Analysis
-
max time kernel
190s -
max time network
195s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 02:02
Static task
static1
Behavioral task
behavioral1
Sample
42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe
Resource
win10v2004-20221111-en
General
-
Target
42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe
-
Size
594KB
-
MD5
ee5efbffb2b92cd6414f070bdbe9525e
-
SHA1
8c5ede4793a16898d44b47314a68bd5b70e2177c
-
SHA256
42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90
-
SHA512
78eeeebd2bd362d65e908595b1c91415e74fbd0087e566f760f038d79c50050d95961fd0da6f5b75aa92468ac64af29b6f53127fe9d10863cfc3556bf0ddce8c
-
SSDEEP
12288:85OiajewcaC3K/al98M2BN3mA/+QnQmuF4PsWhQzRwlpWfuMq7YsyHScppW4Lk2z:85Oiajewc53K/al98M2BN3V/+QnQmuFj
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
helper.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" helper.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\918820\\helper.exe\"" helper.exe -
Executes dropped EXE 2 IoCs
Processes:
helper.exehelper.exepid process 4364 helper.exe 3132 helper.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
helper.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Computer Helper = "\"C:\\ProgramData\\918820\\helper.exe\"" helper.exe -
Drops file in System32 directory 2 IoCs
Processes:
helper.exedescription ioc process File created C:\Windows\SysWOW64\clientsvr.exe helper.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe helper.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exehelper.exedescription pid process target process PID 4244 set thread context of 4776 4244 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe PID 4364 set thread context of 3132 4364 helper.exe helper.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
helper.exepid process 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe 3132 helper.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exepid process 4776 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
helper.exedescription pid process Token: SeDebugPrivilege 3132 helper.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
helper.exepid process 3132 helper.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exehelper.exedescription pid process target process PID 4244 wrote to memory of 4776 4244 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe PID 4244 wrote to memory of 4776 4244 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe PID 4244 wrote to memory of 4776 4244 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe PID 4244 wrote to memory of 4776 4244 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe PID 4244 wrote to memory of 4776 4244 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe PID 4244 wrote to memory of 4776 4244 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe PID 4244 wrote to memory of 4776 4244 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe PID 4244 wrote to memory of 4776 4244 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe PID 4776 wrote to memory of 4364 4776 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe helper.exe PID 4776 wrote to memory of 4364 4776 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe helper.exe PID 4776 wrote to memory of 4364 4776 42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe helper.exe PID 4364 wrote to memory of 3132 4364 helper.exe helper.exe PID 4364 wrote to memory of 3132 4364 helper.exe helper.exe PID 4364 wrote to memory of 3132 4364 helper.exe helper.exe PID 4364 wrote to memory of 3132 4364 helper.exe helper.exe PID 4364 wrote to memory of 3132 4364 helper.exe helper.exe PID 4364 wrote to memory of 3132 4364 helper.exe helper.exe PID 4364 wrote to memory of 3132 4364 helper.exe helper.exe PID 4364 wrote to memory of 3132 4364 helper.exe helper.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe"C:\Users\Admin\AppData\Local\Temp\42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Local\Temp\42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe"C:\Users\Admin\AppData\Local\Temp\42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe"2⤵
- Checks computer location settings
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\ProgramData\918820\helper.exe"C:\ProgramData\918820\helper.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\ProgramData\918820\helper.exe"C:\ProgramData\918820\helper.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3132
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
594KB
MD5ee5efbffb2b92cd6414f070bdbe9525e
SHA18c5ede4793a16898d44b47314a68bd5b70e2177c
SHA25642c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90
SHA51278eeeebd2bd362d65e908595b1c91415e74fbd0087e566f760f038d79c50050d95961fd0da6f5b75aa92468ac64af29b6f53127fe9d10863cfc3556bf0ddce8c
-
Filesize
594KB
MD5ee5efbffb2b92cd6414f070bdbe9525e
SHA18c5ede4793a16898d44b47314a68bd5b70e2177c
SHA25642c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90
SHA51278eeeebd2bd362d65e908595b1c91415e74fbd0087e566f760f038d79c50050d95961fd0da6f5b75aa92468ac64af29b6f53127fe9d10863cfc3556bf0ddce8c
-
Filesize
594KB
MD5ee5efbffb2b92cd6414f070bdbe9525e
SHA18c5ede4793a16898d44b47314a68bd5b70e2177c
SHA25642c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90
SHA51278eeeebd2bd362d65e908595b1c91415e74fbd0087e566f760f038d79c50050d95961fd0da6f5b75aa92468ac64af29b6f53127fe9d10863cfc3556bf0ddce8c
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\42c07f1fb6d60e2b206b7085e61b337f1c41bb41608801419fd91ce8b4fb8d90.exe.log
Filesize312B
MD56dba4702b346903da02f7dd9e839a128
SHA1d69f255866f30a87c9eca8312d425c47059bf15e
SHA25629d145faac0201870c39b9119894f78694a776e03fc8f79349bdf92e56a65bcd
SHA51233afef187e806838717238881aaaf41272f8b484fcfe97a85057fd43a7eeb119df813d6023d2ee770aa22a067f7e9d532dd1c30b512f9c48b76f838615863e1d