sample
LisectAVT_2403002A_206.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
LisectAVT_2403002A_206.exe
Resource
win10v2004-20240709-en
General
-
Target
LisectAVT_2403002A_206.exe
-
Size
2.3MB
-
MD5
e585f3a248e9df2acd69bd1ccab87933
-
SHA1
63d8b10e143b1189cbd39a97866ada23ed0515e7
-
SHA256
9e4130379c0d965fd6ef2fba7e400258c84d063b9b73508b54e954d9a9fedea7
-
SHA512
c8dd113c0981f999fc23a63eadd2f8b3f3921b6a565479f2a2f1600d2fb7495a8288303d8eb6e7e3b28c4687242f8856a37c39a9da90accde8a1e4d018e244ee
-
SSDEEP
49152:KJfe3owTB0iX39aF7VnwFmvS/5pvXTOyPC3j5gMYKuQ7CzS3vv3jirr3jjWiTaOw:KNe3owTB0iX3gFtwFmvS/3PTNaTbuVz7
Malware Config
Signatures
-
Detects HijackLoader (aka IDAT Loader) 1 IoCs
resource yara_rule behavioral2/memory/2040-11-0x00000000009F0000-0x0000000000C74000-memory.dmp family_hijackloader -
HijackLoader
HijackLoader is a multistage loader first seen in 2023.
-
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Wine LisectAVT_2403002A_206.exe Key opened \REGISTRY\MACHINE\Software\WOW6432Node\Wine LisectAVT_2403002A_206.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2040 set thread context of 3064 2040 LisectAVT_2403002A_206.exe 89 PID 3064 set thread context of 3856 3064 cmd.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LisectAVT_2403002A_206.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2040 LisectAVT_2403002A_206.exe 2040 LisectAVT_2403002A_206.exe 3064 cmd.exe 3064 cmd.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2040 LisectAVT_2403002A_206.exe 3064 cmd.exe 3064 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3856 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2040 wrote to memory of 3064 2040 LisectAVT_2403002A_206.exe 89 PID 2040 wrote to memory of 3064 2040 LisectAVT_2403002A_206.exe 89 PID 2040 wrote to memory of 3064 2040 LisectAVT_2403002A_206.exe 89 PID 2040 wrote to memory of 3064 2040 LisectAVT_2403002A_206.exe 89 PID 3064 wrote to memory of 3856 3064 cmd.exe 103 PID 3064 wrote to memory of 3856 3064 cmd.exe 103 PID 3064 wrote to memory of 3856 3064 cmd.exe 103 PID 3064 wrote to memory of 3856 3064 cmd.exe 103 PID 3064 wrote to memory of 3856 3064 cmd.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\LisectAVT_2403002A_206.exe"C:\Users\Admin\AppData\Local\Temp\LisectAVT_2403002A_206.exe"1⤵
- Identifies Wine through registry keys
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3856
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
710KB
MD5a2b7760573b58fa8495efa758e950359
SHA1fbfa387952204454ff3f3fcf7ba4996009ef4e84
SHA256ae437188b4a29d660aaab0a83ee3c7c1b2e810a76eade42ba627aff539de224c
SHA5123b6dd8ad760cb483cf47da4477c78def672faf8a3c5a66654bcce437020b4922a34c83bd4faf3827347fb6f38fa691cb99d57027afa497cc67f13fa362444a5e