Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
15-05-2021 12:10
Static task
static1
Behavioral task
behavioral1
Sample
fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe
Resource
win10v20210410
General
-
Target
fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe
-
Size
28.9MB
-
MD5
38dcc51a50e6c2f1282e9a7620d89c17
-
SHA1
e971cde2c9b72989886a85b1bd8f80a9aa531c11
-
SHA256
fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee
-
SHA512
bf18b1244dcf2ec5204e29b56a17080353e5d2ca70e9d342a9d9602846919909596ef8a1e8e6db5c2f9ad2502d947a6ef713a78b71447c647f4fb057d1b86936
Malware Config
Signatures
-
Luminosity 1 IoCs
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
pid Process 1200 schtasks.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Windows Autostart = "cmd /c \"start \"Windows Autostart\" \"C:\\Program Files (x86)\\Microsoft\\swchost.exe\"" REG.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 780 set thread context of 212 780 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 78 PID 1204 set thread context of 3728 1204 swchost.exe 85 PID 2088 set thread context of 3816 2088 swchost.exe 87 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1200 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 780 wrote to memory of 212 780 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 78 PID 780 wrote to memory of 212 780 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 78 PID 780 wrote to memory of 212 780 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 78 PID 780 wrote to memory of 212 780 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 78 PID 780 wrote to memory of 212 780 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 78 PID 780 wrote to memory of 212 780 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 78 PID 780 wrote to memory of 212 780 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 78 PID 780 wrote to memory of 212 780 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 78 PID 212 wrote to memory of 1200 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 80 PID 212 wrote to memory of 1200 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 80 PID 212 wrote to memory of 1200 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 80 PID 212 wrote to memory of 2460 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 82 PID 212 wrote to memory of 2460 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 82 PID 212 wrote to memory of 2460 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 82 PID 212 wrote to memory of 1204 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 84 PID 212 wrote to memory of 1204 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 84 PID 212 wrote to memory of 1204 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 84 PID 212 wrote to memory of 1204 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 84 PID 212 wrote to memory of 1204 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 84 PID 1204 wrote to memory of 3728 1204 swchost.exe 85 PID 1204 wrote to memory of 3728 1204 swchost.exe 85 PID 1204 wrote to memory of 3728 1204 swchost.exe 85 PID 1204 wrote to memory of 3728 1204 swchost.exe 85 PID 1204 wrote to memory of 3728 1204 swchost.exe 85 PID 1204 wrote to memory of 3728 1204 swchost.exe 85 PID 1204 wrote to memory of 3728 1204 swchost.exe 85 PID 1204 wrote to memory of 3728 1204 swchost.exe 85 PID 212 wrote to memory of 2088 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 86 PID 212 wrote to memory of 2088 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 86 PID 212 wrote to memory of 2088 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 86 PID 212 wrote to memory of 2088 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 86 PID 212 wrote to memory of 2088 212 fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe 86 PID 2088 wrote to memory of 3816 2088 swchost.exe 87 PID 2088 wrote to memory of 3816 2088 swchost.exe 87 PID 2088 wrote to memory of 3816 2088 swchost.exe 87 PID 2088 wrote to memory of 3816 2088 swchost.exe 87 PID 2088 wrote to memory of 3816 2088 swchost.exe 87 PID 2088 wrote to memory of 3816 2088 swchost.exe 87 PID 2088 wrote to memory of 3816 2088 swchost.exe 87 PID 2088 wrote to memory of 3816 2088 swchost.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe"C:\Users\Admin\AppData\Local\Temp\fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Local\Temp\fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe"C:\Users\Admin\AppData\Local\Temp\fe54c49acfc6485aea338336c5be99ebb0df277c779fd25b18801ad71f886cee.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "Windows Autostart" /tr "'C:\Program Files (x86)\Microsoft\swchost.exe' /startup" /sc MINUTE /f /rl highest3⤵
- Luminosity
- Creates scheduled task(s)
PID:1200
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Windows Autostart" /d "cmd /c """start """Windows Autostart""" """C:\Program Files (x86)\Microsoft\swchost.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:2460
-
-
-
C:\Program Files (x86)\Microsoft\swchost.exe"C:\Program Files (x86)\Microsoft\swchost.exe" /startup1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Program Files (x86)\Microsoft\swchost.exe"C:\Program Files (x86)\Microsoft\swchost.exe"2⤵PID:3728
-
-
C:\Program Files (x86)\Microsoft\swchost.exe"C:\Program Files (x86)\Microsoft\swchost.exe" /startup1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Program Files (x86)\Microsoft\swchost.exe"C:\Program Files (x86)\Microsoft\swchost.exe"2⤵PID:3816
-