Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 18:02
Static task
static1
Behavioral task
behavioral1
Sample
12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe
Resource
win10v2004-20220812-en
General
-
Target
12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe
-
Size
591KB
-
MD5
12c1fc5af99577e0569bc732dd486d1a
-
SHA1
d9dfdbe862677a76a5864212332e2fc74f30c41a
-
SHA256
12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c
-
SHA512
1a1e763cc0515b4da6a618d99c3690956419ea3ce6b4410f5ac7c503b9c437ce82b4a4394e2522d4f53f29eeb53850b402460f5a129899f92274d7cdaf54dfee
-
SSDEEP
12288:1IUvw9jCD23JZQOf2ii/+b13iStZgvmwdbPv2xF:aUvYjCa3QOOiMU13iSIdRve
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
sysmon.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" sysmon.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\222121\\sysmon.exe\"" sysmon.exe -
Executes dropped EXE 3 IoCs
Processes:
sysmon.exesysmon.exesysmon.exepid process 1724 sysmon.exe 1676 sysmon.exe 1660 sysmon.exe -
Loads dropped DLL 2 IoCs
Processes:
12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exepid process 944 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe 944 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
sysmon.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\System Monitor = "\"C:\\ProgramData\\222121\\sysmon.exe\"" sysmon.exe -
Drops file in System32 directory 2 IoCs
Processes:
sysmon.exedescription ioc process File created C:\Windows\SysWOW64\clientsvr.exe sysmon.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe sysmon.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exesysmon.exedescription pid process target process PID 864 set thread context of 944 864 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe PID 1724 set thread context of 1660 1724 sysmon.exe sysmon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
sysmon.exepid process 1660 sysmon.exe 1660 sysmon.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exepid process 944 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
sysmon.exedescription pid process Token: SeDebugPrivilege 1660 sysmon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
sysmon.exepid process 1660 sysmon.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exesysmon.exedescription pid process target process PID 864 wrote to memory of 944 864 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe PID 864 wrote to memory of 944 864 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe PID 864 wrote to memory of 944 864 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe PID 864 wrote to memory of 944 864 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe PID 864 wrote to memory of 944 864 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe PID 864 wrote to memory of 944 864 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe PID 864 wrote to memory of 944 864 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe PID 864 wrote to memory of 944 864 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe PID 864 wrote to memory of 944 864 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe PID 944 wrote to memory of 1724 944 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe sysmon.exe PID 944 wrote to memory of 1724 944 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe sysmon.exe PID 944 wrote to memory of 1724 944 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe sysmon.exe PID 944 wrote to memory of 1724 944 12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe sysmon.exe PID 1724 wrote to memory of 1676 1724 sysmon.exe sysmon.exe PID 1724 wrote to memory of 1676 1724 sysmon.exe sysmon.exe PID 1724 wrote to memory of 1676 1724 sysmon.exe sysmon.exe PID 1724 wrote to memory of 1676 1724 sysmon.exe sysmon.exe PID 1724 wrote to memory of 1660 1724 sysmon.exe sysmon.exe PID 1724 wrote to memory of 1660 1724 sysmon.exe sysmon.exe PID 1724 wrote to memory of 1660 1724 sysmon.exe sysmon.exe PID 1724 wrote to memory of 1660 1724 sysmon.exe sysmon.exe PID 1724 wrote to memory of 1660 1724 sysmon.exe sysmon.exe PID 1724 wrote to memory of 1660 1724 sysmon.exe sysmon.exe PID 1724 wrote to memory of 1660 1724 sysmon.exe sysmon.exe PID 1724 wrote to memory of 1660 1724 sysmon.exe sysmon.exe PID 1724 wrote to memory of 1660 1724 sysmon.exe sysmon.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe"C:\Users\Admin\AppData\Local\Temp\12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Users\Admin\AppData\Local\Temp\12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe"C:\Users\Admin\AppData\Local\Temp\12683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:944 -
C:\ProgramData\222121\sysmon.exe"C:\ProgramData\222121\sysmon.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\ProgramData\222121\sysmon.exe"C:\ProgramData\222121\sysmon.exe"4⤵
- Executes dropped EXE
PID:1676
-
-
C:\ProgramData\222121\sysmon.exe"C:\ProgramData\222121\sysmon.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1660
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
591KB
MD512c1fc5af99577e0569bc732dd486d1a
SHA1d9dfdbe862677a76a5864212332e2fc74f30c41a
SHA25612683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c
SHA5121a1e763cc0515b4da6a618d99c3690956419ea3ce6b4410f5ac7c503b9c437ce82b4a4394e2522d4f53f29eeb53850b402460f5a129899f92274d7cdaf54dfee
-
Filesize
591KB
MD512c1fc5af99577e0569bc732dd486d1a
SHA1d9dfdbe862677a76a5864212332e2fc74f30c41a
SHA25612683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c
SHA5121a1e763cc0515b4da6a618d99c3690956419ea3ce6b4410f5ac7c503b9c437ce82b4a4394e2522d4f53f29eeb53850b402460f5a129899f92274d7cdaf54dfee
-
Filesize
591KB
MD512c1fc5af99577e0569bc732dd486d1a
SHA1d9dfdbe862677a76a5864212332e2fc74f30c41a
SHA25612683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c
SHA5121a1e763cc0515b4da6a618d99c3690956419ea3ce6b4410f5ac7c503b9c437ce82b4a4394e2522d4f53f29eeb53850b402460f5a129899f92274d7cdaf54dfee
-
Filesize
591KB
MD512c1fc5af99577e0569bc732dd486d1a
SHA1d9dfdbe862677a76a5864212332e2fc74f30c41a
SHA25612683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c
SHA5121a1e763cc0515b4da6a618d99c3690956419ea3ce6b4410f5ac7c503b9c437ce82b4a4394e2522d4f53f29eeb53850b402460f5a129899f92274d7cdaf54dfee
-
Filesize
591KB
MD512c1fc5af99577e0569bc732dd486d1a
SHA1d9dfdbe862677a76a5864212332e2fc74f30c41a
SHA25612683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c
SHA5121a1e763cc0515b4da6a618d99c3690956419ea3ce6b4410f5ac7c503b9c437ce82b4a4394e2522d4f53f29eeb53850b402460f5a129899f92274d7cdaf54dfee
-
Filesize
591KB
MD512c1fc5af99577e0569bc732dd486d1a
SHA1d9dfdbe862677a76a5864212332e2fc74f30c41a
SHA25612683060f2e173014a172cebbe5f67354a8e2cd8f9a5b1197a1268d9c60fa77c
SHA5121a1e763cc0515b4da6a618d99c3690956419ea3ce6b4410f5ac7c503b9c437ce82b4a4394e2522d4f53f29eeb53850b402460f5a129899f92274d7cdaf54dfee