Analysis
-
max time kernel
173s -
max time network
196s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 18:01
Static task
static1
Behavioral task
behavioral1
Sample
257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe
Resource
win10v2004-20221111-en
General
-
Target
257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe
-
Size
258KB
-
MD5
220e4be9f75f1a8ed6091702fc0b7fe5
-
SHA1
4cae4f91647f96474eecd5e186a63e5d8451a11e
-
SHA256
257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d
-
SHA512
177bb7ae8e5e61cebdac28917e19afb053b3d77c408c12fe4bb6d91ab1eeef356c495f8da100c541052459b45f4dd32f00bfbd642925b57042e3e1e99c42bd22
-
SSDEEP
6144:95FgsZZ+c7PQBpWHiyu8Qu+tsrnFr9Ha4S9mhJMJAPMDmp:90s2BwHifXirFJa0hEAUDy
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\690438\\helper.exe\"" helper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" helper.exe -
Executes dropped EXE 2 IoCs
pid Process 1052 helper.exe 1400 helper.exe -
Loads dropped DLL 2 IoCs
pid Process 1216 257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe 1216 257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Computer Helper = "\"C:\\ProgramData\\690438\\helper.exe\"" helper.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\clientsvr.exe helper.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe helper.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1800 set thread context of 1216 1800 257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe 28 PID 1052 set thread context of 1400 1052 helper.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1400 helper.exe 1400 helper.exe 1400 helper.exe 1400 helper.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1216 257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1400 helper.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1400 helper.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1800 wrote to memory of 1216 1800 257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe 28 PID 1800 wrote to memory of 1216 1800 257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe 28 PID 1800 wrote to memory of 1216 1800 257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe 28 PID 1800 wrote to memory of 1216 1800 257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe 28 PID 1800 wrote to memory of 1216 1800 257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe 28 PID 1800 wrote to memory of 1216 1800 257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe 28 PID 1800 wrote to memory of 1216 1800 257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe 28 PID 1800 wrote to memory of 1216 1800 257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe 28 PID 1800 wrote to memory of 1216 1800 257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe 28 PID 1216 wrote to memory of 1052 1216 257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe 30 PID 1216 wrote to memory of 1052 1216 257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe 30 PID 1216 wrote to memory of 1052 1216 257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe 30 PID 1216 wrote to memory of 1052 1216 257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe 30 PID 1052 wrote to memory of 1400 1052 helper.exe 31 PID 1052 wrote to memory of 1400 1052 helper.exe 31 PID 1052 wrote to memory of 1400 1052 helper.exe 31 PID 1052 wrote to memory of 1400 1052 helper.exe 31 PID 1052 wrote to memory of 1400 1052 helper.exe 31 PID 1052 wrote to memory of 1400 1052 helper.exe 31 PID 1052 wrote to memory of 1400 1052 helper.exe 31 PID 1052 wrote to memory of 1400 1052 helper.exe 31 PID 1052 wrote to memory of 1400 1052 helper.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe"C:\Users\Admin\AppData\Local\Temp\257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe"C:\Users\Admin\AppData\Local\Temp\257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\ProgramData\690438\helper.exe"C:\ProgramData\690438\helper.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\ProgramData\690438\helper.exe"C:\ProgramData\690438\helper.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1400
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
258KB
MD5220e4be9f75f1a8ed6091702fc0b7fe5
SHA14cae4f91647f96474eecd5e186a63e5d8451a11e
SHA256257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d
SHA512177bb7ae8e5e61cebdac28917e19afb053b3d77c408c12fe4bb6d91ab1eeef356c495f8da100c541052459b45f4dd32f00bfbd642925b57042e3e1e99c42bd22
-
Filesize
258KB
MD5220e4be9f75f1a8ed6091702fc0b7fe5
SHA14cae4f91647f96474eecd5e186a63e5d8451a11e
SHA256257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d
SHA512177bb7ae8e5e61cebdac28917e19afb053b3d77c408c12fe4bb6d91ab1eeef356c495f8da100c541052459b45f4dd32f00bfbd642925b57042e3e1e99c42bd22
-
Filesize
258KB
MD5220e4be9f75f1a8ed6091702fc0b7fe5
SHA14cae4f91647f96474eecd5e186a63e5d8451a11e
SHA256257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d
SHA512177bb7ae8e5e61cebdac28917e19afb053b3d77c408c12fe4bb6d91ab1eeef356c495f8da100c541052459b45f4dd32f00bfbd642925b57042e3e1e99c42bd22
-
Filesize
258KB
MD5220e4be9f75f1a8ed6091702fc0b7fe5
SHA14cae4f91647f96474eecd5e186a63e5d8451a11e
SHA256257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d
SHA512177bb7ae8e5e61cebdac28917e19afb053b3d77c408c12fe4bb6d91ab1eeef356c495f8da100c541052459b45f4dd32f00bfbd642925b57042e3e1e99c42bd22
-
Filesize
258KB
MD5220e4be9f75f1a8ed6091702fc0b7fe5
SHA14cae4f91647f96474eecd5e186a63e5d8451a11e
SHA256257d954b25d5d45b7ee8fd5bb47ad2e423e39f88a64da75e34e4a482a9728d1d
SHA512177bb7ae8e5e61cebdac28917e19afb053b3d77c408c12fe4bb6d91ab1eeef356c495f8da100c541052459b45f4dd32f00bfbd642925b57042e3e1e99c42bd22