Analysis
-
max time kernel
151s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 08:33
Static task
static1
Behavioral task
behavioral1
Sample
d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe
Resource
win10v2004-20220901-en
General
-
Target
d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe
-
Size
1.2MB
-
MD5
1ab34989b3e13257b840a534734501c7
-
SHA1
3d5364edfdef0fc57dd0830406b774e63eab6919
-
SHA256
d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd
-
SHA512
481a12839f4fd3cea53f59b8be1d522cb9df37b38512061ee06c877202978749f13875e8f095e14c46b2a13266f1a24c474794a2127bbbe41dea83f5c6b20166
-
SSDEEP
12288:200kVCDhjlrQaGeZ/lSvF08nfQ1eRSvnX:200kVCDhjlrQaLZtSvJfu28n
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
sysmon.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\792969\\sysmon.exe\"" sysmon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" sysmon.exe -
Processes:
d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exeregedit.exesysmon.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe -
Executes dropped EXE 4 IoCs
Processes:
sysmon.exesysmon.exesysmon.exesysmon.exepid process 528 sysmon.exe 312 sysmon.exe 1932 sysmon.exe 3560 sysmon.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exed06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
sysmon.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\System Monitor = "\"C:\\ProgramData\\792969\\sysmon.exe\"" sysmon.exe -
Processes:
sysmon.exed06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe -
Drops file in System32 directory 2 IoCs
Processes:
sysmon.exedescription ioc process File created C:\Windows\SysWOW64\clientsvr.exe sysmon.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe sysmon.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exesysmon.exedescription pid process target process PID 4868 set thread context of 5008 4868 d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe PID 528 set thread context of 3560 528 sysmon.exe sysmon.exe PID 528 set thread context of 1932 528 sysmon.exe sysmon.exe PID 528 set thread context of 312 528 sysmon.exe sysmon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs regedit.exe 1 IoCs
Processes:
regedit.exepid process 3624 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
sysmon.exed06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exepid process 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 5008 d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe 5008 d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe 3560 sysmon.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exepid process 5008 d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
sysmon.exedescription pid process Token: SeDebugPrivilege 3560 sysmon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
sysmon.exepid process 3560 sysmon.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.execmd.exed06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exesysmon.exesysmon.exedescription pid process target process PID 4868 wrote to memory of 5008 4868 d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe PID 4868 wrote to memory of 5008 4868 d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe PID 4868 wrote to memory of 5008 4868 d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe PID 4868 wrote to memory of 5008 4868 d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe PID 4868 wrote to memory of 5008 4868 d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe PID 4868 wrote to memory of 5008 4868 d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe PID 4868 wrote to memory of 5008 4868 d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe PID 4868 wrote to memory of 5008 4868 d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe PID 4868 wrote to memory of 2256 4868 d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe cmd.exe PID 4868 wrote to memory of 2256 4868 d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe cmd.exe PID 4868 wrote to memory of 2256 4868 d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe cmd.exe PID 2256 wrote to memory of 3624 2256 cmd.exe regedit.exe PID 2256 wrote to memory of 3624 2256 cmd.exe regedit.exe PID 2256 wrote to memory of 3624 2256 cmd.exe regedit.exe PID 5008 wrote to memory of 528 5008 d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe sysmon.exe PID 5008 wrote to memory of 528 5008 d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe sysmon.exe PID 5008 wrote to memory of 528 5008 d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe sysmon.exe PID 528 wrote to