Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 22:26
Static task
static1
Behavioral task
behavioral1
Sample
28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe
Resource
win10v2004-20220901-en
General
-
Target
28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe
-
Size
276KB
-
MD5
b61e284fd4e10513f55de906f6669324
-
SHA1
e3e164e41098f57d1f4044c368268337a0dd783c
-
SHA256
28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502
-
SHA512
e9eea51e4403a1405abd5179fcdbb396a1680c0b11f464b315257f0e242bf9a9681b324920ed64f7b7e3c7214b6c19294d0f91df8a31c4e3019684218fcb68f6
-
SSDEEP
6144:NlLi/M8rU4Yewg4LKEIg5A2bjNIjZK/7l5rdjcH2xXmV1O2qZZ:No/M8FVwJzxJ/frh82m1+Z
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" Explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\946220\\Explorer.exe\"" Explorer.exe -
Executes dropped EXE 3 IoCs
pid Process 552 Explorer.exe 4740 Explorer.exe 816 Explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "\"C:\\ProgramData\\946220\\Explorer.exe\"" Explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\clientsvr.exe Explorer.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe Explorer.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4992 set thread context of 5072 4992 28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe 87 PID 552 set thread context of 816 552 Explorer.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 552 Explorer.exe 552 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 552 Explorer.exe 552 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 5072 28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe 5072 28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 4992 28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe 4992 28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe 816 Explorer.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 5072 28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4992 28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe Token: SeDebugPrivilege 552 Explorer.exe Token: SeDebugPrivilege 816 Explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 816 Explorer.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 4992 wrote to memory of 5072 4992 28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe 87 PID 4992 wrote to memory of 5072 4992 28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe 87 PID 4992 wrote to memory of 5072 4992 28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe 87 PID 4992 wrote to memory of 5072 4992 28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe 87 PID 4992 wrote to memory of 5072 4992 28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe 87 PID 4992 wrote to memory of 5072 4992 28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe 87 PID 4992 wrote to memory of 5072 4992 28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe 87 PID 4992 wrote to memory of 5072 4992 28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe 87 PID 5072 wrote to memory of 552 5072 28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe 88 PID 5072 wrote to memory of 552 5072 28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe 88 PID 5072 wrote to memory of 552 5072 28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe 88 PID 552 wrote to memory of 4740 552 Explorer.exe 90 PID 552 wrote to memory of 4740 552 Explorer.exe 90 PID 552 wrote to memory of 4740 552 Explorer.exe 90 PID 552 wrote to memory of 816 552 Explorer.exe 91 PID 552 wrote to memory of 816 552 Explorer.exe 91 PID 552 wrote to memory of 816 552 Explorer.exe 91 PID 552 wrote to memory of 816 552 Explorer.exe 91 PID 552 wrote to memory of 816 552 Explorer.exe 91 PID 552 wrote to memory of 816 552 Explorer.exe 91 PID 552 wrote to memory of 816 552 Explorer.exe 91 PID 552 wrote to memory of 816 552 Explorer.exe 91 PID 816 wrote to memory of 552 816 Explorer.exe 88 PID 816 wrote to memory of 552 816 Explorer.exe 88 PID 816 wrote to memory of 552 816 Explorer.exe 88 PID 816 wrote to memory of 552 816 Explorer.exe 88 PID 816 wrote to memory of 552 816 Explorer.exe 88 PID 816 wrote to memory of 5072 816 Explorer.exe 87 PID 816 wrote to memory of 5072 816 Explorer.exe 87 PID 816 wrote to memory of 5072 816 Explorer.exe 87 PID 816 wrote to memory of 5072 816 Explorer.exe 87 PID 816 wrote to memory of 5072 816 Explorer.exe 87 PID 816 wrote to memory of 4992 816 Explorer.exe 80 PID 816 wrote to memory of 4992 816 Explorer.exe 80 PID 816 wrote to memory of 4992 816 Explorer.exe 80 PID 816 wrote to memory of 4992 816 Explorer.exe 80 PID 816 wrote to memory of 4992 816 Explorer.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe"C:\Users\Admin\AppData\Local\Temp\28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\AppData\Local\Temp\28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe"C:\Users\Admin\AppData\Local\Temp\28d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\ProgramData\946220\Explorer.exe"C:\ProgramData\946220\Explorer.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:552 -
C:\ProgramData\946220\Explorer.exe"C:\ProgramData\946220\Explorer.exe"4⤵
- Executes dropped EXE
PID:4740
-
-
C:\ProgramData\946220\Explorer.exe"C:\ProgramData\946220\Explorer.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:816
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD5b61e284fd4e10513f55de906f6669324
SHA1e3e164e41098f57d1f4044c368268337a0dd783c
SHA25628d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502
SHA512e9eea51e4403a1405abd5179fcdbb396a1680c0b11f464b315257f0e242bf9a9681b324920ed64f7b7e3c7214b6c19294d0f91df8a31c4e3019684218fcb68f6
-
Filesize
276KB
MD5b61e284fd4e10513f55de906f6669324
SHA1e3e164e41098f57d1f4044c368268337a0dd783c
SHA25628d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502
SHA512e9eea51e4403a1405abd5179fcdbb396a1680c0b11f464b315257f0e242bf9a9681b324920ed64f7b7e3c7214b6c19294d0f91df8a31c4e3019684218fcb68f6
-
Filesize
276KB
MD5b61e284fd4e10513f55de906f6669324
SHA1e3e164e41098f57d1f4044c368268337a0dd783c
SHA25628d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502
SHA512e9eea51e4403a1405abd5179fcdbb396a1680c0b11f464b315257f0e242bf9a9681b324920ed64f7b7e3c7214b6c19294d0f91df8a31c4e3019684218fcb68f6
-
Filesize
276KB
MD5b61e284fd4e10513f55de906f6669324
SHA1e3e164e41098f57d1f4044c368268337a0dd783c
SHA25628d6ab8ea59513adfbaeacfc0eeac01af84961c2597efd96f7e6160a142ab502
SHA512e9eea51e4403a1405abd5179fcdbb396a1680c0b11f464b315257f0e242bf9a9681b324920ed64f7b7e3c7214b6c19294d0f91df8a31c4e3019684218fcb68f6