Analysis
-
max time kernel
160s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2022 18:21
Static task
static1
Behavioral task
behavioral1
Sample
9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe
Resource
win10v2004-20220812-en
General
-
Target
9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe
-
Size
262KB
-
MD5
703f1774ed636ad75e5897045bcedab0
-
SHA1
97ad9984b52f8139ca7a3354588eceb7978a6300
-
SHA256
9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119
-
SHA512
fc43ec401257fc9d7f192b97cc0960dd86005a1392e6d0960da2833cf3c0ce0322d54284c12e34d2d11afe8fa5ed75f455ba059a424d5cfa3a68e2fb8354062a
-
SSDEEP
6144:o+YzmJfY2vscKGmXlVC4ckkRGRUt53nONnx6:o+emJA2LKGmXHRilnOh
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" helper.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\600135\\helper.exe\"" helper.exe -
Executes dropped EXE 3 IoCs
pid Process 4180 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe 1952 helper.exe 3896 helper.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation helper.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Computer Helper = "\"C:\\ProgramData\\600135\\helper.exe\"" helper.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\clientsvr.exe helper.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe helper.exe File created C:\Windows\SysWOW64\clientsvr.exe:ZONE.identifier:$DATA helper.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4872 set thread context of 4180 4872 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe 90 PID 1952 set thread context of 3896 1952 helper.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe:ZONE.identifier cmd.exe File created C:\ProgramData\600135\helper.exe:ZONE.identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 4180 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe 4180 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe 3896 helper.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4180 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3896 helper.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3896 helper.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 4872 wrote to memory of 3264 4872 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe 88 PID 4872 wrote to memory of 3264 4872 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe 88 PID 4872 wrote to memory of 3264 4872 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe 88 PID 4872 wrote to memory of 4180 4872 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe 90 PID 4872 wrote to memory of 4180 4872 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe 90 PID 4872 wrote to memory of 4180 4872 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe 90 PID 4872 wrote to memory of 4180 4872 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe 90 PID 4872 wrote to memory of 4180 4872 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe 90 PID 4872 wrote to memory of 4180 4872 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe 90 PID 4872 wrote to memory of 4180 4872 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe 90 PID 4872 wrote to memory of 4180 4872 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe 90 PID 4180 wrote to memory of 1952 4180 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe 93 PID 4180 wrote to memory of 1952 4180 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe 93 PID 4180 wrote to memory of 1952 4180 9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe 93 PID 1952 wrote to memory of 4584 1952 helper.exe 94 PID 1952 wrote to memory of 4584 1952 helper.exe 94 PID 1952 wrote to memory of 4584 1952 helper.exe 94 PID 1952 wrote to memory of 3896 1952 helper.exe 96 PID 1952 wrote to memory of 3896 1952 helper.exe 96 PID 1952 wrote to memory of 3896 1952 helper.exe 96 PID 1952 wrote to memory of 3896 1952 helper.exe 96 PID 1952 wrote to memory of 3896 1952 helper.exe 96 PID 1952 wrote to memory of 3896 1952 helper.exe 96 PID 1952 wrote to memory of 3896 1952 helper.exe 96 PID 1952 wrote to memory of 3896 1952 helper.exe 96 PID 3896 wrote to memory of 4180 3896 helper.exe 90 PID 3896 wrote to memory of 4180 3896 helper.exe 90 PID 3896 wrote to memory of 4180 3896 helper.exe 90 PID 3896 wrote to memory of 4180 3896 helper.exe 90 PID 3896 wrote to memory of 4180 3896 helper.