Analysis
-
max time kernel
156s -
max time network
196s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 01:40
Static task
static1
Behavioral task
behavioral1
Sample
97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe
Resource
win10v2004-20221111-en
General
-
Target
97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe
-
Size
274KB
-
MD5
98c41386d7388c9ef21006de25e62352
-
SHA1
65c5898be57da08f0b933f9808a0b36e058736f4
-
SHA256
97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420
-
SHA512
6a4ab3517bc02ee10ba7e5f94f717573883414190c2bd49757d66049cdfb7f6f3d84eba720f717d0035d773596019304601c92d4bca909f7e082400ced3bd727
-
SSDEEP
6144:z7M54HWx2BNDsrH1qNB9JcDSWA0uq74HW1JfLgD5l2dSmLIVZ20:z7iQN4AuSbHOxLgb20uIVZ
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
sysmon.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" sysmon.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\963665\\sysmon.exe\"" sysmon.exe -
Processes:
regedit.exeregedit.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" regedit.exe -
Executes dropped EXE 2 IoCs
Processes:
sysmon.exesysmon.exepid process 4636 sysmon.exe 1756 sysmon.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exesysmon.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation sysmon.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
sysmon.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\System Monitor = "\"C:\\ProgramData\\963665\\sysmon.exe\"" sysmon.exe -
Drops file in System32 directory 2 IoCs
Processes:
sysmon.exedescription ioc process File created C:\Windows\SysWOW64\clientsvr.exe sysmon.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe sysmon.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exesysmon.exedescription pid process target process PID 3796 set thread context of 1884 3796 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe PID 4636 set thread context of 1756 4636 sysmon.exe sysmon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs regedit.exe 2 IoCs
Processes:
regedit.exeregedit.exepid process 1940 regedit.exe 4288 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exesysmon.exesysmon.exepid process 3796 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe 3796 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 4636 sysmon.exe 4636 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 3796 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe 3796 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe 1756 sysmon.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exepid process 1884 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exesysmon.exesysmon.exedescription pid process Token: SeDebugPrivilege 3796 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe Token: SeDebugPrivilege 4636 sysmon.exe Token: SeDebugPrivilege 1756 sysmon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
sysmon.exepid process 1756 sysmon.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exeexplorer.execmd.exe97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exesysmon.exeexplorer.execmd.exesysmon.exedescription pid process target process PID 3796 wrote to memory of 4272 3796 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe explorer.exe PID 3796 wrote to memory of 4272 3796 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe explorer.exe PID 3796 wrote to memory of 4272 3796 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe explorer.exe PID 3796 wrote to memory of 2076 3796 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe PID 3796 wrote to memory of 2076 3796 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe PID 3796 wrote to memory of 2076 3796 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe PID 3796 wrote to memory of 1884 3796 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe PID 3796 wrote to memory of 1884 3796 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe PID 3796 wrote to memory of 1884 3796 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe PID 3796 wrote to memory of 1884 3796 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe PID 3796 wrote to memory of 1884 3796 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe PID 3796 wrote to memory of 1884 3796 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe PID 3796 wrote to memory of 1884 3796 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe PID 3796 wrote to memory of 1884 3796 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe PID 3092 wrote to memory of 2388 3092 explorer.exe cmd.exe PID 3092 wrote to memory of 2388 3092 explorer.exe cmd.exe PID 2388 wrote to memory of 1940 2388 cmd.exe regedit.exe PID 2388 wrote to memory of 1940 2388 cmd.exe regedit.exe PID 1884 wrote to memory of 4636 1884 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe sysmon.exe