Analysis
-
max time kernel
183s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 03:39
Static task
static1
Behavioral task
behavioral1
Sample
bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe
Resource
win10v2004-20221111-en
General
-
Target
bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe
-
Size
528KB
-
MD5
dbd91f5a4c16872c1461fe82a57adfc8
-
SHA1
f1324a6f57d2c52f35c3ed877ad5d2d86ed3c0f8
-
SHA256
bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1
-
SHA512
e6fdd09a4704a3ab2ed579f35306e56c4d6218c1ae85532c9c73bf763660854b34b8a2074648e6dd1daa966960389d3f762a0018cacc13f7ea1f3f01718a80f9
-
SSDEEP
12288:yfeMYUCNGwaZaQUIDhiLbwO9iObtu3nIMSL:yvYPNGwaZaQUtwQbIdS
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" helper.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\691411\\helper.exe\"" helper.exe -
Executes dropped EXE 4 IoCs
pid Process 888 helper.exe 844 helper.exe 936 helper.exe 1820 helper.exe -
Loads dropped DLL 1 IoCs
pid Process 1868 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Computer Helper = "\"C:\\ProgramData\\691411\\helper.exe\"" helper.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\clientsvr.exe helper.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe helper.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1228 set thread context of 1868 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 31 PID 888 set thread context of 1820 888 helper.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 888 helper.exe 1820 helper.exe 1820 helper.exe 1820 helper.exe 1820 helper.exe 1820 helper.exe 1868 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1868 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe Token: SeDebugPrivilege 888 helper.exe Token: SeDebugPrivilege 1820 helper.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1820 helper.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1228 wrote to memory of 820 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 27 PID 1228 wrote to memory of 820 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 27 PID 1228 wrote to memory of 820 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 27 PID 1228 wrote to memory of 820 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 27 PID 1228 wrote to memory of 580 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 28 PID 1228 wrote to memory of 580 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 28 PID 1228 wrote to memory of 580 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 28 PID 1228 wrote to memory of 580 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 28 PID 1228 wrote to memory of 1004 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 29 PID 1228 wrote to memory of 1004 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 29 PID 1228 wrote to memory of 1004 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 29 PID 1228 wrote to memory of 1004 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 29 PID 1228 wrote to memory of 1868 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 31 PID 1228 wrote to memory of 1868 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 31 PID 1228 wrote to memory of 1868 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 31 PID 1228 wrote to memory of 1868 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 31 PID 1228 wrote to memory of 1868 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 31 PID 1228 wrote to memory of 1868 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 31 PID 820 wrote to memory of 680 820 cmd.exe 32 PID 820 wrote to memory of 680 820 cmd.exe 32 PID 820 wrote to memory of 680 820 cmd.exe 32 PID 820 wrote to memory of 680 820 cmd.exe 32 PID 1228 wrote to memory of 1868 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 31 PID 1228 wrote to memory of 1868 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 31 PID 1228 wrote to memory of 1868 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 31 PID 1228 wrote to memory of 1868 1228 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 31 PID 680 wrote to memory of 916 680 net.exe 33 PID 680 wrote to memory of 916 680 net.exe 33 PID 680 wrote to memory of 916 680 net.exe 33 PID 680 wrote to memory of 916 680 net.exe 33 PID 1868 wrote to memory of 888 1868 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 35 PID 1868 wrote to memory of 888 1868 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 35 PID 1868 wrote to memory of 888 1868 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 35 PID 1868 wrote to memory of 888 1868 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 35 PID 888 wrote to memory of 