Analysis
-
max time kernel
152s -
max time network
84s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 21:55
Static task
static1
Behavioral task
behavioral1
Sample
27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe
Resource
win10v2004-20221111-en
General
-
Target
27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe
-
Size
1.2MB
-
MD5
fa6f8b21924d0288cc91e20e710608e0
-
SHA1
9cfc9f4e732aa278bb880cb1facb58849eb55a3e
-
SHA256
27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b
-
SHA512
aaef1619c519f6d570184ce936aeb0b3f5a8f4333e29259619eb7976e67351bc4fd8acac2c21b2075dd27ed57bbce8ba8fe72d8e04126006d2cfe5655223f839
-
SSDEEP
12288:ZF8e6ej5cQObE7oyWjEZsIWO1F5s8paXERJJKCQ:oen5Omp4EZsIWO1F5s8pa0RJJKC
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
sysmon.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" sysmon.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\559236\\sysmon.exe\"" sysmon.exe -
Executes dropped EXE 2 IoCs
Processes:
sysmon.exesysmon.exepid process 868 sysmon.exe 1624 sysmon.exe -
Loads dropped DLL 1 IoCs
Processes:
27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exepid process 832 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
sysmon.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\System Monitor = "\"C:\\ProgramData\\559236\\sysmon.exe\"" sysmon.exe -
Drops file in System32 directory 2 IoCs
Processes:
sysmon.exedescription ioc process File created C:\Windows\SysWOW64\clientsvr.exe sysmon.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe sysmon.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exesysmon.exedescription pid process target process PID 1156 set thread context of 832 1156 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe PID 868 set thread context of 1624 868 sysmon.exe sysmon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
sysmon.exepid process 1624 sysmon.exe 1624 sysmon.exe 1624 sysmon.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exepid process 832 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
sysmon.exedescription pid process Token: SeDebugPrivilege 1624 sysmon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
sysmon.exepid process 1624 sysmon.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exesysmon.exedescription pid process target process PID 1156 wrote to memory of 832 1156 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe PID 1156 wrote to memory of 832 1156 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe PID 1156 wrote to memory of 832 1156 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe PID 1156 wrote to memory of 832 1156 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe PID 1156 wrote to memory of 832 1156 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe PID 1156 wrote to memory of 832 1156 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe PID 1156 wrote to memory of 832 1156 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe PID 1156 wrote to memory of 832 1156 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe PID 1156 wrote to memory of 832 1156 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe PID 832 wrote to memory of 868 832 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe sysmon.exe PID 832 wrote to memory of 868 832 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe sysmon.exe PID 832 wrote to memory of 868 832 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe sysmon.exe PID 832 wrote to memory of 868 832 27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe sysmon.exe PID 868 wrote to memory of 1624 868 sysmon.exe sysmon.exe PID 868 wrote to memory of 1624 868 sysmon.exe sysmon.exe PID 868 wrote to memory of 1624 868 sysmon.exe sysmon.exe PID 868 wrote to memory of 1624 868 sysmon.exe sysmon.exe PID 868 wrote to memory of 1624 868 sysmon.exe sysmon.exe PID 868 wrote to memory of 1624 868 sysmon.exe sysmon.exe PID 868 wrote to memory of 1624 868 sysmon.exe sysmon.exe PID 868 wrote to memory of 1624 868 sysmon.exe sysmon.exe PID 868 wrote to memory of 1624 868 sysmon.exe sysmon.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe"C:\Users\Admin\AppData\Local\Temp\27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Users\Admin\AppData\Local\Temp\27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe"C:\Users\Admin\AppData\Local\Temp\27fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:832 -
C:\ProgramData\559236\sysmon.exe"C:\ProgramData\559236\sysmon.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:868 -
C:\ProgramData\559236\sysmon.exe"C:\ProgramData\559236\sysmon.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1624
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5fa6f8b21924d0288cc91e20e710608e0
SHA19cfc9f4e732aa278bb880cb1facb58849eb55a3e
SHA25627fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b
SHA512aaef1619c519f6d570184ce936aeb0b3f5a8f4333e29259619eb7976e67351bc4fd8acac2c21b2075dd27ed57bbce8ba8fe72d8e04126006d2cfe5655223f839
-
Filesize
1.2MB
MD5fa6f8b21924d0288cc91e20e710608e0
SHA19cfc9f4e732aa278bb880cb1facb58849eb55a3e
SHA25627fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b
SHA512aaef1619c519f6d570184ce936aeb0b3f5a8f4333e29259619eb7976e67351bc4fd8acac2c21b2075dd27ed57bbce8ba8fe72d8e04126006d2cfe5655223f839
-
Filesize
1.2MB
MD5fa6f8b21924d0288cc91e20e710608e0
SHA19cfc9f4e732aa278bb880cb1facb58849eb55a3e
SHA25627fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b
SHA512aaef1619c519f6d570184ce936aeb0b3f5a8f4333e29259619eb7976e67351bc4fd8acac2c21b2075dd27ed57bbce8ba8fe72d8e04126006d2cfe5655223f839
-
Filesize
1.2MB
MD5fa6f8b21924d0288cc91e20e710608e0
SHA19cfc9f4e732aa278bb880cb1facb58849eb55a3e
SHA25627fada8a5998904fcbd5104d080b8295846ba0f1cb4c551d7b8179d30edc6b4b
SHA512aaef1619c519f6d570184ce936aeb0b3f5a8f4333e29259619eb7976e67351bc4fd8acac2c21b2075dd27ed57bbce8ba8fe72d8e04126006d2cfe5655223f839