Analysis
-
max time kernel
257s -
max time network
339s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 22:14
Static task
static1
Behavioral task
behavioral1
Sample
09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe
Resource
win10v2004-20220901-en
General
-
Target
09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe
-
Size
686KB
-
MD5
c133af251d114065265e9827b630239d
-
SHA1
e13b3859d3a136a21ae1284bb3db431e2adc5e86
-
SHA256
09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278
-
SHA512
39ceb34df4c300e5a924cbeb6af181d3f7c3ebe16f9c9569a4eeaf285ebcf7bf6ea50a20eb5b0da67096098f857702089b0103873e03f7bf580b4fbe0ab59b8e
-
SSDEEP
12288:CKTwwbIjoyUi2NKi2J0V+IpsLQbKwBYRa72QB+uTFzdcvux02S/JfVOCU5vI8Jog:ZvIKNCJY+IpsLYKwuRa72QB+uTFzdcvY
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
sysmon.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" sysmon.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\321801\\sysmon.exe\"" sysmon.exe -
Executes dropped EXE 10 IoCs
Processes:
sysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exepid process 1956 sysmon.exe 1568 sysmon.exe 2020 sysmon.exe 616 sysmon.exe 1516 sysmon.exe 280 sysmon.exe 1176 sysmon.exe 320 sysmon.exe 1312 sysmon.exe 1372 sysmon.exe -
Loads dropped DLL 1 IoCs
Processes:
09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exepid process 604 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
sysmon.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\System Monitor = "\"C:\\ProgramData\\321801\\sysmon.exe\"" sysmon.exe -
Drops file in System32 directory 2 IoCs
Processes:
sysmon.exedescription ioc process File created C:\Windows\SysWOW64\clientsvr.exe sysmon.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe sysmon.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exesysmon.exedescription pid process target process PID 588 set thread context of 604 588 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe PID 1956 set thread context of 1372 1956 sysmon.exe sysmon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
sysmon.exepid process 1372 sysmon.exe 1372 sysmon.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exepid process 604 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
sysmon.exedescription pid process Token: SeDebugPrivilege 1372 sysmon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
sysmon.exepid process 1372 sysmon.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exesysmon.exedescription pid process target process PID 588 wrote to memory of 604 588 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe PID 588 wrote to memory of 604 588 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe PID 588 wrote to memory of 604 588 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe PID 588 wrote to memory of 604 588 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe PID 588 wrote to memory of 604 588 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe PID 588 wrote to memory of 604 588 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe PID 588 wrote to memory of 604 588 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe PID 588 wrote to memory of 604 588 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe PID 588 wrote to memory of 604 588 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe PID 604 wrote to memory of 1956 604 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe sysmon.exe PID 604 wrote to memory of 1956 604 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe sysmon.exe PID 604 wrote to memory of 1956 604 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe sysmon.exe PID 604 wrote to memory of 1956 604 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe sysmon.exe PID 1956 wrote to memory of 2020 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 2020 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 2020 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 2020 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1568 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1568 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1568 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1568 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1516 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1516 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1516 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1516 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 616 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 616 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 616 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 616 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 280 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 280 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 280 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 280 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1176 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1176 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1176 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1176 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1312 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1312 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1312 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1312 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 320 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 320 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 320 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 320 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1372 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1372 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1372 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1372 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1372 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1372 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1372 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1372 1956 sysmon.exe sysmon.exe PID 1956 wrote to memory of 1372 1956 sysmon.exe sysmon.