Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 04:59
Static task
static1
Behavioral task
behavioral1
Sample
c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe
Resource
win10v2004-20220901-en
General
-
Target
c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe
-
Size
428KB
-
MD5
e2ca6ce0321817cf237c0338e2550965
-
SHA1
6bd96a67c5f6de32a2efa9254eb9992a8b2743ff
-
SHA256
c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984
-
SHA512
1cf46509b9e9a72b3018d6a2ada218bfe195a7fe0d10366abec32913e2d9149cfd2439c38c7cdf55e534bc4a876fd0112e998d0bf38720edec3647428e2c70f0
-
SSDEEP
12288:EI6xnkHxLr6QBizIyYk7G6G9xI3QV+e5w1wetFREjwTzTIZKuW+WVk/4rjJcHqf8:IyRaQBq42QV+e5w1wetFREjwTzTIsuWU
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
helper.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" helper.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\156227\\helper.exe\"" helper.exe -
Executes dropped EXE 2 IoCs
Processes:
helper.exehelper.exepid process 1840 helper.exe 3944 helper.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
helper.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Computer Helper = "\"C:\\ProgramData\\156227\\helper.exe\"" helper.exe -
Drops file in System32 directory 2 IoCs
Processes:
helper.exedescription ioc process File created C:\Windows\SysWOW64\clientsvr.exe helper.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe helper.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exehelper.exedescription pid process target process PID 4880 set thread context of 1952 4880 c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe PID 1840 set thread context of 3944 1840 helper.exe helper.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
helper.exec6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exepid process 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 1952 c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe 1952 c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe 3944 helper.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exepid process 1952 c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
helper.exedescription pid process Token: SeDebugPrivilege 3944 helper.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
helper.exepid process 3944 helper.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exec6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exehelper.exehelper.exedescription pid process target process PID 4880 wrote to memory of 1952 4880 c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe PID 4880 wrote to memory of 1952 4880 c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe PID 4880 wrote to memory of 1952 4880 c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe PID 4880 wrote to memory of 1952 4880 c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe PID 4880 wrote to memory of 1952 4880 c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe PID 4880 wrote to memory of 1952 4880 c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe PID 4880 wrote to memory of 1952 4880 c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe PID 4880 wrote to memory of 1952 4880 c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe PID 1952 wrote to memory of 1840 1952 c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe helper.exe PID 1952 wrote to memory of 1840 1952 c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe helper.exe PID 1952 wrote to memory of 1840 1952 c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe helper.exe PID 1840 wrote to memory of 3944 1840 helper.exe helper.exe PID 1840 wrote to memory of 3944 1840 helper.exe helper.exe PID 1840 wrote to memory of 3944 1840 helper.exe helper.exe PID 1840 wrote to memory of 3944 1840 helper.exe helper.exe PID 1840 wrote to memory of 3944 1840 helper.exe helper.exe PID 1840 wrote to memory of 3944 1840 helper.exe helper.exe PID 1840 wrote to memory of 3944 1840 helper.exe helper.exe PID 1840 wrote to memory of 3944 1840 helper.exe helper.exe PID 3944 wrote to memory of 1952 3944 helper.exe c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe PID 3944 wrote to memory of 1952 3944 helper.exe c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe PID 3944 wrote to memory of 1952 3944 helper.exe c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe PID 3944 wrote to memory of 1952 3944 helper.exe c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe PID 3944 wrote to memory of 1952 3944 helper.exe c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe"C:\Users\Admin\AppData\Local\Temp\c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe"C:\Users\Admin\AppData\Local\Temp\c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\ProgramData\156227\helper.exe"C:\ProgramData\156227\helper.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\ProgramData\156227\helper.exe"C:\ProgramData\156227\helper.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3944
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
428KB
MD5e2ca6ce0321817cf237c0338e2550965
SHA16bd96a67c5f6de32a2efa9254eb9992a8b2743ff
SHA256c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984
SHA5121cf46509b9e9a72b3018d6a2ada218bfe195a7fe0d10366abec32913e2d9149cfd2439c38c7cdf55e534bc4a876fd0112e998d0bf38720edec3647428e2c70f0
-
Filesize
428KB
MD5e2ca6ce0321817cf237c0338e2550965
SHA16bd96a67c5f6de32a2efa9254eb9992a8b2743ff
SHA256c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984
SHA5121cf46509b9e9a72b3018d6a2ada218bfe195a7fe0d10366abec32913e2d9149cfd2439c38c7cdf55e534bc4a876fd0112e998d0bf38720edec3647428e2c70f0
-
Filesize
428KB
MD5e2ca6ce0321817cf237c0338e2550965
SHA16bd96a67c5f6de32a2efa9254eb9992a8b2743ff
SHA256c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984
SHA5121cf46509b9e9a72b3018d6a2ada218bfe195a7fe0d10366abec32913e2d9149cfd2439c38c7cdf55e534bc4a876fd0112e998d0bf38720edec3647428e2c70f0
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\c6052e5c6fd6d63c9fe20272c9847b04b41047af69f162fca3719851516de984.exe.log
Filesize312B
MD56dba4702b346903da02f7dd9e839a128
SHA1d69f255866f30a87c9eca8312d425c47059bf15e
SHA25629d145faac0201870c39b9119894f78694a776e03fc8f79349bdf92e56a65bcd
SHA51233afef187e806838717238881aaaf41272f8b484fcfe97a85057fd43a7eeb119df813d6023d2ee770aa22a067f7e9d532dd1c30b512f9c48b76f838615863e1d
-
Filesize
312B
MD56dba4702b346903da02f7dd9e839a128
SHA1d69f255866f30a87c9eca8312d425c47059bf15e
SHA25629d145faac0201870c39b9119894f78694a776e03fc8f79349bdf92e56a65bcd
SHA51233afef187e806838717238881aaaf41272f8b484fcfe97a85057fd43a7eeb119df813d6023d2ee770aa22a067f7e9d532dd1c30b512f9c48b76f838615863e1d