Analysis
-
max time kernel
146s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
29-10-2022 13:01
Static task
static1
Behavioral task
behavioral1
Sample
978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe
Resource
win10v2004-20220901-en
General
-
Target
978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe
-
Size
334KB
-
MD5
64e30d1221acec586a7891837aa32ba0
-
SHA1
9c8d57a46c2e916ab2a9661bb8d2f8de5c8575ab
-
SHA256
978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526
-
SHA512
3e35da1a1eae02d1a02d5ebb48403778e7e3049f735a6ffcb62318b4b99f4303f83cb9ab36bb3dcec82266b7477d1af32f7a092b033133eefb6adacd979437c4
-
SSDEEP
6144:Dq9tNBg54SOPiH3LTOwIDi4bNu7H4fXAKucXLAey/xHVanM4oVUzp8al0LxfP59F:V5l3+wI3hvd7LA5/+MrUt8aQfP0e
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" sysmon.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\976615\\sysmon.exe\"" sysmon.exe -
Executes dropped EXE 2 IoCs
pid Process 1464 sysmon.exe 1532 sysmon.exe -
Loads dropped DLL 2 IoCs
pid Process 2044 978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe 2044 978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\System Monitor = "\"C:\\ProgramData\\976615\\sysmon.exe\"" sysmon.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\clientsvr.exe sysmon.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe sysmon.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1280 set thread context of 2044 1280 978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe 27 PID 1464 set thread context of 1532 1464 sysmon.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1532 sysmon.exe 1532 sysmon.exe 1532 sysmon.exe 1532 sysmon.exe 1532 sysmon.exe 2044 978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe 1532 sysmon.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2044 978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1532 sysmon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1532 sysmon.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1280 wrote to memory of 2044 1280 978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe 27 PID 1280 wrote to memory of 2044 1280 978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe 27 PID 1280 wrote to memory of 2044 1280 978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe 27 PID 1280 wrote to memory of 2044 1280 978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe 27 PID 1280 wrote to memory of 2044 1280 978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe 27 PID 1280 wrote to memory of 2044 1280 978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe 27 PID 1280 wrote to memory of 2044 1280 978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe 27 PID 1280 wrote to memory of 2044 1280 978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe 27 PID 1280 wrote to memory of 2044 1280 978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe 27 PID 2044 wrote to memory of 1464 2044 978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe 29 PID 2044 wrote to memory of 1464 2044 978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe 29 PID 2044 wrote to memory of 1464 2044 978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe 29 PID 2044 wrote to memory of 1464 2044 978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe 29 PID 1464 wrote to memory of 1532 1464 sysmon.exe 30 PID 1464 wrote to memory of 1532 1464 sysmon.exe 30 PID 1464 wrote to memory of 1532 1464 sysmon.exe 30 PID 1464 wrote to memory of 1532 1464 sysmon.exe 30 PID 1464 wrote to memory of 1532 1464 sysmon.exe 30 PID 1464 wrote to memory of 1532 1464 sysmon.exe 30 PID 1464 wrote to memory of 1532 1464 sysmon.exe 30 PID 1464 wrote to memory of 1532 1464 sysmon.exe 30 PID 1464 wrote to memory of 1532 1464 sysmon.exe 30 PID 1532 wrote to memory of 2044 1532 sysmon.exe 27 PID 1532 wrote to memory of 2044 1532 sysmon.exe 27 PID 1532 wrote to memory of 2044 1532 sysmon.exe 27 PID 1532 wrote to memory of 2044 1532 sysmon.exe 27 PID 1532 wrote to memory of 2044 1532 sysmon.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe"C:\Users\Admin\AppData\Local\Temp\978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe"C:\Users\Admin\AppData\Local\Temp\978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\ProgramData\976615\sysmon.exe"C:\ProgramData\976615\sysmon.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\ProgramData\976615\sysmon.exe"C:\ProgramData\976615\sysmon.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1532
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
334KB
MD564e30d1221acec586a7891837aa32ba0
SHA19c8d57a46c2e916ab2a9661bb8d2f8de5c8575ab
SHA256978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526
SHA5123e35da1a1eae02d1a02d5ebb48403778e7e3049f735a6ffcb62318b4b99f4303f83cb9ab36bb3dcec82266b7477d1af32f7a092b033133eefb6adacd979437c4
-
Filesize
334KB
MD564e30d1221acec586a7891837aa32ba0
SHA19c8d57a46c2e916ab2a9661bb8d2f8de5c8575ab
SHA256978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526
SHA5123e35da1a1eae02d1a02d5ebb48403778e7e3049f735a6ffcb62318b4b99f4303f83cb9ab36bb3dcec82266b7477d1af32f7a092b033133eefb6adacd979437c4
-
Filesize
334KB
MD564e30d1221acec586a7891837aa32ba0
SHA19c8d57a46c2e916ab2a9661bb8d2f8de5c8575ab
SHA256978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526
SHA5123e35da1a1eae02d1a02d5ebb48403778e7e3049f735a6ffcb62318b4b99f4303f83cb9ab36bb3dcec82266b7477d1af32f7a092b033133eefb6adacd979437c4
-
Filesize
334KB
MD564e30d1221acec586a7891837aa32ba0
SHA19c8d57a46c2e916ab2a9661bb8d2f8de5c8575ab
SHA256978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526
SHA5123e35da1a1eae02d1a02d5ebb48403778e7e3049f735a6ffcb62318b4b99f4303f83cb9ab36bb3dcec82266b7477d1af32f7a092b033133eefb6adacd979437c4
-
Filesize
334KB
MD564e30d1221acec586a7891837aa32ba0
SHA19c8d57a46c2e916ab2a9661bb8d2f8de5c8575ab
SHA256978348543f663b01ca6653042fbfdddf72d26f6c418c8e2c9a6a20857accd526
SHA5123e35da1a1eae02d1a02d5ebb48403778e7e3049f735a6ffcb62318b4b99f4303f83cb9ab36bb3dcec82266b7477d1af32f7a092b033133eefb6adacd979437c4