Analysis
-
max time kernel
154s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 02:24
Static task
static1
Behavioral task
behavioral1
Sample
4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe
Resource
win10v2004-20220812-en
General
-
Target
4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe
-
Size
497KB
-
MD5
efd43d025e05c0a177536119027a082d
-
SHA1
297bc92df3fce44a73390d8a764a7e19443b63d3
-
SHA256
4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6
-
SHA512
7a451beae731366a9642c5b5a32957f063d857edb6b782567e763f340e19abe9c4fb7723cbf50c079ecc3f04c7857187e52f69cb1848fbc3132a3a3338afcff0
-
SSDEEP
12288:3aKYrm8CYJAjJMS1T3iLlHu3eJ2NfxIy+ew:qt65YGdxJix+ecNfxD+ew
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
sysmon.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" sysmon.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\297296\\sysmon.exe\"" sysmon.exe -
Executes dropped EXE 3 IoCs
Processes:
sysmon.exesysmon.exesysmon.exepid process 4624 sysmon.exe 2704 sysmon.exe 2900 sysmon.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exesysmon.exesysmon.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\N1qoHk5CpdbsDmBp = "C:\\Users\\Admin\\AppData\\Roaming\\780bN00j69Ufvb01\\P7yFrTEE2iSD.exe" 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\N1qoHk5CpdbsDmBp1m = "C:\\Users\\Admin\\AppData\\Roaming\\780bN00j69Ufvb01\\1m63lFwyfbLl.exe" sysmon.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\System Monitor = "\"C:\\ProgramData\\297296\\sysmon.exe\"" sysmon.exe -
Drops file in System32 directory 2 IoCs
Processes:
sysmon.exedescription ioc process File created C:\Windows\SysWOW64\clientsvr.exe sysmon.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe sysmon.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exesysmon.exedescription pid process target process PID 4468 set thread context of 2944 4468 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe PID 4624 set thread context of 2900 4624 sysmon.exe sysmon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exesysmon.exesysmon.exe4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exepid process 4468 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe 4468 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe 4624 sysmon.exe 4624 sysmon.exe 4624 sysmon.exe 4624 sysmon.exe 4624 sysmon.exe 4624 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2944 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe 2944 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe 2900 sysmon.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exepid process 2944 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exesysmon.exesysmon.exedescription pid process Token: SeDebugPrivilege 4468 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe Token: SeDebugPrivilege 4624 sysmon.exe Token: SeDebugPrivilege 2900 sysmon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
sysmon.exepid process 2900 sysmon.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exesysmon.exesysmon.exedescription pid process target process PID 4468 wrote to memory of 2944 4468 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe PID 4468 wrote to memory of 2944 4468 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe PID 4468 wrote to memory of 2944 4468 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe PID 4468 wrote to memory of 2944 4468 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe PID 4468 wrote to memory of 2944 4468 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe PID 4468 wrote to memory of 2944 4468 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe PID 4468 wrote to memory of 2944 4468 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe PID 4468 wrote to memory of 2944 4468 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe PID 2944 wrote to memory of 4624 2944 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe sysmon.exe PID 2944 wrote to memory of 4624 2944 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe sysmon.exe PID 2944 wrote to memory of 4624 2944 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe sysmon.exe PID 4624 wrote to memory of 2704 4624 sysmon.exe sysmon.exe PID 4624 wrote to memory of 2704 4624 sysmon.exe sysmon.exe PID 4624 wrote to memory of 2704 4624 sysmon.exe sysmon.exe PID 4624 wrote to memory of 2900 4624 sysmon.exe sysmon.exe PID 4624 wrote to memory of 2900 4624 sysmon.exe sysmon.exe PID 4624 wrote to memory of 2900 4624 sysmon.exe sysmon.exe PID 4624 wrote to memory of 2900 4624 sysmon.exe sysmon.exe PID 4624 wrote to memory of 2900 4624 sysmon.exe sysmon.exe PID 4624 wrote to memory of 2900 4624 sysmon.exe sysmon.exe PID 4624 wrote to memory of 2900 4624 sysmon.exe sysmon.exe PID 4624 wrote to memory of 2900 4624 sysmon.exe sysmon.exe PID 2900 wrote to memory of 2944 2900 sysmon.exe 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe PID 2900 wrote to memory of 2944 2900 sysmon.exe 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe PID 2900 wrote to memory of 2944 2900 sysmon.exe 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe PID 2900 wrote to memory of 2944 2900 sysmon.exe 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe PID 2900 wrote to memory of 2944 2900 sysmon.exe 4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe"C:\Users\Admin\AppData\Local\Temp\4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Users\Admin\AppData\Local\Temp\4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe"C:\Users\Admin\AppData\Local\Temp\4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\ProgramData\297296\sysmon.exe"C:\ProgramData\297296\sysmon.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\ProgramData\297296\sysmon.exe"C:\ProgramData\297296\sysmon.exe"4⤵
- Executes dropped EXE
PID:2704
-
-
C:\ProgramData\297296\sysmon.exe"C:\ProgramData\297296\sysmon.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2900
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
497KB
MD5efd43d025e05c0a177536119027a082d
SHA1297bc92df3fce44a73390d8a764a7e19443b63d3
SHA2564303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6
SHA5127a451beae731366a9642c5b5a32957f063d857edb6b782567e763f340e19abe9c4fb7723cbf50c079ecc3f04c7857187e52f69cb1848fbc3132a3a3338afcff0
-
Filesize
497KB
MD5efd43d025e05c0a177536119027a082d
SHA1297bc92df3fce44a73390d8a764a7e19443b63d3
SHA2564303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6
SHA5127a451beae731366a9642c5b5a32957f063d857edb6b782567e763f340e19abe9c4fb7723cbf50c079ecc3f04c7857187e52f69cb1848fbc3132a3a3338afcff0
-
Filesize
497KB
MD5efd43d025e05c0a177536119027a082d
SHA1297bc92df3fce44a73390d8a764a7e19443b63d3
SHA2564303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6
SHA5127a451beae731366a9642c5b5a32957f063d857edb6b782567e763f340e19abe9c4fb7723cbf50c079ecc3f04c7857187e52f69cb1848fbc3132a3a3338afcff0
-
Filesize
497KB
MD5efd43d025e05c0a177536119027a082d
SHA1297bc92df3fce44a73390d8a764a7e19443b63d3
SHA2564303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6
SHA5127a451beae731366a9642c5b5a32957f063d857edb6b782567e763f340e19abe9c4fb7723cbf50c079ecc3f04c7857187e52f69cb1848fbc3132a3a3338afcff0
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\4303dc785afdf203181f4854d36034b349cad25b99b91d637d464c3f06143fe6.exe.log
Filesize400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307
-
Filesize
400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307