Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2022 01:39
Static task
static1
Behavioral task
behavioral1
Sample
044575c1d5d98c4d1d63c1e6d1ce0f5d1fdfc2700bc37818de25a9b9e60087c0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
044575c1d5d98c4d1d63c1e6d1ce0f5d1fdfc2700bc37818de25a9b9e60087c0.exe
Resource
win10v2004-20220901-en
General
-
Target
044575c1d5d98c4d1d63c1e6d1ce0f5d1fdfc2700bc37818de25a9b9e60087c0.exe
-
Size
248KB
-
MD5
71c4f38df1f9e5fc232a1147eec23510
-
SHA1
b53d664a2213ff71a5eb1f896afd03d06277c2cb
-
SHA256
044575c1d5d98c4d1d63c1e6d1ce0f5d1fdfc2700bc37818de25a9b9e60087c0
-
SHA512
aa659373944f47d46f87f7859337e49c1b853ab26c6423a63458522178faaf2c6117d2c33dc0e5e3a8d2e75f67d57ff4d211cec056c19a4b7aa463998f6c3bac
-
SSDEEP
3072:KU4f+fkjZt7fF0L2vMCDiu0Y8RxwLRMcR9aBeWvfxLWDw3eWJ2NJucbPvJ1nlYZC:K1i+f3uBmLbR9JWJW2JYJuEvPr
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\791891\\svchost.exe\"" svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 892 svchost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 044575c1d5d98c4d1d63c1e6d1ce0f5d1fdfc2700bc37818de25a9b9e60087c0.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Service Hoster = "\"C:\\ProgramData\\791891\\svchost.exe\"" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\clientsvr.exe svchost.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 644 044575c1d5d98c4d1d63c1e6d1ce0f5d1fdfc2700bc37818de25a9b9e60087c0.exe 644 044575c1d5d98c4d1d63c1e6d1ce0f5d1fdfc2700bc37818de25a9b9e60087c0.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe 892 svchost.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 644 044575c1d5d98c4d1d63c1e6d1ce0f5d1fdfc2700bc37818de25a9b9e60087c0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 892 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 892 svchost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 644 wrote to memory of 892 644 044575c1d5d98c4d1d63c1e6d1ce0f5d1fdfc2700bc37818de25a9b9e60087c0.exe 90 PID 644 wrote to memory of 892 644 044575c1d5d98c4d1d63c1e6d1ce0f5d1fdfc2700bc37818de25a9b9e60087c0.exe 90 PID 644 wrote to memory of 892 644 044575c1d5d98c4d1d63c1e6d1ce0f5d1fdfc2700bc37818de25a9b9e60087c0.exe 90 PID 892 wrote to memory of 644 892 svchost.exe 83 PID 892 wrote to memory of 644 892 svchost.exe 83 PID 892 wrote to memory of 644 892 svchost.exe 83 PID 892 wrote to memory of 644 892 svchost.exe 83 PID 892 wrote to memory of 644 892 svchost.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\044575c1d5d98c4d1d63c1e6d1ce0f5d1fdfc2700bc37818de25a9b9e60087c0.exe"C:\Users\Admin\AppData\Local\Temp\044575c1d5d98c4d1d63c1e6d1ce0f5d1fdfc2700bc37818de25a9b9e60087c0.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:644 -
C:\ProgramData\791891\svchost.exe"C:\ProgramData\791891\svchost.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:892
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
248KB
MD571c4f38df1f9e5fc232a1147eec23510
SHA1b53d664a2213ff71a5eb1f896afd03d06277c2cb
SHA256044575c1d5d98c4d1d63c1e6d1ce0f5d1fdfc2700bc37818de25a9b9e60087c0
SHA512aa659373944f47d46f87f7859337e49c1b853ab26c6423a63458522178faaf2c6117d2c33dc0e5e3a8d2e75f67d57ff4d211cec056c19a4b7aa463998f6c3bac
-
Filesize
248KB
MD571c4f38df1f9e5fc232a1147eec23510
SHA1b53d664a2213ff71a5eb1f896afd03d06277c2cb
SHA256044575c1d5d98c4d1d63c1e6d1ce0f5d1fdfc2700bc37818de25a9b9e60087c0
SHA512aa659373944f47d46f87f7859337e49c1b853ab26c6423a63458522178faaf2c6117d2c33dc0e5e3a8d2e75f67d57ff4d211cec056c19a4b7aa463998f6c3bac