Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 22:14
Static task
static1
Behavioral task
behavioral1
Sample
09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe
Resource
win10v2004-20220901-en
General
-
Target
09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe
-
Size
686KB
-
MD5
c133af251d114065265e9827b630239d
-
SHA1
e13b3859d3a136a21ae1284bb3db431e2adc5e86
-
SHA256
09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278
-
SHA512
39ceb34df4c300e5a924cbeb6af181d3f7c3ebe16f9c9569a4eeaf285ebcf7bf6ea50a20eb5b0da67096098f857702089b0103873e03f7bf580b4fbe0ab59b8e
-
SSDEEP
12288:CKTwwbIjoyUi2NKi2J0V+IpsLQbKwBYRa72QB+uTFzdcvux02S/JfVOCU5vI8Jog:ZvIKNCJY+IpsLYKwuRa72QB+uTFzdcvY
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" sysmon.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\557374\\sysmon.exe\"" sysmon.exe -
Executes dropped EXE 3 IoCs
pid Process 1276 sysmon.exe 3460 sysmon.exe 3128 sysmon.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\System Monitor = "\"C:\\ProgramData\\557374\\sysmon.exe\"" sysmon.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\clientsvr.exe sysmon.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe sysmon.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4252 set thread context of 2404 4252 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 82 PID 1276 set thread context of 3128 1276 sysmon.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 2404 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 2404 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe 3128 sysmon.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2404 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3128 sysmon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3128 sysmon.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 4252 wrote to memory of 4868 4252 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 81 PID 4252 wrote to memory of 4868 4252 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 81 PID 4252 wrote to memory of 4868 4252 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 81 PID 4252 wrote to memory of 2404 4252 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 82 PID 4252 wrote to memory of 2404 4252 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 82 PID 4252 wrote to memory of 2404 4252 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 82 PID 4252 wrote to memory of 2404 4252 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 82 PID 4252 wrote to memory of 2404 4252 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 82 PID 4252 wrote to memory of 2404 4252 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 82 PID 4252 wrote to memory of 2404 4252 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 82 PID 4252 wrote to memory of 2404 4252 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 82 PID 2404 wrote to memory of 1276 2404 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 83 PID 2404 wrote to memory of 1276 2404 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 83 PID 2404 wrote to memory of 1276 2404 09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe 83 PID 1276 wrote to memory of 3460 1276 sysmon.exe 84 PID 1276 wrote to memory of 3460 1276 sysmon.exe 84 PID 1276 wrote to memory of 3460 1276 sysmon.exe 84 PID 1276 wrote to memory of 3128 1276 sysmon.exe 85 PID 1276 wrote to memory of 3128 1276 sysmon.exe 85 PID 1276 wrote to memory of 3128 1276 sysmon.exe 85 PID 1276 wrote to memory of 3128 1276 sysmon.exe 85 PID 1276 wrote to memory of 3128 1276 sysmon.exe 85 PID 1276 wrote to memory of 3128 1276 sysmon.exe 85 PID 1276 wrote to memory of 3128 1276 sysmon.exe 85 PID 1276 wrote to memory of 3128 1276 sysmon.exe 85 PID 3128 wrote to memory of 2404 3128 sysmon.exe 82 PID 3128 wrote to memory of 2404 3128 sysmon.exe 82 PID 3128 wrote to memory of 2404 3128 sysmon.exe 82 PID 3128 wrote to memory of 2404 3128 sysmon.exe 82 PID 3128 wrote to memory of 2404 3128 sysmon.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe"C:\Users\Admin\AppData\Local\Temp\09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Users\Admin\AppData\Local\Temp\09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe"C:\Users\Admin\AppData\Local\Temp\09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe"2⤵PID:4868
-
-
C:\Users\Admin\AppData\Local\Temp\09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe"C:\Users\Admin\AppData\Local\Temp\09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\ProgramData\557374\sysmon.exe"C:\ProgramData\557374\sysmon.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\ProgramData\557374\sysmon.exe"C:\ProgramData\557374\sysmon.exe"4⤵
- Executes dropped EXE
PID:3460
-
-
C:\ProgramData\557374\sysmon.exe"C:\ProgramData\557374\sysmon.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3128
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
686KB
MD5c133af251d114065265e9827b630239d
SHA1e13b3859d3a136a21ae1284bb3db431e2adc5e86
SHA25609c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278
SHA51239ceb34df4c300e5a924cbeb6af181d3f7c3ebe16f9c9569a4eeaf285ebcf7bf6ea50a20eb5b0da67096098f857702089b0103873e03f7bf580b4fbe0ab59b8e
-
Filesize
686KB
MD5c133af251d114065265e9827b630239d
SHA1e13b3859d3a136a21ae1284bb3db431e2adc5e86
SHA25609c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278
SHA51239ceb34df4c300e5a924cbeb6af181d3f7c3ebe16f9c9569a4eeaf285ebcf7bf6ea50a20eb5b0da67096098f857702089b0103873e03f7bf580b4fbe0ab59b8e
-
Filesize
686KB
MD5c133af251d114065265e9827b630239d
SHA1e13b3859d3a136a21ae1284bb3db431e2adc5e86
SHA25609c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278
SHA51239ceb34df4c300e5a924cbeb6af181d3f7c3ebe16f9c9569a4eeaf285ebcf7bf6ea50a20eb5b0da67096098f857702089b0103873e03f7bf580b4fbe0ab59b8e
-
Filesize
686KB
MD5c133af251d114065265e9827b630239d
SHA1e13b3859d3a136a21ae1284bb3db431e2adc5e86
SHA25609c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278
SHA51239ceb34df4c300e5a924cbeb6af181d3f7c3ebe16f9c9569a4eeaf285ebcf7bf6ea50a20eb5b0da67096098f857702089b0103873e03f7bf580b4fbe0ab59b8e
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\09c8b67a5b156e19ab658b1342cfed35eaad3d897920369292dd6e8635fe3278.exe.log
Filesize223B
MD51cc4c5b51e50ec74a6880b50ecbee28b
SHA11ba7bb0e86c3d23fb0dc8bf16798d37afb4c4aba
SHA2560556734df26e82e363d47748a3ceedd5c23ea4b9ded6e68bd5c373c1c9f8777b
SHA5125d5532602b381125b24a9bd78781ed722ce0c862214ef17e7d224d269e6e7045c919ab19896dd8d9ae8920726092efe0ffb776a77a9a9539c4a70188d5a4c706
-
Filesize
223B
MD51cc4c5b51e50ec74a6880b50ecbee28b
SHA11ba7bb0e86c3d23fb0dc8bf16798d37afb4c4aba
SHA2560556734df26e82e363d47748a3ceedd5c23ea4b9ded6e68bd5c373c1c9f8777b
SHA5125d5532602b381125b24a9bd78781ed722ce0c862214ef17e7d224d269e6e7045c919ab19896dd8d9ae8920726092efe0ffb776a77a9a9539c4a70188d5a4c706