Analysis
-
max time kernel
188s -
max time network
98s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 02:11
Static task
static1
Behavioral task
behavioral1
Sample
6d54603de1c5e1deaea0f02f0fdc7e9c6199170e5d056499fd5fe37746de13ea.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
6d54603de1c5e1deaea0f02f0fdc7e9c6199170e5d056499fd5fe37746de13ea.exe
Resource
win10v2004-20221111-en
General
-
Target
6d54603de1c5e1deaea0f02f0fdc7e9c6199170e5d056499fd5fe37746de13ea.exe
-
Size
365KB
-
MD5
d31534e5cad8165303712679ec3c6fd2
-
SHA1
4fbf5a16f467108beff8d906d0df1d441bd0168f
-
SHA256
6d54603de1c5e1deaea0f02f0fdc7e9c6199170e5d056499fd5fe37746de13ea
-
SHA512
894d22ca37856713c01c5a1b5287ee8a85b46bd1f8f813c8def7dee4eb1b06f7963ce15e90906c6062f6c8c20a1e293177b6efe30efc9d15d942af8276d35465
-
SSDEEP
6144:WXV+JnRQtCJmM+mKwYpzyAtmLbR9JWJWnlU3hJ272Ja2P4337MqjrEVGPjk7ngIk:eAROuRvEhla2P4brEyjk7ngYsP
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
sysmon.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" sysmon.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\604256\\sysmon.exe\"" sysmon.exe -
Executes dropped EXE 1 IoCs
Processes:
sysmon.exepid process 1820 sysmon.exe -
Loads dropped DLL 2 IoCs
Processes:
6d54603de1c5e1deaea0f02f0fdc7e9c6199170e5d056499fd5fe37746de13ea.exepid process 520 6d54603de1c5e1deaea0f02f0fdc7e9c6199170e5d056499fd5fe37746de13ea.exe 520 6d54603de1c5e1deaea0f02f0fdc7e9c6199170e5d056499fd5fe37746de13ea.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
sysmon.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\System Monitor = "\"C:\\ProgramData\\604256\\sysmon.exe\"" sysmon.exe -
Drops file in System32 directory 2 IoCs
Processes:
sysmon.exedescription ioc process File created C:\Windows\SysWOW64\clientsvr.exe sysmon.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe sysmon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
sysmon.exepid process 1820 sysmon.exe 1820 sysmon.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
6d54603de1c5e1deaea0f02f0fdc7e9c6199170e5d056499fd5fe37746de13ea.exepid process 520 6d54603de1c5e1deaea0f02f0fdc7e9c6199170e5d056499fd5fe37746de13ea.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
sysmon.exedescription pid process Token: SeDebugPrivilege 1820 sysmon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
sysmon.exepid process 1820 sysmon.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
6d54603de1c5e1deaea0f02f0fdc7e9c6199170e5d056499fd5fe37746de13ea.exedescription pid process target process PID 520 wrote to memory of 1820 520 6d54603de1c5e1deaea0f02f0fdc7e9c6199170e5d056499fd5fe37746de13ea.exe sysmon.exe PID 520 wrote to memory of 1820 520 6d54603de1c5e1deaea0f02f0fdc7e9c6199170e5d056499fd5fe37746de13ea.exe sysmon.exe PID 520 wrote to memory of 1820 520 6d54603de1c5e1deaea0f02f0fdc7e9c6199170e5d056499fd5fe37746de13ea.exe sysmon.exe PID 520 wrote to memory of 1820 520 6d54603de1c5e1deaea0f02f0fdc7e9c6199170e5d056499fd5fe37746de13ea.exe sysmon.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d54603de1c5e1deaea0f02f0fdc7e9c6199170e5d056499fd5fe37746de13ea.exe"C:\Users\Admin\AppData\Local\Temp\6d54603de1c5e1deaea0f02f0fdc7e9c6199170e5d056499fd5fe37746de13ea.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:520 -
C:\ProgramData\604256\sysmon.exe"C:\ProgramData\604256\sysmon.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1820
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
365KB
MD5d31534e5cad8165303712679ec3c6fd2
SHA14fbf5a16f467108beff8d906d0df1d441bd0168f
SHA2566d54603de1c5e1deaea0f02f0fdc7e9c6199170e5d056499fd5fe37746de13ea
SHA512894d22ca37856713c01c5a1b5287ee8a85b46bd1f8f813c8def7dee4eb1b06f7963ce15e90906c6062f6c8c20a1e293177b6efe30efc9d15d942af8276d35465
-
Filesize
365KB
MD5d31534e5cad8165303712679ec3c6fd2
SHA14fbf5a16f467108beff8d906d0df1d441bd0168f
SHA2566d54603de1c5e1deaea0f02f0fdc7e9c6199170e5d056499fd5fe37746de13ea
SHA512894d22ca37856713c01c5a1b5287ee8a85b46bd1f8f813c8def7dee4eb1b06f7963ce15e90906c6062f6c8c20a1e293177b6efe30efc9d15d942af8276d35465
-
Filesize
365KB
MD5d31534e5cad8165303712679ec3c6fd2
SHA14fbf5a16f467108beff8d906d0df1d441bd0168f
SHA2566d54603de1c5e1deaea0f02f0fdc7e9c6199170e5d056499fd5fe37746de13ea
SHA512894d22ca37856713c01c5a1b5287ee8a85b46bd1f8f813c8def7dee4eb1b06f7963ce15e90906c6062f6c8c20a1e293177b6efe30efc9d15d942af8276d35465
-
Filesize
365KB
MD5d31534e5cad8165303712679ec3c6fd2
SHA14fbf5a16f467108beff8d906d0df1d441bd0168f
SHA2566d54603de1c5e1deaea0f02f0fdc7e9c6199170e5d056499fd5fe37746de13ea
SHA512894d22ca37856713c01c5a1b5287ee8a85b46bd1f8f813c8def7dee4eb1b06f7963ce15e90906c6062f6c8c20a1e293177b6efe30efc9d15d942af8276d35465