Analysis
-
max time kernel
149s -
max time network
164s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 02:04
Static task
static1
Behavioral task
behavioral1
Sample
ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe
Resource
win10v2004-20220812-en
General
-
Target
ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe
-
Size
276KB
-
MD5
34718d2fc0b6d1ba6e7808d8573c06c2
-
SHA1
de0b7cde81322b73dcba104360f3aa53778efd6e
-
SHA256
ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4
-
SHA512
05ffeeff9fb7f39651756ede3f8504e8e65e09b2dbbe8b41cc75628214c8b7b2384d63444a39dac3f32d73d45514b05626cffa56c48edbff804cc8f2a92a669a
-
SSDEEP
6144:oFnXtiLg8tIc4YDkm7vNyMMeO8bWzJj8trQbgBnUF:oFnXEkHcNTFM8bgSr8X
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
sysmon.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" sysmon.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\708712\\sysmon.exe\"" sysmon.exe -
Executes dropped EXE 2 IoCs
Processes:
sysmon.exesysmon.exepid process 1880 sysmon.exe 1824 sysmon.exe -
Loads dropped DLL 2 IoCs
Processes:
ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exepid process 1964 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe 1964 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
sysmon.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\System Monitor = "\"C:\\ProgramData\\708712\\sysmon.exe\"" sysmon.exe -
Drops file in System32 directory 2 IoCs
Processes:
sysmon.exedescription ioc process File created C:\Windows\SysWOW64\clientsvr.exe sysmon.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe sysmon.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exesysmon.exedescription pid process target process PID 1496 set thread context of 1964 1496 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe PID 1880 set thread context of 1824 1880 sysmon.exe sysmon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exesysmon.exepid process 1496 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe 1824 sysmon.exe 1824 sysmon.exe 1824 sysmon.exe 1824 sysmon.exe 1824 sysmon.exe 1496 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exepid process 1964 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exesysmon.exesysmon.exedescription pid process Token: SeDebugPrivilege 1496 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe Token: SeDebugPrivilege 1880 sysmon.exe Token: SeDebugPrivilege 1824 sysmon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
sysmon.exepid process 1824 sysmon.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exeed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exesysmon.exesysmon.exedescription pid process target process PID 1496 wrote to memory of 1104 1496 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe PID 1496 wrote to memory of 1104 1496 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe PID 1496 wrote to memory of 1104 1496 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe PID 1496 wrote to memory of 1104 1496 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe PID 1496 wrote to memory of 1964 1496 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe PID 1496 wrote to memory of 1964 1496 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe PID 1496 wrote to memory of 1964 1496 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe PID 1496 wrote to memory of 1964 1496 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe PID 1496 wrote to memory of 1964 1496 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe PID 1496 wrote to memory of 1964 1496 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe PID 1496 wrote to memory of 1964 1496 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe PID 1496 wrote to memory of 1964 1496 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe PID 1496 wrote to memory of 1964 1496 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe PID 1964 wrote to memory of 1880 1964 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe sysmon.exe PID 1964 wrote to memory of 1880 1964 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe sysmon.exe PID 1964 wrote to memory of 1880 1964 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe sysmon.exe PID 1964 wrote to memory of 1880 1964 ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe sysmon.exe PID 1880 wrote to memory of 1824 1880 sysmon.exe sysmon.exe PID 1880 wrote to memory of 1824 1880 sysmon.exe sysmon.exe PID 1880 wrote to memory of 1824 1880 sysmon.exe sysmon.exe PID 1880 wrote to memory of 1824 1880 sysmon.exe sysmon.exe PID 1880 wrote to memory of 1824 1880 sysmon.exe sysmon.exe PID 1880 wrote to memory of 1824 1880 sysmon.exe sysmon.exe PID 1880 wrote to memory of 1824 1880 sysmon.exe sysmon.exe PID 1880 wrote to memory of 1824 1880 sysmon.exe sysmon.exe PID 1880 wrote to memory of 1824 1880 sysmon.exe sysmon.exe PID 1824 wrote to memory of 1496 1824 sysmon.exe ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe PID 1824 wrote to memory of 1496 1824 sysmon.exe ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe PID 1824 wrote to memory of 1496 1824 sysmon.exe ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe PID 1824 wrote to memory of 1496 1824 sysmon.exe ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe PID 1824 wrote to memory of 1496 1824 sysmon.exe ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe"C:\Users\Admin\AppData\Local\Temp\ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Users\Admin\AppData\Local\Temp\ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe"C:\Users\Admin\AppData\Local\Temp\ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe"2⤵PID:1104
-
-
C:\Users\Admin\AppData\Local\Temp\ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe"C:\Users\Admin\AppData\Local\Temp\ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\ProgramData\708712\sysmon.exe"C:\ProgramData\708712\sysmon.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\ProgramData\708712\sysmon.exe"C:\ProgramData\708712\sysmon.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1824
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD534718d2fc0b6d1ba6e7808d8573c06c2
SHA1de0b7cde81322b73dcba104360f3aa53778efd6e
SHA256ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4
SHA51205ffeeff9fb7f39651756ede3f8504e8e65e09b2dbbe8b41cc75628214c8b7b2384d63444a39dac3f32d73d45514b05626cffa56c48edbff804cc8f2a92a669a
-
Filesize
276KB
MD534718d2fc0b6d1ba6e7808d8573c06c2
SHA1de0b7cde81322b73dcba104360f3aa53778efd6e
SHA256ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4
SHA51205ffeeff9fb7f39651756ede3f8504e8e65e09b2dbbe8b41cc75628214c8b7b2384d63444a39dac3f32d73d45514b05626cffa56c48edbff804cc8f2a92a669a
-
Filesize
276KB
MD534718d2fc0b6d1ba6e7808d8573c06c2
SHA1de0b7cde81322b73dcba104360f3aa53778efd6e
SHA256ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4
SHA51205ffeeff9fb7f39651756ede3f8504e8e65e09b2dbbe8b41cc75628214c8b7b2384d63444a39dac3f32d73d45514b05626cffa56c48edbff804cc8f2a92a669a
-
Filesize
276KB
MD534718d2fc0b6d1ba6e7808d8573c06c2
SHA1de0b7cde81322b73dcba104360f3aa53778efd6e
SHA256ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4
SHA51205ffeeff9fb7f39651756ede3f8504e8e65e09b2dbbe8b41cc75628214c8b7b2384d63444a39dac3f32d73d45514b05626cffa56c48edbff804cc8f2a92a669a
-
Filesize
276KB
MD534718d2fc0b6d1ba6e7808d8573c06c2
SHA1de0b7cde81322b73dcba104360f3aa53778efd6e
SHA256ed6430543467f03a94863f2f1244cee7221a556076f8514a95d279a65c8059a4
SHA51205ffeeff9fb7f39651756ede3f8504e8e65e09b2dbbe8b41cc75628214c8b7b2384d63444a39dac3f32d73d45514b05626cffa56c48edbff804cc8f2a92a669a