Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 20:09
Static task
static1
Behavioral task
behavioral1
Sample
141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe
Resource
win10v2004-20220901-en
General
-
Target
141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe
-
Size
504KB
-
MD5
442e1935e53619952a33090b4ba5aacd
-
SHA1
f98168d3740aa39572457fdb18646167bc713030
-
SHA256
141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9
-
SHA512
674f40dc2adb1a25d498c88a809fffcbd448119140d910a15fa535b97d8847a99942598b5f4a8622e4041abb4191e71fe7fba70f1966839a114b96d9722bfe36
-
SSDEEP
12288:H9cXDP90RVcaVWjUhQuczopZCPgcLMGOe:HGXDP9WVHxpZggIMU
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" helper.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\538748\\helper.exe\"" helper.exe -
Executes dropped EXE 2 IoCs
pid Process 2100 helper.exe 3624 helper.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Computer Helper = "\"C:\\ProgramData\\538748\\helper.exe\"" helper.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\clientsvr.exe helper.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe helper.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 644 set thread context of 4760 644 141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe 81 PID 2100 set thread context of 3624 2100 helper.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 4760 141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe 4760 141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe 3624 helper.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4760 141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 644 141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe Token: SeDebugPrivilege 2100 helper.exe Token: SeDebugPrivilege 3624 helper.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3624 helper.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 644 wrote to memory of 4760 644 141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe 81 PID 644 wrote to memory of 4760 644 141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe 81 PID 644 wrote to memory of 4760 644 141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe 81 PID 644 wrote to memory of 4760 644 141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe 81 PID 644 wrote to memory of 4760 644 141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe 81 PID 644 wrote to memory of 4760 644 141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe 81 PID 644 wrote to memory of 4760 644 141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe 81 PID 644 wrote to memory of 4760 644 141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe 81 PID 4760 wrote to memory of 2100 4760 141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe 82 PID 4760 wrote to memory of 2100 4760 141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe 82 PID 4760 wrote to memory of 2100 4760 141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe 82 PID 2100 wrote to memory of 3624 2100 helper.exe 83 PID 2100 wrote to memory of 3624 2100 helper.exe 83 PID 2100 wrote to memory of 3624 2100 helper.exe 83 PID 2100 wrote to memory of 3624 2100 helper.exe 83 PID 2100 wrote to memory of 3624 2100 helper.exe 83 PID 2100 wrote to memory of 3624 2100 helper.exe 83 PID 2100 wrote to memory of 3624 2100 helper.exe 83 PID 2100 wrote to memory of 3624 2100 helper.exe 83 PID 3624 wrote to memory of 4760 3624 helper.exe 81 PID 3624 wrote to memory of 4760 3624 helper.exe 81 PID 3624 wrote to memory of 4760 3624 helper.exe 81 PID 3624 wrote to memory of 4760 3624 helper.exe 81 PID 3624 wrote to memory of 4760 3624 helper.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe"C:\Users\Admin\AppData\Local\Temp\141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Users\Admin\AppData\Local\Temp\141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exeC:\Users\Admin\AppData\Local\Temp\141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\ProgramData\538748\helper.exe"C:\ProgramData\538748\helper.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\ProgramData\538748\helper.exeC:\ProgramData\538748\helper.exe4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3624
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
504KB
MD5442e1935e53619952a33090b4ba5aacd
SHA1f98168d3740aa39572457fdb18646167bc713030
SHA256141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9
SHA512674f40dc2adb1a25d498c88a809fffcbd448119140d910a15fa535b97d8847a99942598b5f4a8622e4041abb4191e71fe7fba70f1966839a114b96d9722bfe36
-
Filesize
504KB
MD5442e1935e53619952a33090b4ba5aacd
SHA1f98168d3740aa39572457fdb18646167bc713030
SHA256141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9
SHA512674f40dc2adb1a25d498c88a809fffcbd448119140d910a15fa535b97d8847a99942598b5f4a8622e4041abb4191e71fe7fba70f1966839a114b96d9722bfe36
-
Filesize
504KB
MD5442e1935e53619952a33090b4ba5aacd
SHA1f98168d3740aa39572457fdb18646167bc713030
SHA256141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9
SHA512674f40dc2adb1a25d498c88a809fffcbd448119140d910a15fa535b97d8847a99942598b5f4a8622e4041abb4191e71fe7fba70f1966839a114b96d9722bfe36
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\141ed19ec18802d3fc24038503e8c361a2653ae79935e3d7cda14172dbc43be9.exe.log
Filesize496B
MD57baa6583f69f63f7230df9bf98448356
SHA1fe9eb85b57192362da704a3c130377fe83862320
SHA256a632504621b4cac1d5ba5465c7ad9b30f3d036e9838682506782124a211bed4f
SHA5120e72541791281c0fdac1f5fc6beea0b9eb8766b2a386aecb92cb8a44e5b59b7114c79194393ddeff957ffe86021a311caed7ce2731b863d97ad441870efbc051
-
Filesize
496B
MD57baa6583f69f63f7230df9bf98448356
SHA1fe9eb85b57192362da704a3c130377fe83862320
SHA256a632504621b4cac1d5ba5465c7ad9b30f3d036e9838682506782124a211bed4f
SHA5120e72541791281c0fdac1f5fc6beea0b9eb8766b2a386aecb92cb8a44e5b59b7114c79194393ddeff957ffe86021a311caed7ce2731b863d97ad441870efbc051