1544 888 helper.exe 36 PID 888 wrote to memory of 1544 888 helper.exe 36 PID 888 wrote to memory of 1544 888 helper.exe 36 PID 888 wrote to memory of 1544 888 helper.exe 36 PID 888 wrote to memory of 844 888 helper.exe 38 PID 888 wrote to memory of 844 888 helper.exe 38 PID 888 wrote to memory of 844 888 helper.exe 38 PID 888 wrote to memory of 844 888 helper.exe 38 PID 888 wrote to memory of 936 888 helper.exe 40 PID 888 wrote to memory of 936 888 helper.exe 40 PID 888 wrote to memory of 936 888 helper.exe 40 PID 888 wrote to memory of 936 888 helper.exe 40 PID 888 wrote to memory of 1820 888 helper.exe 39 PID 888 wrote to memory of 1820 888 helper.exe 39 PID 888 wrote to memory of 1820 888 helper.exe 39 PID 888 wrote to memory of 1820 888 helper.exe 39 PID 1544 wrote to memory of 1224 1544 cmd.exe 41 PID 1544 wrote to memory of 1224 1544 cmd.exe 41 PID 1544 wrote to memory of 1224 1544 cmd.exe 41 PID 1544 wrote to memory of 1224 1544 cmd.exe 41 PID 888 wrote to memory of 1820 888 helper.exe 39 PID 888 wrote to memory of 1820 888 helper.exe 39 PID 1224 wrote to memory of 280 1224 net.exe 42 PID 1224 wrote to memory of 280 1224 net.exe 42 PID 1224 wrote to memory of 280 1224 net.exe 42 PID 1224 wrote to memory of 280 1224 net.exe 42 PID 888 wrote to memory of 1820 888 helper.exe 39 PID 888 wrote to memory of 1820 888 helper.exe 39 PID 888 wrote to memory of 1820 888 helper.exe 39 PID 888 wrote to memory of 1820 888 helper.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe"C:\Users\Admin\AppData\Local\Temp\bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\cmd.exe/c net stop MpsSvc2⤵
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵PID:916
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exeC:\Users\Admin\AppData\Local\Temp\bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe2⤵PID:580
-
-
C:\Users\Admin\AppData\Local\Temp\bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exeC:\Users\Admin\AppData\Local\Temp\bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe2⤵PID:1004
-
-
C:\Users\Admin\AppData\Local\Temp\bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exeC:\Users\Admin\AppData\Local\Temp\bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\ProgramData\691411\helper.exe"C:\ProgramData\691411\helper.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\SysWOW64\cmd.exe/c net stop MpsSvc4⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc5⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc6⤵PID:280
-
-
-
-
C:\ProgramData\691411\helper.exeC:\ProgramData\691411\helper.exe4⤵
- Executes dropped EXE
PID:844
-
-
C:\ProgramData\691411\helper.exeC:\ProgramData\691411\helper.exe4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1820
-
-
C:\ProgramData\691411\helper.exeC:\ProgramData\691411\helper.exe4⤵
- Executes dropped EXE
PID:936
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
528KB
MD5dbd91f5a4c16872c1461fe82a57adfc8
SHA1f1324a6f57d2c52f35c3ed877ad5d2d86ed3c0f8
SHA256bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1
SHA512e6fdd09a4704a3ab2ed579f35306e56c4d6218c1ae85532c9c73bf763660854b34b8a2074648e6dd1daa966960389d3f762a0018cacc13f7ea1f3f01718a80f9
-
Filesize
528KB
MD5dbd91f5a4c16872c1461fe82a57adfc8
SHA1f1324a6f57d2c52f35c3ed877ad5d2d86ed3c0f8
SHA256bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1
SHA512e6fdd09a4704a3ab2ed579f35306e56c4d6218c1ae85532c9c73bf763660854b34b8a2074648e6dd1daa966960389d3f762a0018cacc13f7ea1f3f01718a80f9
-
Filesize
528KB
MD5dbd91f5a4c16872c1461fe82a57adfc8
SHA1f1324a6f57d2c52f35c3ed877ad5d2d86ed3c0f8
SHA256bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1
SHA512e6fdd09a4704a3ab2ed579f35306e56c4d6218c1ae85532c9c73bf763660854b34b8a2074648e6dd1daa966960389d3f762a0018cacc13f7ea1f3f01718a80f9
-
Filesize
528KB
MD5dbd91f5a4c16872c1461fe82a57adfc8
SHA1f1324a6f57d2c52f35c3ed877ad5d2d86ed3c0f8
SHA256bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1
SHA512e6fdd09a4704a3ab2ed579f35306e56c4d6218c1ae85532c9c73bf763660854b34b8a2074648e6dd1daa966960389d3f762a0018cacc13f7ea1f3f01718a80f9
-
Filesize
528KB
MD5dbd91f5a4c16872c1461fe82a57adfc8
SHA1f1324a6f57d2c52f35c3ed877ad5d2d86ed3c0f8
SHA256bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1
SHA512e6fdd09a4704a3ab2ed579f35306e56c4d6218c1ae85532c9c73bf763660854b34b8a2074648e6dd1daa966960389d3f762a0018cacc13f7ea1f3f01718a80f9
-
Filesize
528KB
MD5dbd91f5a4c16872c1461fe82a57adfc8
SHA1f1324a6f57d2c52f35c3ed877ad5d2d86ed3c0f8
SHA256bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1
SHA512e6fdd09a4704a3ab2ed579f35306e56c4d6218c1ae85532c9c73bf763660854b34b8a2074648e6dd1daa966960389d3f762a0018cacc13f7ea1f3f01718a80f9