Analysis
-
max time kernel
149s -
max time network
72s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 22:23
Static task
static1
Behavioral task
behavioral1
Sample
New PO 8003987747484873672020.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
New PO 8003987747484873672020.exe
Resource
win10v2004-20220414-en
General
-
Target
New PO 8003987747484873672020.exe
-
Size
293KB
-
MD5
7c1768b63f9baa0720999f746e56a3ec
-
SHA1
8bb578ad423522f6f7c54275ed8269601ee68bd7
-
SHA256
2db7aa7291c73bde092cd4cc8af0aff7eac7245ae5b034d8bb8810c76d85cd91
-
SHA512
aa40e474dfc97638f75ff9495b8766e546704d80828ecdfc98ea0d3ac01e3c22a4b131ecb22ccbd75bfe15906c259a3db215bbd0684bca2704eee590a5e17b21
Malware Config
Signatures
-
Luminosity 2 IoCs
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
pid Process 1500 schtasks.exe 1732 schtasks.exe -
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" anibtcent.exe.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\230924\\anibtcent.exe.exe\"" anibtcent.exe.exe -
Executes dropped EXE 3 IoCs
pid Process 1312 anibtcent.exe.exe 960 anibtcent.exe.exe 812 anibtcent.exe.exe -
Loads dropped DLL 1 IoCs
pid Process 1400 New PO 8003987747484873672020.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\HWKP = "\"C:\\ProgramData\\230924\\anibtcent.exe.exe\"" anibtcent.exe.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\clientsvr.exe anibtcent.exe.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe anibtcent.exe.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1800 set thread context of 1400 1800 New PO 8003987747484873672020.exe 29 PID 1312 set thread context of 812 1312 anibtcent.exe.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1312 anibtcent.exe.exe 1312 anibtcent.exe.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1312 anibtcent.exe.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1800 wrote to memory of 1500 1800 New PO 8003987747484873672020.exe 27 PID 1800 wrote to memory of 1500 1800 New PO 8003987747484873672020.exe 27 PID 1800 wrote to memory of 1500 1800 New PO 8003987747484873672020.exe 27 PID 1800 wrote to memory of 1500 1800 New PO 8003987747484873672020.exe 27 PID 1800 wrote to memory of 1400 1800 New PO 8003987747484873672020.exe 29 PID 1800 wrote to memory of 1400 1800 New PO 8003987747484873672020.exe 29 PID 1800 wrote to memory of 1400 1800 New PO 8003987747484873672020.exe 29 PID 1800 wrote to memory of 1400 1800 New PO 8003987747484873672020.exe 29 PID 1800 wrote to memory of 1400 1800 New PO 8003987747484873672020.exe 29 PID 1800 wrote to memory of 1400 1800 New PO 8003987747484873672020.exe 29 PID 1800 wrote to memory of 1400 1800 New PO 8003987747484873672020.exe 29 PID 1800 wrote to memory of 1400 1800 New PO 8003987747484873672020.exe 29 PID 1800 wrote to memory of 1400 1800 New PO 8003987747484873672020.exe 29 PID 1400 wrote to memory of 1312 1400 New PO 8003987747484873672020.exe 31 PID 1400 wrote to memory of 1312 1400 New PO 8003987747484873672020.exe 31 PID 1400 wrote to memory of 1312 1400 New PO 8003987747484873672020.exe 31 PID 1400 wrote to memory of 1312 1400 New PO 8003987747484873672020.exe 31 PID 1312 wrote to memory of 1732 1312 anibtcent.exe.exe 32 PID 1312 wrote to memory of 1732 1312 anibtcent.exe.exe 32 PID 1312 wrote to memory of 1732 1312 anibtcent.exe.exe 32 PID 1312 wrote to memory of 1732 1312 anibtcent.exe.exe 32 PID 1312 wrote to memory of 960 1312 anibtcent.exe.exe 34 PID 1312 wrote to memory of 960 1312 anibtcent.exe.exe 34 PID 1312 wrote to memory of 960 1312 anibtcent.exe.exe 34 PID 1312 wrote to memory of 960 1312 anibtcent.exe.exe 34 PID 1312 wrote to memory of 812 1312 anibtcent.exe.exe 35 PID 1312 wrote to memory of 812 1312 anibtcent.exe.exe 35 PID 1312 wrote to memory of 812 1312 anibtcent.exe.exe 35 PID 1312 wrote to memory of 812 1312 anibtcent.exe.exe 35 PID 1312 wrote to memory of 812 1312 anibtcent.exe.exe 35 PID 1312 wrote to memory of 812 1312 anibtcent.exe.exe 35 PID 1312 wrote to memory of 812 1312 anibtcent.exe.exe 35 PID 1312 wrote to memory of 812 1312 anibtcent.exe.exe 35 PID 1312 wrote to memory of 812 1312 anibtcent.exe.