Analysis
-
max time kernel
152s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
14-07-2022 06:55
Static task
static1
Behavioral task
behavioral1
Sample
475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe
Resource
win10v2004-20220414-en
General
-
Target
475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe
-
Size
709KB
-
MD5
a774b9f4913630c8f5cceaf860f7f831
-
SHA1
538824b34fea1680b26c960c801696ca4bac0680
-
SHA256
475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac
-
SHA512
cae80570446172eb9fe4d815ea610fe9484459a9371374b256c518ef0afaccc549092084d5ccc0433ea302ece6624fc4ba5c0b4143629c35d1b1def370e5dfb7
Malware Config
Signatures
-
Luminosity 1 IoCs
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
pid Process 2504 schtasks.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "\"C:\\Program Files (x86)\\Internet Explorer\\explorer.exe\" -a /a" 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1876 set thread context of 4808 1876 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 82 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2504 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 2504 schtasks.exe 2504 schtasks.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1876 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe Token: SeDebugPrivilege 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1876 wrote to memory of 4808 1876 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 82 PID 1876 wrote to memory of 4808 1876 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 82 PID 1876 wrote to memory of 4808 1876 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 82 PID 1876 wrote to memory of 4808 1876 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 82 PID 1876 wrote to memory of 4808 1876 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 82 PID 1876 wrote to memory of 4808 1876 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 82 PID 1876 wrote to memory of 4808 1876 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 82 PID 1876 wrote to memory of 4808 1876 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 82 PID 4808 wrote to memory of 2504 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 84 PID 4808 wrote to memory of 2504 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 84 PID 4808 wrote to memory of 2504 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 84 PID 4808 wrote to memory of 2504 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 84 PID 4808 wrote to memory of 2504 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 84 PID 4808 wrote to memory of 2504 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 84 PID 4808 wrote to memory of 2504 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 84 PID 4808 wrote to memory of 2504 4808 475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe"C:\Users\Admin\AppData\Local\Temp\475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe"C:\Users\Admin\AppData\Local\Temp\475e8d3f51b69463408ea38a6e236eef934a2593c3573eab86f5f3bd43c6c6ac.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc onlogon /tn "Client Monitor" /rl highest /tr "'C:\Program Files (x86)\Internet Explorer\explorer.exe' /startup" /f3⤵
- Luminosity
- Creates scheduled task(s)
- Suspicious behavior: EnumeratesProcesses
PID:2504
-
-