Analysis
-
max time kernel
189s -
max time network
194s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2022 17:09
Static task
static1
Behavioral task
behavioral1
Sample
76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exe
Resource
win10v2004-20220812-en
General
-
Target
76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exe
-
Size
248KB
-
MD5
79ba3a3666976d7b8c14ec98c7a2bed0
-
SHA1
b7607e097c70dcb5e96df839b1eeb8c3c240133f
-
SHA256
76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7
-
SHA512
e8fd1b0130d166130a4fb4ad062066784453dff17afd4da0cbd09669abd497c98816c3cecb9fd9f5729845004922fa89fb785a6244e6586d59f1fbb3199295ec
-
SSDEEP
3072:KU4f+fkjZt7fF0L2vMCDiu0Y8RxwLRMcR9aBeWvfxLWDwjeWJ2NJucbPvJ1nlYZC:K1i+f3uBmLbR9JWJWqJYJuEvPr
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
sysmon.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" sysmon.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\446814\\sysmon.exe\"" sysmon.exe -
Executes dropped EXE 1 IoCs
Processes:
sysmon.exepid process 1348 sysmon.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
sysmon.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\System Monitor = "\"C:\\ProgramData\\446814\\sysmon.exe\"" sysmon.exe -
Drops file in System32 directory 2 IoCs
Processes:
sysmon.exedescription ioc process File created C:\Windows\SysWOW64\clientsvr.exe sysmon.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe sysmon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
sysmon.exe76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exepid process 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 4580 76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exe 4580 76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe 1348 sysmon.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exepid process 4580 76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
sysmon.exedescription pid process Token: SeDebugPrivilege 1348 sysmon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
sysmon.exepid process 1348 sysmon.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exesysmon.exedescription pid process target process PID 4580 wrote to memory of 1348 4580 76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exe sysmon.exe PID 4580 wrote to memory of 1348 4580 76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exe sysmon.exe PID 4580 wrote to memory of 1348 4580 76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exe sysmon.exe PID 1348 wrote to memory of 4580 1348 sysmon.exe 76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exe PID 1348 wrote to memory of 4580 1348 sysmon.exe 76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exe PID 1348 wrote to memory of 4580 1348 sysmon.exe 76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exe PID 1348 wrote to memory of 4580 1348 sysmon.exe 76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exe PID 1348 wrote to memory of 4580 1348 sysmon.exe 76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exe"C:\Users\Admin\AppData\Local\Temp\76197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\ProgramData\446814\sysmon.exe"C:\ProgramData\446814\sysmon.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1348
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
248KB
MD579ba3a3666976d7b8c14ec98c7a2bed0
SHA1b7607e097c70dcb5e96df839b1eeb8c3c240133f
SHA25676197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7
SHA512e8fd1b0130d166130a4fb4ad062066784453dff17afd4da0cbd09669abd497c98816c3cecb9fd9f5729845004922fa89fb785a6244e6586d59f1fbb3199295ec
-
Filesize
248KB
MD579ba3a3666976d7b8c14ec98c7a2bed0
SHA1b7607e097c70dcb5e96df839b1eeb8c3c240133f
SHA25676197d7e8b5862d215563cded0ac38354a27306b69ffca8e451d7369abc088e7
SHA512e8fd1b0130d166130a4fb4ad062066784453dff17afd4da0cbd09669abd497c98816c3cecb9fd9f5729845004922fa89fb785a6244e6586d59f1fbb3199295ec