Analysis
-
max time kernel
151s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 06:15
Static task
static1
Behavioral task
behavioral1
Sample
1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe
Resource
win10v2004-20221111-en
General
-
Target
1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe
-
Size
1.5MB
-
MD5
5c1e97970f754e08bc9e75494c8b3ab8
-
SHA1
486db3a90c2f5fe73057f341127d17dea3449a02
-
SHA256
1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855
-
SHA512
1642094d09b998a21e4ca0908edd5807550fda56236ccc02642aec3f5449f66d14fc27ca93e86d9b4c3b169f1ddefc59dcf0413ee7facabe2e9698020a56ced5
-
SSDEEP
12288:gv01G/osLRUggkgP3cVDmLSGU/vZe7jMHO1vMi/iXyvH:Y/N+gIMJmLSGU/vZe7jMHO1vL/iXyv
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" helper.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\134177\\helper.exe\"" helper.exe -
Executes dropped EXE 2 IoCs
pid Process 4940 helper.exe 3108 helper.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Computer Helper = "\"C:\\ProgramData\\134177\\helper.exe\"" helper.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\clientsvr.exe helper.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe helper.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4892 set thread context of 2008 4892 1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe 85 PID 4940 set thread context of 3108 4940 helper.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 2008 1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe 2008 1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe 3108 helper.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2008 1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3108 helper.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3108 helper.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4892 wrote to memory of 2008 4892 1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe 85 PID 4892 wrote to memory of 2008 4892 1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe 85 PID 4892 wrote to memory of 2008 4892 1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe 85 PID 4892 wrote to memory of 2008 4892 1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe 85 PID 4892 wrote to memory of 2008 4892 1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe 85 PID 4892 wrote to memory of 2008 4892 1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe 85 PID 4892 wrote to memory of 2008 4892 1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe 85 PID 4892 wrote to memory of 2008 4892 1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe 85 PID 2008 wrote to memory of 4940 2008 1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe 86 PID 2008 wrote to memory of 4940 2008 1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe 86 PID 2008 wrote to memory of 4940 2008 1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe 86 PID 4940 wrote to memory of 3108 4940 helper.exe 87 PID 4940 wrote to memory of 3108 4940 helper.exe 87 PID 4940 wrote to memory of 3108 4940 helper.exe 87 PID 4940 wrote to memory of 3108 4940 helper.exe 87 PID 4940 wrote to memory of 3108 4940 helper.exe 87 PID 4940 wrote to memory of 3108 4940 helper.exe 87 PID 4940 wrote to memory of 3108 4940 helper.exe 87 PID 4940 wrote to memory of 3108 4940 helper.exe 87 PID 3108 wrote to memory of 2008 3108 helper.exe 85 PID 3108 wrote to memory of 2008 3108 helper.exe 85 PID 3108 wrote to memory of 2008 3108 helper.exe 85 PID 3108 wrote to memory of 2008 3108 helper.exe 85 PID 3108 wrote to memory of 2008 3108 helper.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe"C:\Users\Admin\AppData\Local\Temp\1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Users\Admin\AppData\Local\Temp\1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe"C:\Users\Admin\AppData\Local\Temp\1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\ProgramData\134177\helper.exe"C:\ProgramData\134177\helper.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\ProgramData\134177\helper.exe"C:\ProgramData\134177\helper.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3108
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD55c1e97970f754e08bc9e75494c8b3ab8
SHA1486db3a90c2f5fe73057f341127d17dea3449a02
SHA2561779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855
SHA5121642094d09b998a21e4ca0908edd5807550fda56236ccc02642aec3f5449f66d14fc27ca93e86d9b4c3b169f1ddefc59dcf0413ee7facabe2e9698020a56ced5
-
Filesize
1.5MB
MD55c1e97970f754e08bc9e75494c8b3ab8
SHA1486db3a90c2f5fe73057f341127d17dea3449a02
SHA2561779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855
SHA5121642094d09b998a21e4ca0908edd5807550fda56236ccc02642aec3f5449f66d14fc27ca93e86d9b4c3b169f1ddefc59dcf0413ee7facabe2e9698020a56ced5
-
Filesize
1.5MB
MD55c1e97970f754e08bc9e75494c8b3ab8
SHA1486db3a90c2f5fe73057f341127d17dea3449a02
SHA2561779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855
SHA5121642094d09b998a21e4ca0908edd5807550fda56236ccc02642aec3f5449f66d14fc27ca93e86d9b4c3b169f1ddefc59dcf0413ee7facabe2e9698020a56ced5
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\1779898c6b7dc7ec74e4b6274761f1187080d28fb8261d14b4d3aa8663766855.exe.log
Filesize594B
MD5fdb26b3b547022b45cfaeee57eafd566
SHA111c6798b8a59233f404014c5e79b3363cd564b37
SHA2562707fc7f074413881b7bafca05079327b188db6005709951e7f69d39a2af97c0
SHA51244d9bb8c0f0b341690d00eda86e15a50f7f29ce9595925c1a2a7e19ad26202d10049a7a97bea278ecb7d429ad555de8edceeffff664d4b06309a9410a09bb700