Analysis
-
max time kernel
152s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 22:06
Static task
static1
Behavioral task
behavioral1
Sample
66d60762a72239205e4dc4e2c3d2e662ae6462b9d675c094e5a6d771fe11a809.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
66d60762a72239205e4dc4e2c3d2e662ae6462b9d675c094e5a6d771fe11a809.exe
Resource
win10v2004-20221111-en
General
-
Target
66d60762a72239205e4dc4e2c3d2e662ae6462b9d675c094e5a6d771fe11a809.exe
-
Size
222KB
-
MD5
88a5eebc648221d89ee054dd1df207be
-
SHA1
ae66fdee2af58dca79f43e598421af3fa407bfab
-
SHA256
66d60762a72239205e4dc4e2c3d2e662ae6462b9d675c094e5a6d771fe11a809
-
SHA512
d306013c406131cdc3623322e37f0ef2f98afa023444c2d5fd30a69813524169264aa85eb8781e8fa207c3858afbd6c8093fb77385c71fe730ee6ac3d8c7dbb9
-
SSDEEP
3072:8U4f+fkjZt7fF0L2vMCDiu0Y8RxwLRMcR9aBeWvfxLWDwMeWJ2NJucbPvJ1nlYZC:81i+f3uBmLbR9JWJWtJYJuEvPr
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" defup.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\527263\\defup.exe\"" defup.exe -
Executes dropped EXE 1 IoCs
pid Process 3144 defup.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 66d60762a72239205e4dc4e2c3d2e662ae6462b9d675c094e5a6d771fe11a809.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Windows Defender Updater = "\"C:\\ProgramData\\527263\\defup.exe\"" defup.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\clientsvr.exe defup.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe defup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe 3144 defup.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 5000 66d60762a72239205e4dc4e2c3d2e662ae6462b9d675c094e5a6d771fe11a809.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3144 defup.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3144 defup.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5000 wrote to memory of 3144 5000 66d60762a72239205e4dc4e2c3d2e662ae6462b9d675c094e5a6d771fe11a809.exe 87 PID 5000 wrote to memory of 3144 5000 66d60762a72239205e4dc4e2c3d2e662ae6462b9d675c094e5a6d771fe11a809.exe 87 PID 5000 wrote to memory of 3144 5000 66d60762a72239205e4dc4e2c3d2e662ae6462b9d675c094e5a6d771fe11a809.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\66d60762a72239205e4dc4e2c3d2e662ae6462b9d675c094e5a6d771fe11a809.exe"C:\Users\Admin\AppData\Local\Temp\66d60762a72239205e4dc4e2c3d2e662ae6462b9d675c094e5a6d771fe11a809.exe"1⤵
- Checks computer location settings
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\ProgramData\527263\defup.exe"C:\ProgramData\527263\defup.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3144
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
222KB
MD588a5eebc648221d89ee054dd1df207be
SHA1ae66fdee2af58dca79f43e598421af3fa407bfab
SHA25666d60762a72239205e4dc4e2c3d2e662ae6462b9d675c094e5a6d771fe11a809
SHA512d306013c406131cdc3623322e37f0ef2f98afa023444c2d5fd30a69813524169264aa85eb8781e8fa207c3858afbd6c8093fb77385c71fe730ee6ac3d8c7dbb9
-
Filesize
222KB
MD588a5eebc648221d89ee054dd1df207be
SHA1ae66fdee2af58dca79f43e598421af3fa407bfab
SHA25666d60762a72239205e4dc4e2c3d2e662ae6462b9d675c094e5a6d771fe11a809
SHA512d306013c406131cdc3623322e37f0ef2f98afa023444c2d5fd30a69813524169264aa85eb8781e8fa207c3858afbd6c8093fb77385c71fe730ee6ac3d8c7dbb9