Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2022 19:52
Static task
static1
Behavioral task
behavioral1
Sample
8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe
Resource
win10v2004-20220901-en
General
-
Target
8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe
-
Size
168KB
-
MD5
aa7814ec18864f0b90a1100a624cb1fd
-
SHA1
81f5af5bb7b98d4f4901330aadce275cf8529453
-
SHA256
8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c
-
SHA512
7e91a074fe75c9629148a77897afac05433d0e5d99d30683e0c60f58a840002b1c309c5623ab0d862f7b52bdb8be41cd2e0b3ebc14235cad2a65985214a6f288
-
SSDEEP
3072:bk5zdU9Qy3RDAMx4k3HeSUNz2Pbjc7bN5nzI9CUTjcqyCKGBp2gGrND0GU:w5zd8RDr6zSAqPbjMbnzpWIqvKGtg
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\708802\\explorer.exe\"" explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 2472 explorer.exe 3168 explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\explorer = "\"C:\\ProgramData\\708802\\explorer.exe\"" explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\clientsvr.exe explorer.exe File created C:\Windows\SysWOW64\clientsvr.exe explorer.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4960 set thread context of 1760 4960 8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe 84 PID 2472 set thread context of 3168 2472 explorer.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4960 8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe 2472 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 1760 8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe 1760 8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 2472 explorer.exe 2472 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe 3168 explorer.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1760 8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4960 8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe Token: SeDebugPrivilege 2472 explorer.exe Token: SeDebugPrivilege 3168 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3168 explorer.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4960 wrote to memory of 1760 4960 8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe 84 PID 4960 wrote to memory of 1760 4960 8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe 84 PID 4960 wrote to memory of 1760 4960 8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe 84 PID 4960 wrote to memory of 1760 4960 8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe 84 PID 4960 wrote to memory of 1760 4960 8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe 84 PID 4960 wrote to memory of 1760 4960 8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe 84 PID 4960 wrote to memory of 1760 4960 8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe 84 PID 4960 wrote to memory of 1760 4960 8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe 84 PID 1760 wrote to memory of 2472 1760 8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe 85 PID 1760 wrote to memory of 2472 1760 8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe 85 PID 1760 wrote to memory of 2472 1760 8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe 85 PID 2472 wrote to memory of 3168 2472 explorer.exe 87 PID 2472 wrote to memory of 3168 2472 explorer.exe 87 PID 2472 wrote to memory of 3168 2472 explorer.exe 87 PID 2472 wrote to memory of 3168 2472 explorer.exe 87 PID 2472 wrote to memory of 3168 2472 explorer.exe 87 PID 2472 wrote to memory of 3168 2472 explorer.exe 87 PID 2472 wrote to memory of 3168 2472 explorer.exe 87 PID 2472 wrote to memory of 3168 2472 explorer.exe 87 PID 3168 wrote to memory of 1760 3168 explorer.exe 84 PID 3168 wrote to memory of 1760 3168 explorer.exe 84 PID 3168 wrote to memory of 1760 3168 explorer.exe 84 PID 3168 wrote to memory of 1760 3168 explorer.exe 84 PID 3168 wrote to memory of 1760 3168 explorer.exe 84 PID 3168 wrote to memory of 2472 3168 explorer.exe 85 PID 3168 wrote to memory of 2472 3168 explorer.exe 85 PID 3168 wrote to memory of 2472 3168 explorer.exe 85 PID 3168 wrote to memory of 2472 3168 explorer.exe 85 PID 3168 wrote to memory of 2472 3168 explorer.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe"C:\Users\Admin\AppData\Local\Temp\8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Users\Admin\AppData\Local\Temp\8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe"C:\Users\Admin\AppData\Local\Temp\8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\ProgramData\708802\explorer.exe"C:\ProgramData\708802\explorer.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\ProgramData\708802\explorer.exe"C:\ProgramData\708802\explorer.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3168
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168KB
MD5aa7814ec18864f0b90a1100a624cb1fd
SHA181f5af5bb7b98d4f4901330aadce275cf8529453
SHA2568f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c
SHA5127e91a074fe75c9629148a77897afac05433d0e5d99d30683e0c60f58a840002b1c309c5623ab0d862f7b52bdb8be41cd2e0b3ebc14235cad2a65985214a6f288
-
Filesize
168KB
MD5aa7814ec18864f0b90a1100a624cb1fd
SHA181f5af5bb7b98d4f4901330aadce275cf8529453
SHA2568f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c
SHA5127e91a074fe75c9629148a77897afac05433d0e5d99d30683e0c60f58a840002b1c309c5623ab0d862f7b52bdb8be41cd2e0b3ebc14235cad2a65985214a6f288
-
Filesize
168KB
MD5aa7814ec18864f0b90a1100a624cb1fd
SHA181f5af5bb7b98d4f4901330aadce275cf8529453
SHA2568f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c
SHA5127e91a074fe75c9629148a77897afac05433d0e5d99d30683e0c60f58a840002b1c309c5623ab0d862f7b52bdb8be41cd2e0b3ebc14235cad2a65985214a6f288
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\8f9828956b3a0894dfe5fdd3f0e9ca5919f30f6a9eedb8c52b818808c757f72c.exe.log
Filesize224B
MD59c4b66f77f12558c48b620ddfb44029d
SHA1446651db643b943ec37b9b3599655e211a4bc73e
SHA25642f723d18283fda6a0904046cc29ee8d10e562d20c7615259a46ae9c0e4c9708
SHA512983aed0ec15a79b716ac6dc080146e4ed098c117c31167053fb5971649dc621d1db5292fdd76f3010f094b75d57ea0bdb35bc829c6ba37e4d276b266361dee8e