PID 1884 wrote to memory of 4636 1884 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe sysmon.exe PID 1884 wrote to memory of 4636 1884 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe sysmon.exe PID 4636 wrote to memory of 2352 4636 sysmon.exe explorer.exe PID 4636 wrote to memory of 2352 4636 sysmon.exe explorer.exe PID 4636 wrote to memory of 2352 4636 sysmon.exe explorer.exe PID 4636 wrote to memory of 1756 4636 sysmon.exe sysmon.exe PID 4636 wrote to memory of 1756 4636 sysmon.exe sysmon.exe PID 4636 wrote to memory of 1756 4636 sysmon.exe sysmon.exe PID 4636 wrote to memory of 1756 4636 sysmon.exe sysmon.exe PID 4636 wrote to memory of 1756 4636 sysmon.exe sysmon.exe PID 4636 wrote to memory of 1756 4636 sysmon.exe sysmon.exe PID 4636 wrote to memory of 1756 4636 sysmon.exe sysmon.exe PID 4636 wrote to memory of 1756 4636 sysmon.exe sysmon.exe PID 2092 wrote to memory of 2204 2092 explorer.exe cmd.exe PID 2092 wrote to memory of 2204 2092 explorer.exe cmd.exe PID 2204 wrote to memory of 4288 2204 cmd.exe regedit.exe PID 2204 wrote to memory of 4288 2204 cmd.exe regedit.exe PID 1756 wrote to memory of 4636 1756 sysmon.exe sysmon.exe PID 1756 wrote to memory of 4636 1756 sysmon.exe sysmon.exe PID 1756 wrote to memory of 4636 1756 sysmon.exe sysmon.exe PID 1756 wrote to memory of 4636 1756 sysmon.exe sysmon.exe PID 1756 wrote to memory of 4636 1756 sysmon.exe sysmon.exe PID 1756 wrote to memory of 3796 1756 sysmon.exe 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe PID 1756 wrote to memory of 3796 1756 sysmon.exe 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe PID 1756 wrote to memory of 3796 1756 sysmon.exe 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe PID 1756 wrote to memory of 3796 1756 sysmon.exe 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe PID 1756 wrote to memory of 3796 1756 sysmon.exe 97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe"C:\Users\Admin\AppData\Local\Temp\97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Roaming\ac.bat2⤵PID:4272
-
-
C:\Users\Admin\AppData\Local\Temp\97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe"C:\Users\Admin\AppData\Local\Temp\97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe"2⤵PID:2076
-
-
C:\Users\Admin\AppData\Local\Temp\97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe"C:\Users\Admin\AppData\Local\Temp\97bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420.exe"2⤵
- Checks computer location settings
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\ProgramData\963665\sysmon.exe"C:\ProgramData\963665\sysmon.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Roaming\ac.bat4⤵PID:2352
-
-
C:\ProgramData\963665\sysmon.exe"C:\ProgramData\963665\sysmon.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1756
-
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\ac.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\regedit.exeregedit.exe /s "C:\Users\Admin\AppData\Roaming\ac.bat"3⤵
- UAC bypass
- Runs regedit.exe
PID:1940
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\ac.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\regedit.exeregedit.exe /s "C:\Users\Admin\AppData\Roaming\ac.bat"3⤵
- UAC bypass
- Runs regedit.exe
PID:4288
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
274KB
MD598c41386d7388c9ef21006de25e62352
SHA165c5898be57da08f0b933f9808a0b36e058736f4
SHA25697bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420
SHA5126a4ab3517bc02ee10ba7e5f94f717573883414190c2bd49757d66049cdfb7f6f3d84eba720f717d0035d773596019304601c92d4bca909f7e082400ced3bd727
-
Filesize
274KB
MD598c41386d7388c9ef21006de25e62352
SHA165c5898be57da08f0b933f9808a0b36e058736f4
SHA25697bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420
SHA5126a4ab3517bc02ee10ba7e5f94f717573883414190c2bd49757d66049cdfb7f6f3d84eba720f717d0035d773596019304601c92d4bca909f7e082400ced3bd727
-
Filesize
274KB
MD598c41386d7388c9ef21006de25e62352
SHA165c5898be57da08f0b933f9808a0b36e058736f4
SHA25697bea1889edff67ebf2aa0f0c501531b0c0313c48848ed6e50c4aee983691420
SHA5126a4ab3517bc02ee10ba7e5f94f717573883414190c2bd49757d66049cdfb7f6f3d84eba720f717d0035d773596019304601c92d4bca909f7e082400ced3bd727
-
Filesize
256B
MD55901919c1b3ae845588953f254445dae
SHA13d24fd5c5a0f61c1b239c53600bcff11465a442f
SHA25612286ee34a77b701f9d6fbcd507c956961bf51d91283a8e094df221eea396577
SHA512e37602dae72a1ce8434d7cafd460637a88b372ab36ea5338dda9340b5637d9e2df44b9fea571d2fed1cd3ac28f4ddb8e1d6c16e563f8ec12c033df0f1522e0c7
-
Filesize
256B
MD55901919c1b3ae845588953f254445dae
SHA13d24fd5c5a0f61c1b239c53600bcff11465a442f
SHA25612286ee34a77b701f9d6fbcd507c956961bf51d91283a8e094df221eea396577
SHA512e37602dae72a1ce8434d7cafd460637a88b372ab36ea5338dda9340b5637d9e2df44b9fea571d2fed1cd3ac28f4ddb8e1d6c16e563f8ec12c033df0f1522e0c7