Analysis
-
max time kernel
149s -
max time network
193s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 23:12
Static task
static1
Behavioral task
behavioral1
Sample
572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe
Resource
win10v2004-20220901-en
General
-
Target
572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe
-
Size
275KB
-
MD5
05c146b923f78e9a863f6d90e892327e
-
SHA1
e6cde484242c23ca907f53cabd41c8e4535cad5b
-
SHA256
572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc
-
SHA512
afc4fe806ccfa61797f8740e30c3f210df2aa2e1456c227ae302d9db88e612d90c4e53f90e16e6728e5ffb8f0829715e256bc8b7da15db3757c09ab084a3e434
-
SSDEEP
6144:FMwziX9NW/WoGFplVG/m/Ex0KJivNNhp87cgVPQ3NBM0NT705:huNW/7GNF/tvvoXtQ3TM0NTQ
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
Luminosity.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" Luminosity.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\398761\\Luminosity.exe\"" Luminosity.exe -
Executes dropped EXE 2 IoCs
Processes:
Luminosity.exeLuminosity.exepid process 764 Luminosity.exe 1260 Luminosity.exe -
Loads dropped DLL 2 IoCs
Processes:
572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exepid process 1752 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe 1752 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Luminosity.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\testing = "\"C:\\ProgramData\\398761\\Luminosity.exe\"" Luminosity.exe -
Drops file in System32 directory 2 IoCs
Processes:
Luminosity.exedescription ioc process File created C:\Windows\SysWOW64\clientsvr.exe Luminosity.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe Luminosity.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exeLuminosity.exedescription pid process target process PID 1800 set thread context of 1752 1800 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe PID 764 set thread context of 1260 764 Luminosity.exe Luminosity.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Luminosity.exepid process 1260 Luminosity.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exepid process 1752 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exeLuminosity.exeLuminosity.exedescription pid process Token: SeDebugPrivilege 1800 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe Token: SeDebugPrivilege 764 Luminosity.exe Token: SeDebugPrivilege 1260 Luminosity.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Luminosity.exepid process 1260 Luminosity.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exeLuminosity.exedescription pid process target process PID 1800 wrote to memory of 1752 1800 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe PID 1800 wrote to memory of 1752 1800 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe PID 1800 wrote to memory of 1752 1800 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe PID 1800 wrote to memory of 1752 1800 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe PID 1800 wrote to memory of 1752 1800 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe PID 1800 wrote to memory of 1752 1800 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe PID 1800 wrote to memory of 1752 1800 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe PID 1800 wrote to memory of 1752 1800 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe PID 1800 wrote to memory of 1752 1800 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe PID 1752 wrote to memory of 764 1752 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe Luminosity.exe PID 1752 wrote to memory of 764 1752 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe Luminosity.exe PID 1752 wrote to memory of 764 1752 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe Luminosity.exe PID 1752 wrote to memory of 764 1752 572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe Luminosity.exe PID 764 wrote to memory of 1260 764 Luminosity.exe Luminosity.exe PID 764 wrote to memory of 1260 764 Luminosity.exe Luminosity.exe PID 764 wrote to memory of 1260 764 Luminosity.exe Luminosity.exe PID 764 wrote to memory of 1260 764 Luminosity.exe Luminosity.exe PID 764 wrote to memory of 1260 764 Luminosity.exe Luminosity.exe PID 764 wrote to memory of 1260 764 Luminosity.exe Luminosity.exe PID 764 wrote to memory of 1260 764 Luminosity.exe Luminosity.exe PID 764 wrote to memory of 1260 764 Luminosity.exe Luminosity.exe PID 764 wrote to memory of 1260 764 Luminosity.exe Luminosity.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe"C:\Users\Admin\AppData\Local\Temp\572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe"C:\Users\Admin\AppData\Local\Temp\572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\ProgramData\398761\Luminosity.exe"C:\ProgramData\398761\Luminosity.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\ProgramData\398761\Luminosity.exe"C:\ProgramData\398761\Luminosity.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1260
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
275KB
MD505c146b923f78e9a863f6d90e892327e
SHA1e6cde484242c23ca907f53cabd41c8e4535cad5b
SHA256572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc
SHA512afc4fe806ccfa61797f8740e30c3f210df2aa2e1456c227ae302d9db88e612d90c4e53f90e16e6728e5ffb8f0829715e256bc8b7da15db3757c09ab084a3e434
-
Filesize
275KB
MD505c146b923f78e9a863f6d90e892327e
SHA1e6cde484242c23ca907f53cabd41c8e4535cad5b
SHA256572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc
SHA512afc4fe806ccfa61797f8740e30c3f210df2aa2e1456c227ae302d9db88e612d90c4e53f90e16e6728e5ffb8f0829715e256bc8b7da15db3757c09ab084a3e434
-
Filesize
275KB
MD505c146b923f78e9a863f6d90e892327e
SHA1e6cde484242c23ca907f53cabd41c8e4535cad5b
SHA256572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc
SHA512afc4fe806ccfa61797f8740e30c3f210df2aa2e1456c227ae302d9db88e612d90c4e53f90e16e6728e5ffb8f0829715e256bc8b7da15db3757c09ab084a3e434
-
Filesize
275KB
MD505c146b923f78e9a863f6d90e892327e
SHA1e6cde484242c23ca907f53cabd41c8e4535cad5b
SHA256572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc
SHA512afc4fe806ccfa61797f8740e30c3f210df2aa2e1456c227ae302d9db88e612d90c4e53f90e16e6728e5ffb8f0829715e256bc8b7da15db3757c09ab084a3e434
-
Filesize
275KB
MD505c146b923f78e9a863f6d90e892327e
SHA1e6cde484242c23ca907f53cabd41c8e4535cad5b
SHA256572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc
SHA512afc4fe806ccfa61797f8740e30c3f210df2aa2e1456c227ae302d9db88e612d90c4e53f90e16e6728e5ffb8f0829715e256bc8b7da15db3757c09ab084a3e434