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe"C:\Users\Admin\AppData\Local\Temp\9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe":ZONE.identifier & exit2⤵
- NTFS ADS
PID:3264
-
-
C:\Users\Admin\AppData\Local\Temp\9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe"C:\Users\Admin\AppData\Local\Temp\9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\ProgramData\600135\helper.exe"C:\ProgramData\600135\helper.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\600135\helper.exe":ZONE.identifier & exit4⤵
- NTFS ADS
PID:4584
-
-
C:\ProgramData\600135\helper.exe"C:\ProgramData\600135\helper.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3896
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
262KB
MD5703f1774ed636ad75e5897045bcedab0
SHA197ad9984b52f8139ca7a3354588eceb7978a6300
SHA2569b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119
SHA512fc43ec401257fc9d7f192b97cc0960dd86005a1392e6d0960da2833cf3c0ce0322d54284c12e34d2d11afe8fa5ed75f455ba059a424d5cfa3a68e2fb8354062a
-
Filesize
262KB
MD5703f1774ed636ad75e5897045bcedab0
SHA197ad9984b52f8139ca7a3354588eceb7978a6300
SHA2569b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119
SHA512fc43ec401257fc9d7f192b97cc0960dd86005a1392e6d0960da2833cf3c0ce0322d54284c12e34d2d11afe8fa5ed75f455ba059a424d5cfa3a68e2fb8354062a
-
Filesize
262KB
MD5703f1774ed636ad75e5897045bcedab0
SHA197ad9984b52f8139ca7a3354588eceb7978a6300
SHA2569b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119
SHA512fc43ec401257fc9d7f192b97cc0960dd86005a1392e6d0960da2833cf3c0ce0322d54284c12e34d2d11afe8fa5ed75f455ba059a424d5cfa3a68e2fb8354062a
-
Filesize
262KB
MD5703f1774ed636ad75e5897045bcedab0
SHA197ad9984b52f8139ca7a3354588eceb7978a6300
SHA2569b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119
SHA512fc43ec401257fc9d7f192b97cc0960dd86005a1392e6d0960da2833cf3c0ce0322d54284c12e34d2d11afe8fa5ed75f455ba059a424d5cfa3a68e2fb8354062a
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe.log
Filesize223B
MD51cc4c5b51e50ec74a6880b50ecbee28b
SHA11ba7bb0e86c3d23fb0dc8bf16798d37afb4c4aba
SHA2560556734df26e82e363d47748a3ceedd5c23ea4b9ded6e68bd5c373c1c9f8777b
SHA5125d5532602b381125b24a9bd78781ed722ce0c862214ef17e7d224d269e6e7045c919ab19896dd8d9ae8920726092efe0ffb776a77a9a9539c4a70188d5a4c706
-
Filesize
223B
MD51cc4c5b51e50ec74a6880b50ecbee28b
SHA11ba7bb0e86c3d23fb0dc8bf16798d37afb4c4aba
SHA2560556734df26e82e363d47748a3ceedd5c23ea4b9ded6e68bd5c373c1c9f8777b
SHA5125d5532602b381125b24a9bd78781ed722ce0c862214ef17e7d224d269e6e7045c919ab19896dd8d9ae8920726092efe0ffb776a77a9a9539c4a70188d5a4c706
-
C:\Users\Admin\AppData\Local\Temp\9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe
Filesize262KB
MD5703f1774ed636ad75e5897045bcedab0
SHA197ad9984b52f8139ca7a3354588eceb7978a6300
SHA2569b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119
SHA512fc43ec401257fc9d7f192b97cc0960dd86005a1392e6d0960da2833cf3c0ce0322d54284c12e34d2d11afe8fa5ed75f455ba059a424d5cfa3a68e2fb8354062a
-
C:\Users\Admin\AppData\Local\Temp\9b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119.exe
Filesize262KB
MD5703f1774ed636ad75e5897045bcedab0
SHA197ad9984b52f8139ca7a3354588eceb7978a6300
SHA2569b3026aba4a24f1103eeb402b55d42bf7e915cfae48a7141293d8fff97184119
SHA512fc43ec401257fc9d7f192b97cc0960dd86005a1392e6d0960da2833cf3c0ce0322d54284c12e34d2d11afe8fa5ed75f455ba059a424d5cfa3a68e2fb8354062a