Analysis
-
max time kernel
152s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 09:53
Static task
static1
Behavioral task
behavioral1
Sample
0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe
Resource
win10v2004-20220812-en
General
-
Target
0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe
-
Size
6.4MB
-
MD5
4e818908bb2c826de0ed646c0c2aef92
-
SHA1
7f26da24b93f5e25ebbfa01eb94b0daf744dd394
-
SHA256
0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2
-
SHA512
5a499b9dd3b814cef468c16956e2a491561861c4dfc48138282a70087e5d7a889a9846b2a2eb49196c57c4a28818f445642f76fc7d6d5d077a924f1c0a248212
-
SSDEEP
196608:hmCuV01GBI3J9/64s/w2VuFB7qcrFePLs9P5Z4:hMMP59/64tHRePsP5Z4
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
adisvc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" adisvc.exe -
Executes dropped EXE 5 IoCs
Processes:
wcTn2HaUAMNVQfQk.exeIDM1.tmpadisvc.exeadisvc.exeadisvc.exepid process 3408 wcTn2HaUAMNVQfQk.exe 4632 IDM1.tmp 2288 adisvc.exe 3004 adisvc.exe 1456 adisvc.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
adisvc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\HDAudioPanel = "\"C:\\ProgramData\\502954\\adisvc.exe\"" adisvc.exe -
Drops file in System32 directory 2 IoCs
Processes:
adisvc.exedescription ioc process File created C:\Windows\SysWOW64\clientsvr.exe adisvc.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe adisvc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exeadisvc.exedescription pid process target process PID 736 set thread context of 2164 736 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe PID 2288 set thread context of 1456 2288 adisvc.exe adisvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exeadisvc.exeadisvc.exeIDM1.tmp0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exepid process 736 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe 736 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe 2288 adisvc.exe 2288 adisvc.exe 2288 adisvc.exe 2288 adisvc.exe 2288 adisvc.exe 2288 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 4632 IDM1.tmp 4632 IDM1.tmp 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 2164 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe 2164 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe 1456 adisvc.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exepid process 2164 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exeadisvc.exeadisvc.exedescription pid process Token: SeDebugPrivilege 736 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe Token: SeDebugPrivilege 2288 adisvc.exe Token: SeDebugPrivilege 1456 adisvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
adisvc.exepid process 1456 adisvc.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exewcTn2HaUAMNVQfQk.exe0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exeadisvc.exeadisvc.exedescription pid process target process PID 736 wrote to memory of 3408 736 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe wcTn2HaUAMNVQfQk.exe PID 736 wrote to memory of 3408 736 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe wcTn2HaUAMNVQfQk.exe PID 736 wrote to memory of 3408 736 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe wcTn2HaUAMNVQfQk.exe PID 736 wrote to memory of 2164 736 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe PID 736 wrote to memory of 2164 736 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe PID 736 wrote to memory of 2164 736 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe PID 736 wrote to memory of 2164 736 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe PID 736 wrote to memory of 2164 736 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe PID 736 wrote to memory of 2164 736 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe PID 736 wrote to memory of 2164 736 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe PID 736 wrote to memory of 2164 736 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe PID 3408 wrote to memory of 4632 3408 wcTn2HaUAMNVQfQk.exe IDM1.tmp PID 3408 wrote to memory of 4632 3408 wcTn2HaUAMNVQfQk.exe IDM1.tmp PID 3408 wrote to memory of 4632 3408 wcTn2HaUAMNVQfQk.exe IDM1.tmp PID 2164 wrote to memory of 2288 2164 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe adisvc.exe PID 2164 wrote to memory of 2288 2164 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe adisvc.exe PID 2164 wrote to memory of 2288 2164 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe adisvc.exe PID 2288 wrote to memory of 3004 2288 adisvc.exe adisvc.exe PID 2288 wrote to memory of 3004 2288 adisvc.exe adisvc.exe