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\New PO 8003987747484873672020.exe"C:\Users\Admin\AppData\Local\Temp\New PO 8003987747484873672020.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QFUlQILxU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp85C4.tmp"2⤵
- Luminosity
PID:1500
-
-
C:\Users\Admin\AppData\Local\Temp\New PO 8003987747484873672020.exe"C:\Users\Admin\AppData\Local\Temp\New PO 8003987747484873672020.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\ProgramData\230924\anibtcent.exe.exe"C:\ProgramData\230924\anibtcent.exe.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QFUlQILxU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFEF8.tmp"4⤵
- Luminosity
- Creates scheduled task(s)
PID:1732
-
-
C:\ProgramData\230924\anibtcent.exe.exe"C:\ProgramData\230924\anibtcent.exe.exe"4⤵
- Executes dropped EXE
PID:960
-
-
C:\ProgramData\230924\anibtcent.exe.exe"C:\ProgramData\230924\anibtcent.exe.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:812
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
293KB
MD57c1768b63f9baa0720999f746e56a3ec
SHA18bb578ad423522f6f7c54275ed8269601ee68bd7
SHA2562db7aa7291c73bde092cd4cc8af0aff7eac7245ae5b034d8bb8810c76d85cd91
SHA512aa40e474dfc97638f75ff9495b8766e546704d80828ecdfc98ea0d3ac01e3c22a4b131ecb22ccbd75bfe15906c259a3db215bbd0684bca2704eee590a5e17b21
-
Filesize
293KB
MD57c1768b63f9baa0720999f746e56a3ec
SHA18bb578ad423522f6f7c54275ed8269601ee68bd7
SHA2562db7aa7291c73bde092cd4cc8af0aff7eac7245ae5b034d8bb8810c76d85cd91
SHA512aa40e474dfc97638f75ff9495b8766e546704d80828ecdfc98ea0d3ac01e3c22a4b131ecb22ccbd75bfe15906c259a3db215bbd0684bca2704eee590a5e17b21
-
Filesize
293KB
MD57c1768b63f9baa0720999f746e56a3ec
SHA18bb578ad423522f6f7c54275ed8269601ee68bd7
SHA2562db7aa7291c73bde092cd4cc8af0aff7eac7245ae5b034d8bb8810c76d85cd91
SHA512aa40e474dfc97638f75ff9495b8766e546704d80828ecdfc98ea0d3ac01e3c22a4b131ecb22ccbd75bfe15906c259a3db215bbd0684bca2704eee590a5e17b21
-
Filesize
293KB
MD57c1768b63f9baa0720999f746e56a3ec
SHA18bb578ad423522f6f7c54275ed8269601ee68bd7
SHA2562db7aa7291c73bde092cd4cc8af0aff7eac7245ae5b034d8bb8810c76d85cd91
SHA512aa40e474dfc97638f75ff9495b8766e546704d80828ecdfc98ea0d3ac01e3c22a4b131ecb22ccbd75bfe15906c259a3db215bbd0684bca2704eee590a5e17b21
-
Filesize
1KB
MD5bf0f3184c53c07ba84d3069a72cf8591
SHA17a46e215570d0eddf267f4310fecb21faf8d0f1a
SHA256d733c7fd3e2376cf124154de6114452406db1ef794a1e4d9b4f1cf67b150f840
SHA5125d188431364ebec3ea4d50cdaf209c6fcb37c8d996983b444e9587616b8a1c72b619ebde429b322c655088a19bdc35ed919799a8b54a85e2cfb99fa585f49887
-
Filesize
1KB
MD5bf0f3184c53c07ba84d3069a72cf8591
SHA17a46e215570d0eddf267f4310fecb21faf8d0f1a
SHA256d733c7fd3e2376cf124154de6114452406db1ef794a1e4d9b4f1cf67b150f840
SHA5125d188431364ebec3ea4d50cdaf209c6fcb37c8d996983b444e9587616b8a1c72b619ebde429b322c655088a19bdc35ed919799a8b54a85e2cfb99fa585f49887
-
Filesize
293KB
MD57c1768b63f9baa0720999f746e56a3ec
SHA18bb578ad423522f6f7c54275ed8269601ee68bd7
SHA2562db7aa7291c73bde092cd4cc8af0aff7eac7245ae5b034d8bb8810c76d85cd91
SHA512aa40e474dfc97638f75ff9495b8766e546704d80828ecdfc98ea0d3ac01e3c22a4b131ecb22ccbd75bfe15906c259a3db215bbd0684bca2704eee590a5e17b21