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe"C:\Users\Admin\AppData\Local\Temp\09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Users\Admin\AppData\Local\Temp\09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe"C:\Users\Admin\AppData\Local\Temp\09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:604 -
C:\ProgramData\321801\sysmon.exe"C:\ProgramData\321801\sysmon.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\ProgramData\321801\sysmon.exe"C:\ProgramData\321801\sysmon.exe"4⤵
- Executes dropped EXE
PID:2020
-
-
C:\ProgramData\321801\sysmon.exe"C:\ProgramData\321801\sysmon.exe"4⤵
- Executes dropped EXE
PID:1568
-
-
C:\ProgramData\321801\sysmon.exe"C:\ProgramData\321801\sysmon.exe"4⤵
- Executes dropped EXE
PID:1176
-
-
C:\ProgramData\321801\sysmon.exe"C:\ProgramData\321801\sysmon.exe"4⤵
- Executes dropped EXE
PID:280
-
-
C:\ProgramData\321801\sysmon.exe"C:\ProgramData\321801\sysmon.exe"4⤵
- Executes dropped EXE
PID:616
-
-
C:\ProgramData\321801\sysmon.exe"C:\ProgramData\321801\sysmon.exe"4⤵
- Executes dropped EXE
PID:1516
-
-
C:\ProgramData\321801\sysmon.exe"C:\ProgramData\321801\sysmon.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1372
-
-
C:\ProgramData\321801\sysmon.exe"C:\ProgramData\321801\sysmon.exe"4⤵
- Executes dropped EXE
PID:320
-
-
C:\ProgramData\321801\sysmon.exe"C:\ProgramData\321801\sysmon.exe"4⤵
- Executes dropped EXE
PID:1312
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
686KB
MD5c133af251d114065265e9827b630239d
SHA1e13b3859d3a136a21ae1284bb3db431e2adc5e86
SHA25609c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278
SHA51239ceb34df4c300e5a924cbeb6af181d3f7c3ebe16f9c9569a4eeaf285ebcf7bf6ea50a20eb5b0da67096098f857702089b0103873e03f7bf580b4fbe0ab59b8e
-
Filesize
686KB
MD5c133af251d114065265e9827b630239d
SHA1e13b3859d3a136a21ae1284bb3db431e2adc5e86
SHA25609c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278
SHA51239ceb34df4c300e5a924cbeb6af181d3f7c3ebe16f9c9569a4eeaf285ebcf7bf6ea50a20eb5b0da67096098f857702089b0103873e03f7bf580b4fbe0ab59b8e
-
Filesize
686KB
MD5c133af251d114065265e9827b630239d
SHA1e13b3859d3a136a21ae1284bb3db431e2adc5e86
SHA25609c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278
SHA51239ceb34df4c300e5a924cbeb6af181d3f7c3ebe16f9c9569a4eeaf285ebcf7bf6ea50a20eb5b0da67096098f857702089b0103873e03f7bf580b4fbe0ab59b8e
-
Filesize
686KB
MD5c133af251d114065265e9827b630239d
SHA1e13b3859d3a136a21ae1284bb3db431e2adc5e86
SHA25609c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278
SHA51239ceb34df4c300e5a924cbeb6af181d3f7c3ebe16f9c9569a4eeaf285ebcf7bf6ea50a20eb5b0da67096098f857702089b0103873e03f7bf580b4fbe0ab59b8e
-
Filesize
686KB
MD5c133af251d114065265e9827b630239d
SHA1e13b3859d3a136a21ae1284bb3db431e2adc5e86
SHA25609c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278
SHA51239ceb34df4c300e5a924cbeb6af181d3f7c3ebe16f9c9569a4eeaf285ebcf7bf6ea50a20eb5b0da67096098f857702089b0103873e03f7bf580b4fbe0ab59b8e
-
Filesize
686KB
MD5c133af251d114065265e9827b630239d
SHA1e13b3859d3a136a21ae1284bb3db431e2adc5e86
SHA25609c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278
SHA51239ceb34df4c300e5a924cbeb6af181d3f7c3ebe16f9c9569a4eeaf285ebcf7bf6ea50a20eb5b0da67096098f857702089b0103873e03f7bf580b4fbe0ab59b8e
-
Filesize
686KB
MD5c133af251d114065265e9827b630239d
SHA1e13b3859d3a136a21ae1284bb3db431e2adc5e86
SHA25609c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278
SHA51239ceb34df4c300e5a924cbeb6af181d3f7c3ebe16f9c9569a4eeaf285ebcf7bf6ea50a20eb5b0da67096098f857702089b0103873e03f7bf580b4fbe0ab59b8e
-
Filesize
686KB
MD5c133af251d114065265e9827b630239d
SHA1e13b3859d3a136a21ae1284bb3db431e2adc5e86
SHA25609c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278
SHA51239ceb34df4c300e5a924cbeb6af181d3f7c3ebe16f9c9569a4eeaf285ebcf7bf6ea50a20eb5b0da67096098f857702089b0103873e03f7bf580b4fbe0ab59b8e
-
Filesize
686KB
MD5c133af251d114065265e9827b630239d
SHA1e13b3859d3a136a21ae1284bb3db431e2adc5e86
SHA25609c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278
SHA51239ceb34df4c300e5a924cbeb6af181d3f7c3ebe16f9c9569a4eeaf285ebcf7bf6ea50a20eb5b0da67096098f857702089b0103873e03f7bf580b4fbe0ab59b8e
-
Filesize
686KB
MD5c133af251d114065265e9827b630239d
SHA1e13b3859d3a136a21ae1284bb3db431e2adc5e86
SHA25609c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278
SHA51239ceb34df4c300e5a924cbeb6af181d3f7c3ebe16f9c9569a4eeaf285ebcf7bf6ea50a20eb5b0da67096098f857702089b0103873e03f7bf580b4fbe0ab59b8e
-
Filesize
686KB
MD5c133af251d114065265e9827b630239d
SHA1e13b3859d3a136a21ae1284bb3db431e2adc5e86
SHA25609c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278
SHA51239ceb34df4c300e5a924cbeb6af181d3f7c3ebe16f9c9569a4eeaf285ebcf7bf6ea50a20eb5b0da67096098f857702089b0103873e03f7bf580b4fbe0ab59b8e
-
Filesize
686KB
MD5c133af251d114065265e9827b630239d
SHA1e13b3859d3a136a21ae1284bb3db431e2adc5e86
SHA25609c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278
SHA51239ceb34df4c300e5a924cbeb6af181d3f7c3ebe16f9c9569a4eeaf285ebcf7bf6ea50a20eb5b0da67096098f857702089b0103873e03f7bf580b4fbe0ab59b8e