Analysis
-
max time kernel
150s -
max time network
183s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
15-05-2021 12:10
Static task
static1
Behavioral task
behavioral1
Sample
fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe
Resource
win10v20210410
General
-
Target
fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe
-
Size
28.9MB
-
MD5
38dcc51a50e6c2f1282e9a7620d89c17
-
SHA1
e971cde2c9b72989886a85b1bd8f80a9aa531c11
-
SHA256
fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee
-
SHA512
bf18b1244dcf2ec5204e29b56a17080353e5d2ca70e9d342a9d9602846919909596ef8a1e8e6db5c2f9ad2502d947a6ef713a78b71447c647f4fb057d1b86936
Malware Config
Signatures
-
Luminosity 1 IoCs
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
pid Process 704 schtasks.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Windows Autostart = "cmd /c \"start \"Windows Autostart\" \"C:\\Program Files (x86)\\Microsoft\\swchost.exe\"" REG.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1860 set thread context of 1060 1860 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 29 PID 964 set thread context of 1332 964 swchost.exe 34 PID 1616 set thread context of 292 1616 swchost.exe 38 PID 2000 set thread context of 2008 2000 swchost.exe 40 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 704 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 964 swchost.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1860 wrote to memory of 1060 1860 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 29 PID 1860 wrote to memory of 1060 1860 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 29 PID 1860 wrote to memory of 1060 1860 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 29 PID 1860 wrote to memory of 1060 1860 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 29 PID 1860 wrote to memory of 1060 1860 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 29 PID 1860 wrote to memory of 1060 1860 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 29 PID 1860 wrote to memory of 1060 1860 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 29 PID 1860 wrote to memory of 1060 1860 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 29 PID 1860 wrote to memory of 1060 1860 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 29 PID 1060 wrote to memory of 704 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 30 PID 1060 wrote to memory of 704 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 30 PID 1060 wrote to memory of 704 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 30 PID 1060 wrote to memory of 704 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 30 PID 432 wrote to memory of 964 432 taskeng.exe 33 PID 432 wrote to memory of 964 432 taskeng.exe 33 PID 432 wrote to memory of 964 432 taskeng.exe 33 PID 432 wrote to memory of 964 432 taskeng.exe 33 PID 1060 wrote to memory of 964 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 33 PID 1060 wrote to memory of 964 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 33 PID 1060 wrote to memory of 964 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 33 PID 1060 wrote to memory of 964 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 33 PID 1060 wrote to memory of 964 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 33 PID 964 wrote to memory of 1332 964 swchost.exe 34 PID 964 wrote to memory of 1332 964 swchost.exe 34 PID 964 wrote to memory of 1332 964 swchost.exe 34 PID 964 wrote to memory of 1332 964 swchost.exe 34 PID 964 wrote to memory of 1332 964 swchost.exe 34 PID 964 wrote to memory of 1332 964 swchost.exe 34 PID 964 wrote to memory of 1332 964 swchost.exe 34 PID 964 wrote to memory of 1332 964 swchost.exe 34 PID 964 wrote to memory of 1332 964 swchost.exe 34 PID 1060 wrote to memory of 1744 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 35 PID 1060 wrote to memory of 1744 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 35 PID 1060 wrote to memory of 1744 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 35 PID 1060 wrote to memory of 1744 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 35 PID 432 wrote to memory of 1616 432 taskeng.exe 37 PID 432 wrote to memory of 1616 432 taskeng.exe 37 PID 432 wrote to memory of 1616 432 taskeng.exe 37 PID 432 wrote to memory of 1616 432 taskeng.exe 37 PID 1060 wrote to memory of 1616 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 37 PID 1060 wrote to memory of 1616 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 37 PID 1060 wrote to memory of 1616 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 37 PID 1060 wrote to memory of 1616 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 37 PID 1060 wrote to memory of 1616 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 37 PID 1616 wrote to memory of 292 1616 swchost.exe 38 PID 1616 wrote to memory of 292 1616 swchost.exe 38 PID 1616 wrote to memory of 292 1616 swchost.exe 38 PID 1616 wrote to memory of 292 1616 swchost.exe 38 PID 1616 wrote to memory of 292 1616 swchost.exe 38 PID 1616 wrote to memory of 292 1616 swchost.exe 38 PID 1616 wrote to memory of 292 1616 swchost.exe 38 PID 1616 wrote to memory of 292 1616 swchost.exe 38 PID 1616 wrote to memory of 292 1616 swchost.exe 38 PID 432 wrote to memory of 2000 432 taskeng.exe 39 PID 432 wrote to memory of 2000 432 taskeng.exe 39 PID 432 wrote to memory of 2000 432 taskeng.exe 39 PID 432 wrote to memory of 2000 432 taskeng.exe 39 PID 1060 wrote to memory of 2000 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 39 PID 1060 wrote to memory of 2000 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 39 PID 1060 wrote to memory of 2000 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 39 PID 1060 wrote to memory of 2000 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 39 PID 1060 wrote to memory of 2000 1060 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 39 PID 2000 wrote to memory of 2008 2000 swchost.exe 40 PID 2000 wrote to memory of 2008 2000 swchost.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe"C:\Users\Admin\AppData\Local\Temp\fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe"C:\Users\Admin\AppData\Local\Temp\fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "Windows Autostart" /tr "'C:\Program Files (x86)\Microsoft\swchost.exe' /startup" /sc MINUTE /f /rl highest3⤵
- Luminosity
- Creates scheduled task(s)
PID:704
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Windows Autostart" /d "cmd /c """start """Windows Autostart""" """C:\Program Files (x86)\Microsoft\swchost.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1744
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {38495B81-9E85-4674-A40F-7D1BFFB2C343} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Program Files (x86)\Microsoft\swchost.exe"C:\Program Files (x86)\Microsoft\swchost.exe" /startup2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Program Files (x86)\Microsoft\swchost.exe"C:\Program Files (x86)\Microsoft\swchost.exe"3⤵PID:1332
-
-
-
C:\Program Files (x86)\Microsoft\swchost.exe"C:\Program Files (x86)\Microsoft\swchost.exe" /startup2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Program Files (x86)\Microsoft\swchost.exe"C:\Program Files (x86)\Microsoft\swchost.exe"3⤵PID:292
-
-
-
C:\Program Files (x86)\Microsoft\swchost.exe"C:\Program Files (x86)\Microsoft\swchost.exe" /startup2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Program Files (x86)\Microsoft\swchost.exe"C:\Program Files (x86)\Microsoft\swchost.exe"3⤵PID:2008
-
-