Analysis
-
max time kernel
175s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 03:39
Static task
static1
Behavioral task
behavioral1
Sample
bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe
Resource
win10v2004-20221111-en
General
-
Target
bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe
-
Size
528KB
-
MD5
dbd91f5a4c16872c1461fe82a57adfc8
-
SHA1
f1324a6f57d2c52f35c3ed877ad5d2d86ed3c0f8
-
SHA256
bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1
-
SHA512
e6fdd09a4704a3ab2ed579f35306e56c4d6218c1ae85532c9c73bf763660854b34b8a2074648e6dd1daa966960389d3f762a0018cacc13f7ea1f3f01718a80f9
-
SSDEEP
12288:yfeMYUCNGwaZaQUIDhiLbwO9iObtu3nIMSL:yvYPNGwaZaQUtwQbIdS
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
helper.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" helper.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\377294\\helper.exe\"" helper.exe -
Executes dropped EXE 4 IoCs
Processes:
helper.exehelper.exehelper.exehelper.exepid process 4524 helper.exe 724 helper.exe 3800 helper.exe 4480 helper.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
helper.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Computer Helper = "\"C:\\ProgramData\\377294\\helper.exe\"" helper.exe -
Drops file in System32 directory 2 IoCs
Processes:
helper.exedescription ioc process File created C:\Windows\SysWOW64\clientsvr.exe helper.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe helper.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exehelper.exedescription pid process target process PID 1956 set thread context of 2800 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe PID 4524 set thread context of 4480 4524 helper.exe helper.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exehelper.exehelper.exepid process 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe 4524 helper.exe 4524 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe 4480 helper.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exepid process 2800 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exehelper.exehelper.exedescription pid process Token: SeDebugPrivilege 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe Token: SeDebugPrivilege 4524 helper.exe Token: SeDebugPrivilege 4480 helper.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
helper.exepid process 4480 helper.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.execmd.exenet.exebfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exehelper.execmd.exenet.exedescription pid process target process PID 1956 wrote to memory of 2900 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe cmd.exe PID 1956 wrote to memory of 2900 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe cmd.exe PID 1956 wrote to memory of 2900 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe cmd.exe PID 1956 wrote to memory of 1080 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe PID 1956 wrote to memory of 1080 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe PID 1956 wrote to memory of 1080 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe PID 1956 wrote to memory of 1592 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe PID 1956 wrote to memory of 1592 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe PID 1956 wrote to memory of 1592 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe PID 1956 wrote to memory of 2800 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe PID 1956 wrote to memory of 2800 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe PID 1956 wrote to memory of 2800 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe PID 1956 wrote to memory of 2800 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe PID 1956 wrote to memory of 2800 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe PID 1956 wrote to memory of 2800 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe PID 1956 wrote to memory of 2800 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe PID 1956 wrote to memory of 2800 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe PID 1956 wrote to memory of 2800 1956 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe PID 2900 wrote to memory of 4940 2900 cmd.exe net.exe PID 2900 wrote to memory of 4940 2900 cmd.exe net.exe PID 2900 wrote to memory of 4940 2900 cmd.exe net.exe PID 4940 wrote to memory of 4612 4940 net.exe net1.exe PID 4940 wrote to memory of 4612 4940 net.exe net1.exe PID 4940 wrote to memory of 4612 4940 net.exe net1.exe PID 2800 wrote to memory of 4524 2800 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe helper.exe PID 2800 wrote to memory of 4524 2800 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe helper.exe PID 2800 wrote to memory of 4524 2800 bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe helper.exe PID 4524 wrote to memory of 3512 4524 helper.exe cmd.exe PID 4524 wrote to memory of 3512 4524 helper.exe cmd.exe PID 4524 wrote to memory of 3512 4524 helper.exe cmd.exe PID 4524 wrote to memory of 724 4524 helper.exe helper.exe PID 4524 wrote to memory of 724 4524 helper.exe helper.exe PID 4524 wrote to memory of 724 4524 helper.exe helper.exe PID 4524 wrote to memory of 3800 4524 helper.exe helper.exe PID 4524 wrote to memory of 3800 4524 helper.exe helper.exe PID 4524 wrote to memory of 3800 4524 helper.exe helper.exe PID 4524 wrote to memory of 4480 4524 helper.exe helper.exe PID 4524 wrote to memory of 4480 4524 helper.exe helper.exe PID 4524 wrote to memory of 4480 4524 helper.exe helper.exe PID 4524 wrote to memory of 4480 4524 helper.exe helper.exe PID 4524 wrote to memory of 4480 4524 helper.exe helper.exe PID 4524 wrote to memory of 4480 4524 helper.exe helper.exe PID 4524 wrote to memory of 4480 4524 helper.exe helper.exe PID 4524 wrote to memory of 4480 4524 helper.exe helper.exe PID 4524 wrote to memory of 4480 4524 helper.exe helper.exe PID 3512 wrote to memory of 3000 3512 cmd.exe net.exe PID 3512 wrote to memory of 3000 3512 cmd.exe net.exe PID 3512 wrote to memory of 3000 3512 cmd.exe net.exe PID 3000 wrote to memory of 2820 3000 net.exe net1.exe PID 3000 wrote to memory of 2820 3000 net.exe net1.exe PID 3000 wrote to memory of 2820 3000 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe"C:\Users\Admin\AppData\Local\Temp\bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\cmd.exe/c net stop MpsSvc2⤵
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵PID:4612
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exeC:\Users\Admin\AppData\Local\Temp\bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe2⤵PID:1080
-
-
C:\Users\Admin\AppData\Local\Temp\bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exeC:\Users\Admin\AppData\Local\Temp\bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe2⤵PID:1592
-
-
C:\Users\Admin\AppData\Local\Temp\bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exeC:\Users\Admin\AppData\Local\Temp\bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1.exe2⤵
- Checks computer location settings
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\ProgramData\377294\helper.exe"C:\ProgramData\377294\helper.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\SysWOW64\cmd.exe/c net stop MpsSvc4⤵
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc5⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc6⤵PID:2820
-
-
-
-
C:\ProgramData\377294\helper.exeC:\ProgramData\377294\helper.exe4⤵
- Executes dropped EXE
PID:724
-
-
C:\ProgramData\377294\helper.exeC:\ProgramData\377294\helper.exe4⤵
- Executes dropped EXE
PID:3800
-
-
C:\ProgramData\377294\helper.exeC:\ProgramData\377294\helper.exe4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4480
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
528KB
MD5dbd91f5a4c16872c1461fe82a57adfc8
SHA1f1324a6f57d2c52f35c3ed877ad5d2d86ed3c0f8
SHA256bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1
SHA512e6fdd09a4704a3ab2ed579f35306e56c4d6218c1ae85532c9c73bf763660854b34b8a2074648e6dd1daa966960389d3f762a0018cacc13f7ea1f3f01718a80f9
-
Filesize
528KB
MD5dbd91f5a4c16872c1461fe82a57adfc8
SHA1f1324a6f57d2c52f35c3ed877ad5d2d86ed3c0f8
SHA256bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1
SHA512e6fdd09a4704a3ab2ed579f35306e56c4d6218c1ae85532c9c73bf763660854b34b8a2074648e6dd1daa966960389d3f762a0018cacc13f7ea1f3f01718a80f9
-
Filesize
528KB
MD5dbd91f5a4c16872c1461fe82a57adfc8
SHA1f1324a6f57d2c52f35c3ed877ad5d2d86ed3c0f8
SHA256bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1
SHA512e6fdd09a4704a3ab2ed579f35306e56c4d6218c1ae85532c9c73bf763660854b34b8a2074648e6dd1daa966960389d3f762a0018cacc13f7ea1f3f01718a80f9
-
Filesize
528KB
MD5dbd91f5a4c16872c1461fe82a57adfc8
SHA1f1324a6f57d2c52f35c3ed877ad5d2d86ed3c0f8
SHA256bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1
SHA512e6fdd09a4704a3ab2ed579f35306e56c4d6218c1ae85532c9c73bf763660854b34b8a2074648e6dd1daa966960389d3f762a0018cacc13f7ea1f3f01718a80f9
-
Filesize
528KB
MD5dbd91f5a4c16872c1461fe82a57adfc8
SHA1f1324a6f57d2c52f35c3ed877ad5d2d86ed3c0f8
SHA256bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1
SHA512e6fdd09a4704a3ab2ed579f35306e56c4d6218c1ae85532c9c73bf763660854b34b8a2074648e6dd1daa966960389d3f762a0018cacc13f7ea1f3f01718a80f9
-
Filesize
528KB
MD5dbd91f5a4c16872c1461fe82a57adfc8
SHA1f1324a6f57d2c52f35c3ed877ad5d2d86ed3c0f8
SHA256bfe07c849b72c7065d6f179eb1fad54967090ab33ad5b9addda088d532b1ade1
SHA512e6fdd09a4704a3ab2ed579f35306e56c4d6218c1ae85532c9c73bf763660854b34b8a2074648e6dd1daa966960389d3f762a0018cacc13f7ea1f3f01718a80f9