Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2022 06:09
Static task
static1
Behavioral task
behavioral1
Sample
82fb7cce94762a644bc7e320b1bde14f693c7e16624a84592f6ea8b519d0c110.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
82fb7cce94762a644bc7e320b1bde14f693c7e16624a84592f6ea8b519d0c110.exe
Resource
win10v2004-20220901-en
General
-
Target
82fb7cce94762a644bc7e320b1bde14f693c7e16624a84592f6ea8b519d0c110.exe
-
Size
222KB
-
MD5
7d31c5bae564a40de802cc01c4f53b17
-
SHA1
fea43a3a19fbd0024c7b09b575f0f7e14fbeb790
-
SHA256
82fb7cce94762a644bc7e320b1bde14f693c7e16624a84592f6ea8b519d0c110
-
SHA512
ec194b90dbdf610e338139cb84961ea1fb46cbff5a4132125d9041b9559e054c74b37889f550769d8910f34cf95a8ae0826c8b591bf99932b45a584bcf82781f
-
SSDEEP
3072:8U4f+fkjZt7fF0L2vMCDiu0Y8RxwLRMcR9aBeWvfxLWDwUeWJ2NJucbPvJ1nlYZC:81i+f3uBmLbR9JWJWdJYJuEvPr
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" client.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\639718\\client.exe\"" client.exe -
Executes dropped EXE 1 IoCs
pid Process 32 client.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 82fb7cce94762a644bc7e320b1bde14f693c7e16624a84592f6ea8b519d0c110.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Luminosity Client = "\"C:\\ProgramData\\639718\\client.exe\"" client.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\clientsvr.exe client.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 4584 82fb7cce94762a644bc7e320b1bde14f693c7e16624a84592f6ea8b519d0c110.exe 4584 82fb7cce94762a644bc7e320b1bde14f693c7e16624a84592f6ea8b519d0c110.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe 32 client.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4584 82fb7cce94762a644bc7e320b1bde14f693c7e16624a84592f6ea8b519d0c110.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 32 client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 32 client.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4584 wrote to memory of 32 4584 82fb7cce94762a644bc7e320b1bde14f693c7e16624a84592f6ea8b519d0c110.exe 86 PID 4584 wrote to memory of 32 4584 82fb7cce94762a644bc7e320b1bde14f693c7e16624a84592f6ea8b519d0c110.exe 86 PID 4584 wrote to memory of 32 4584 82fb7cce94762a644bc7e320b1bde14f693c7e16624a84592f6ea8b519d0c110.exe 86 PID 32 wrote to memory of 4584 32 client.exe 81 PID 32 wrote to memory of 4584 32 client.exe 81 PID 32 wrote to memory of 4584 32 client.exe 81 PID 32 wrote to memory of 4584 32 client.exe 81 PID 32 wrote to memory of 4584 32 client.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\82fb7cce94762a644bc7e320b1bde14f693c7e16624a84592f6ea8b519d0c110.exe"C:\Users\Admin\AppData\Local\Temp\82fb7cce94762a644bc7e320b1bde14f693c7e16624a84592f6ea8b519d0c110.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\ProgramData\639718\client.exe"C:\ProgramData\639718\client.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:32
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
222KB
MD57d31c5bae564a40de802cc01c4f53b17
SHA1fea43a3a19fbd0024c7b09b575f0f7e14fbeb790
SHA25682fb7cce94762a644bc7e320b1bde14f693c7e16624a84592f6ea8b519d0c110
SHA512ec194b90dbdf610e338139cb84961ea1fb46cbff5a4132125d9041b9559e054c74b37889f550769d8910f34cf95a8ae0826c8b591bf99932b45a584bcf82781f
-
Filesize
222KB
MD57d31c5bae564a40de802cc01c4f53b17
SHA1fea43a3a19fbd0024c7b09b575f0f7e14fbeb790
SHA25682fb7cce94762a644bc7e320b1bde14f693c7e16624a84592f6ea8b519d0c110
SHA512ec194b90dbdf610e338139cb84961ea1fb46cbff5a4132125d9041b9559e054c74b37889f550769d8910f34cf95a8ae0826c8b591bf99932b45a584bcf82781f