PID 2288 wrote to memory of 3004 2288 adisvc.exe adisvc.exe PID 2288 wrote to memory of 1456 2288 adisvc.exe adisvc.exe PID 2288 wrote to memory of 1456 2288 adisvc.exe adisvc.exe PID 2288 wrote to memory of 1456 2288 adisvc.exe adisvc.exe PID 2288 wrote to memory of 1456 2288 adisvc.exe adisvc.exe PID 2288 wrote to memory of 1456 2288 adisvc.exe adisvc.exe PID 2288 wrote to memory of 1456 2288 adisvc.exe adisvc.exe PID 2288 wrote to memory of 1456 2288 adisvc.exe adisvc.exe PID 2288 wrote to memory of 1456 2288 adisvc.exe adisvc.exe PID 1456 wrote to memory of 4632 1456 adisvc.exe IDM1.tmp PID 1456 wrote to memory of 4632 1456 adisvc.exe IDM1.tmp PID 1456 wrote to memory of 4632 1456 adisvc.exe IDM1.tmp PID 1456 wrote to memory of 4632 1456 adisvc.exe IDM1.tmp PID 1456 wrote to memory of 4632 1456 adisvc.exe IDM1.tmp PID 1456 wrote to memory of 2164 1456 adisvc.exe 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe PID 1456 wrote to memory of 2164 1456 adisvc.exe 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe PID 1456 wrote to memory of 2164 1456 adisvc.exe 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe PID 1456 wrote to memory of 2164 1456 adisvc.exe 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe PID 1456 wrote to memory of 2164 1456 adisvc.exe 0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe"C:\Users\Admin\AppData\Local\Temp\0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Users\Admin\AppData\Local\Temp\wcTn2HaUAMNVQfQk.exe"C:\Users\Admin\AppData\Local\Temp\wcTn2HaUAMNVQfQk.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp"C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp" -d "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4632
-
-
-
C:\Users\Admin\AppData\Local\Temp\0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe"C:\Users\Admin\AppData\Local\Temp\0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\ProgramData\502954\adisvc.exe"C:\ProgramData\502954\adisvc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\ProgramData\502954\adisvc.exe"C:\ProgramData\502954\adisvc.exe"4⤵
- Executes dropped EXE
PID:3004
-
-
C:\ProgramData\502954\adisvc.exe"C:\ProgramData\502954\adisvc.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1456
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.4MB
MD54e818908bb2c826de0ed646c0c2aef92
SHA17f26da24b93f5e25ebbfa01eb94b0daf744dd394
SHA2560006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2
SHA5125a499b9dd3b814cef468c16956e2a491561861c4dfc48138282a70087e5d7a889a9846b2a2eb49196c57c4a28818f445642f76fc7d6d5d077a924f1c0a248212
-
Filesize
6.4MB
MD54e818908bb2c826de0ed646c0c2aef92
SHA17f26da24b93f5e25ebbfa01eb94b0daf744dd394
SHA2560006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2
SHA5125a499b9dd3b814cef468c16956e2a491561861c4dfc48138282a70087e5d7a889a9846b2a2eb49196c57c4a28818f445642f76fc7d6d5d077a924f1c0a248212
-
Filesize
6.4MB
MD54e818908bb2c826de0ed646c0c2aef92
SHA17f26da24b93f5e25ebbfa01eb94b0daf744dd394
SHA2560006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2
SHA5125a499b9dd3b814cef468c16956e2a491561861c4dfc48138282a70087e5d7a889a9846b2a2eb49196c57c4a28818f445642f76fc7d6d5d077a924f1c0a248212
-
Filesize
6.4MB
MD54e818908bb2c826de0ed646c0c2aef92
SHA17f26da24b93f5e25ebbfa01eb94b0daf744dd394
SHA2560006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2
SHA5125a499b9dd3b814cef468c16956e2a491561861c4dfc48138282a70087e5d7a889a9846b2a2eb49196c57c4a28818f445642f76fc7d6d5d077a924f1c0a248212
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe.log
Filesize400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307
-
Filesize
400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307
-
Filesize
175KB
MD57b23613e34913818a64a92f3ee63632f
SHA1fe420d380de28e52805c128c6f9d3ee5ea3aba7e
SHA2569ff162920ed4f1703506ae1159df104be2d9cd88d2056bddb611ff0f7b4bcaa5
SHA5122c6398d7a2ed5c0eab0a4838ca848a21f0fa3b9ebd8aa8c76423952ea661e6f7a5b5cd86791df76f3f3d97a5443e76657e1ec6e43536d001ff8ec394cc1ef9b5
-
Filesize
5.9MB
MD529fa6c43fa031cdbc85b0f34ffef0b2a
SHA16772cc97034b11d418ebfc62f79062e359816ef7
SHA2567335d2083a9b33560d140e4fa98fb181802387ebef09ab812a4a2d0603ce686a
SHA5125cfb9a6cc91adec7c8bb6070ac001b0cca07c94a5d49cc97d121fc706cd1a1bc07e0359bc09ec3a96d600be31f5448b1fa9d557e41f3e3a7913917a0c86107c8
-
Filesize
5.9MB
MD529fa6c43fa031cdbc85b0f34ffef0b2a
SHA16772cc97034b11d418ebfc62f79062e359816ef7
SHA2567335d2083a9b33560d140e4fa98fb181802387ebef09ab812a4a2d0603ce686a
SHA5125cfb9a6cc91adec7c8bb6070ac001b0cca07c94a5d49cc97d121fc706cd1a1bc07e0359bc09ec3a96d600be31f5448b1fa9d557e41f3e3a7913917a0c86107c8