memory of 312 528 sysmon.exe sysmon.exe PID 528 wrote to memory of 312 528 sysmon.exe sysmon.exe PID 528 wrote to memory of 312 528 sysmon.exe sysmon.exe PID 528 wrote to memory of 1932 528 sysmon.exe sysmon.exe PID 528 wrote to memory of 1932 528 sysmon.exe sysmon.exe PID 528 wrote to memory of 1932 528 sysmon.exe sysmon.exe PID 528 wrote to memory of 3560 528 sysmon.exe sysmon.exe PID 528 wrote to memory of 3560 528 sysmon.exe sysmon.exe PID 528 wrote to memory of 3560 528 sysmon.exe sysmon.exe PID 528 wrote to memory of 3560 528 sysmon.exe sysmon.exe PID 528 wrote to memory of 3560 528 sysmon.exe sysmon.exe PID 528 wrote to memory of 3560 528 sysmon.exe sysmon.exe PID 528 wrote to memory of 3560 528 sysmon.exe sysmon.exe PID 528 wrote to memory of 3560 528 sysmon.exe sysmon.exe PID 3560 wrote to memory of 5008 3560 sysmon.exe d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe PID 3560 wrote to memory of 5008 3560 sysmon.exe d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe PID 3560 wrote to memory of 5008 3560 sysmon.exe d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe PID 3560 wrote to memory of 5008 3560 sysmon.exe d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe PID 3560 wrote to memory of 5008 3560 sysmon.exe d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exesysmon.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe"C:\Users\Admin\AppData\Local\Temp\d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4868 -
C:\Users\Admin\AppData\Local\Temp\d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe"C:\Users\Admin\AppData\Local\Temp\d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\ProgramData\792969\sysmon.exe"C:\ProgramData\792969\sysmon.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:528 -
C:\ProgramData\792969\sysmon.exe"C:\ProgramData\792969\sysmon.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3560
-
-
C:\ProgramData\792969\sysmon.exe"C:\ProgramData\792969\sysmon.exe"4⤵
- Executes dropped EXE
PID:1932
-
-
C:\ProgramData\792969\sysmon.exe"C:\ProgramData\792969\sysmon.exe"4⤵
- Executes dropped EXE
PID:312
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ac.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\regedit.exeregedit.exe /s "C:\Users\Admin\AppData\Local\Temp\ac.bat"3⤵
- UAC bypass
- Runs regedit.exe
PID:3624
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD51ab34989b3e13257b840a534734501c7
SHA13d5364edfdef0fc57dd0830406b774e63eab6919
SHA256d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd
SHA512481a12839f4fd3cea53f59b8be1d522cb9df37b38512061ee06c877202978749f13875e8f095e14c46b2a13266f1a24c474794a2127bbbe41dea83f5c6b20166
-
Filesize
1.2MB
MD51ab34989b3e13257b840a534734501c7
SHA13d5364edfdef0fc57dd0830406b774e63eab6919
SHA256d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd
SHA512481a12839f4fd3cea53f59b8be1d522cb9df37b38512061ee06c877202978749f13875e8f095e14c46b2a13266f1a24c474794a2127bbbe41dea83f5c6b20166
-
Filesize
1.2MB
MD51ab34989b3e13257b840a534734501c7
SHA13d5364edfdef0fc57dd0830406b774e63eab6919
SHA256d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd
SHA512481a12839f4fd3cea53f59b8be1d522cb9df37b38512061ee06c877202978749f13875e8f095e14c46b2a13266f1a24c474794a2127bbbe41dea83f5c6b20166
-
Filesize
1.2MB
MD51ab34989b3e13257b840a534734501c7
SHA13d5364edfdef0fc57dd0830406b774e63eab6919
SHA256d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd
SHA512481a12839f4fd3cea53f59b8be1d522cb9df37b38512061ee06c877202978749f13875e8f095e14c46b2a13266f1a24c474794a2127bbbe41dea83f5c6b20166
-
Filesize
1.2MB
MD51ab34989b3e13257b840a534734501c7
SHA13d5364edfdef0fc57dd0830406b774e63eab6919
SHA256d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd
SHA512481a12839f4fd3cea53f59b8be1d522cb9df37b38512061ee06c877202978749f13875e8f095e14c46b2a13266f1a24c474794a2127bbbe41dea83f5c6b20166
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\d06fffcff08b714a8068f57f3b7627b40a392fe0df18dcd69aeaa438ead43cdd.exe.log
Filesize594B
MD5fdb26b3b547022b45cfaeee57eafd566
SHA111c6798b8a59233f404014c5e79b3363cd564b37
SHA2562707fc7f074413881b7bafca05079327b188db6005709951e7f69d39a2af97c0
SHA51244d9bb8c0f0b341690d00eda86e15a50f7f29ce9595925c1a2a7e19ad26202d10049a7a97bea278ecb7d429ad555de8edceeffff664d4b06309a9410a09bb700
-
Filesize
256B
MD55901919c1b3ae845588953f254445dae
SHA13d24fd5c5a0f61c1b239c53600bcff11465a442f
SHA25612286ee34a77b701f9d6fbcd507c956961bf51d91283a8e094df221eea396577
SHA512e37602dae72a1ce8434d7cafd460637a88b372ab36ea5338dda9340b5637d9e2df44b9fea571d2fed1cd3ac28f4ddb8e1d6c16e563f8ec12c033df0f1522e0c7