Analysis
-
max time kernel
149s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
20-11-2022 02:25
Static task
static1
Behavioral task
behavioral1
Sample
4cf17e9cb40b51bfc98b414c42fa3692c032b3b19b0564c4a64153a1f6cdb696.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
4cf17e9cb40b51bfc98b414c42fa3692c032b3b19b0564c4a64153a1f6cdb696.exe
Resource
win10v2004-20220812-en
General
-
Target
4cf17e9cb40b51bfc98b414c42fa3692c032b3b19b0564c4a64153a1f6cdb696.exe
-
Size
477KB
-
MD5
4fe45ecf79d7897c852382f5dc547ce0
-
SHA1
f0b4abee37a76b55f0a392690cc28a4ecee33dc8
-
SHA256
4cf17e9cb40b51bfc98b414c42fa3692c032b3b19b0564c4a64153a1f6cdb696
-
SHA512
4ba779a7351ad92d3e29d2bf36dc936c300b88adf46f93aae9ae2528be1af6557680057cdcb142853ee02e7382eb53b02e6b0cb4c7325c4a347f77f410b18f8b
-
SSDEEP
12288:BNvnd35ukmZgSVJgvvFkrxFE74st49Vohr/49P4iK70djb14:Ph5ukm04sVhr/49PrKD
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\200543\\svchost.exe\"" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 552 out.exe 836 svchost.exe -
Loads dropped DLL 4 IoCs
pid Process 2028 4cf17e9cb40b51bfc98b414c42fa3692c032b3b19b0564c4a64153a1f6cdb696.exe 2028 4cf17e9cb40b51bfc98b414c42fa3692c032b3b19b0564c4a64153a1f6cdb696.exe 552 out.exe 552 out.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Processus h?te pour les services Windows = "\"C:\\ProgramData\\200543\\svchost.exe\"" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\clientsvr.exe svchost.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 836 svchost.exe 836 svchost.exe 836 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 836 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 836 svchost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2028 wrote to memory of 552 2028 4cf17e9cb40b51bfc98b414c42fa3692c032b3b19b0564c4a64153a1f6cdb696.exe 27 PID 2028 wrote to memory of 552 2028 4cf17e9cb40b51bfc98b414c42fa3692c032b3b19b0564c4a64153a1f6cdb696.exe 27 PID 2028 wrote to memory of 552 2028 4cf17e9cb40b51bfc98b414c42fa3692c032b3b19b0564c4a64153a1f6cdb696.exe 27 PID 2028 wrote to memory of 552 2028 4cf17e9cb40b51bfc98b414c42fa3692c032b3b19b0564c4a64153a1f6cdb696.exe 27 PID 552 wrote to memory of 836 552 out.exe 29 PID 552 wrote to memory of 836 552 out.exe 29 PID 552 wrote to memory of 836 552 out.exe 29 PID 552 wrote to memory of 836 552 out.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cf17e9cb40b51bfc98b414c42fa3692c032b3b19b0564c4a64153a1f6cdb696.exe"C:\Users\Admin\AppData\Local\Temp\4cf17e9cb40b51bfc98b414c42fa3692c032b3b19b0564c4a64153a1f6cdb696.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\out.exe"C:\Users\Admin\AppData\Local\Temp\out.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:552 -
C:\ProgramData\200543\svchost.exe"C:\ProgramData\200543\svchost.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:836
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
222KB
MD5731df28da903fdab197f766ab0339b65
SHA13ee6bba83a0842404ccd52ca21972bec3b398c32
SHA256e882bbfe4f62dafc8075b6812749b6de656b4b90854eb6faf8bb5c9dccf13cb5
SHA51294957325766dbb48145713715d0e2918645920379290273df1a37eb7f679ba80183bf27af94824d19ae2cef3c28d194948693142ce04b71891bba1a74744df5b
-
Filesize
222KB
MD5731df28da903fdab197f766ab0339b65
SHA13ee6bba83a0842404ccd52ca21972bec3b398c32
SHA256e882bbfe4f62dafc8075b6812749b6de656b4b90854eb6faf8bb5c9dccf13cb5
SHA51294957325766dbb48145713715d0e2918645920379290273df1a37eb7f679ba80183bf27af94824d19ae2cef3c28d194948693142ce04b71891bba1a74744df5b
-
Filesize
222KB
MD5731df28da903fdab197f766ab0339b65
SHA13ee6bba83a0842404ccd52ca21972bec3b398c32
SHA256e882bbfe4f62dafc8075b6812749b6de656b4b90854eb6faf8bb5c9dccf13cb5
SHA51294957325766dbb48145713715d0e2918645920379290273df1a37eb7f679ba80183bf27af94824d19ae2cef3c28d194948693142ce04b71891bba1a74744df5b
-
Filesize
222KB
MD5731df28da903fdab197f766ab0339b65
SHA13ee6bba83a0842404ccd52ca21972bec3b398c32
SHA256e882bbfe4f62dafc8075b6812749b6de656b4b90854eb6faf8bb5c9dccf13cb5
SHA51294957325766dbb48145713715d0e2918645920379290273df1a37eb7f679ba80183bf27af94824d19ae2cef3c28d194948693142ce04b71891bba1a74744df5b
-
Filesize
222KB
MD5731df28da903fdab197f766ab0339b65
SHA13ee6bba83a0842404ccd52ca21972bec3b398c32
SHA256e882bbfe4f62dafc8075b6812749b6de656b4b90854eb6faf8bb5c9dccf13cb5
SHA51294957325766dbb48145713715d0e2918645920379290273df1a37eb7f679ba80183bf27af94824d19ae2cef3c28d194948693142ce04b71891bba1a74744df5b
-
Filesize
222KB
MD5731df28da903fdab197f766ab0339b65
SHA13ee6bba83a0842404ccd52ca21972bec3b398c32
SHA256e882bbfe4f62dafc8075b6812749b6de656b4b90854eb6faf8bb5c9dccf13cb5
SHA51294957325766dbb48145713715d0e2918645920379290273df1a37eb7f679ba80183bf27af94824d19ae2cef3c28d194948693142ce04b71891bba1a74744df5b
-
Filesize
222KB
MD5731df28da903fdab197f766ab0339b65
SHA13ee6bba83a0842404ccd52ca21972bec3b398c32
SHA256e882bbfe4f62dafc8075b6812749b6de656b4b90854eb6faf8bb5c9dccf13cb5
SHA51294957325766dbb48145713715d0e2918645920379290273df1a37eb7f679ba80183bf27af94824d19ae2cef3c28d194948693142ce04b71891bba1a74744df5b
-
Filesize
222KB
MD5731df28da903fdab197f766ab0339b65
SHA13ee6bba83a0842404ccd52ca21972bec3b398c32
SHA256e882bbfe4f62dafc8075b6812749b6de656b4b90854eb6faf8bb5c9dccf13cb5
SHA51294957325766dbb48145713715d0e2918645920379290273df1a37eb7f679ba80183bf27af94824d19ae2cef3c28d194948693142ce04b71891bba1a74744df5b