Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2024 20:21
Static task
static1
Behavioral task
behavioral1
Sample
3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe
Resource
win10v2004-20240419-en
General
-
Target
3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe
-
Size
638KB
-
MD5
1fdd8e8afb5238c0e160774f8b6a8e5b
-
SHA1
7fa2fc7f6632b3ddadfc930959cf8e6401b7f0de
-
SHA256
3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d
-
SHA512
d48b8c2aca82ffb5b7f9e3f9cf53cf75b9c86fda6f06a46e5f1040f12f236f5adccd2076b027c914902e376f6307a948846c095c0ac048c4643f2cd661372884
-
SSDEEP
12288:uZWg5P5RpcVpQjn8qadSWixuGEQVhz3SlEbshkKnUTcA9OX:Lg95REpQjHak9ufQHyvUA/
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" sysmon.exe Set value (str) \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\453764\\sysmon.exe\"" sysmon.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Control Panel\International\Geo\Nation 3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe -
Executes dropped EXE 4 IoCs
pid Process 1912 sysmon.exe 3832 sysmon.exe 4380 sysmon.exe 3676 sysmon.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\System Monitor = "\"C:\\ProgramData\\453764\\sysmon.exe\"" sysmon.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\clientsvr.exe sysmon.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe sysmon.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3432 set thread context of 1728 3432 3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe 88 PID 1912 set thread context of 3676 1912 sysmon.exe 97 PID 1912 set thread context of 4380 1912 sysmon.exe 96 PID 1912 set thread context of 3832 1912 sysmon.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 1728 3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe 1728 3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe 3676 sysmon.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1728 3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3676 sysmon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3676 sysmon.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3432 wrote to memory of 1728 3432 3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe 88 PID 3432 wrote to memory of 1728 3432 3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe 88 PID 3432 wrote to memory of 1728 3432 3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe 88 PID 3432 wrote to memory of 1728 3432 3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe 88 PID 3432 wrote to memory of 1728 3432 3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe 88 PID 3432 wrote to memory of 1728 3432 3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe 88 PID 3432 wrote to memory of 1728 3432 3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe 88 PID 3432 wrote to memory of 1728 3432 3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe 88 PID 1728 wrote to memory of 1912 1728 3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe 93 PID 1728 wrote to memory of 1912 1728 3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe 93 PID 1728 wrote to memory of 1912 1728 3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe 93 PID 1912 wrote to memory of 3832 1912 sysmon.exe 95 PID 1912 wrote to memory of 3832 1912 sysmon.exe 95 PID 1912 wrote to memory of 3832 1912 sysmon.exe 95 PID 1912 wrote to memory of 4380 1912 sysmon.exe 96 PID 1912 wrote to memory of 4380 1912 sysmon.exe 96 PID 1912 wrote to memory of 4380 1912 sysmon.exe 96 PID 1912 wrote to memory of 3676 1912 sysmon.exe 97 PID 1912 wrote to memory of 3676 1912 sysmon.exe 97 PID 1912 wrote to memory of 3676 1912 sysmon.exe 97 PID 1912 wrote to memory of 3676 1912 sysmon.exe 97 PID 1912 wrote to memory of 3676 1912 sysmon.exe 97 PID 1912 wrote to memory of 3676 1912 sysmon.exe 97 PID 1912 wrote to memory of 3676 1912 sysmon.exe 97 PID 1912 wrote to memory of 3676 1912 sysmon.exe 97 PID 3676 wrote to memory of 1728 3676 sysmon.exe 88 PID 3676 wrote to memory of 1728 3676 sysmon.exe 88 PID 3676 wrote to memory of 1728 3676 sysmon.exe 88 PID 3676 wrote to memory of 1728 3676 sysmon.exe 88 PID 3676 wrote to memory of 1728 3676 sysmon.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe"C:\Users\Admin\AppData\Local\Temp\3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe"C:\Users\Admin\AppData\Local\Temp\3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\ProgramData\453764\sysmon.exe"C:\ProgramData\453764\sysmon.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\ProgramData\453764\sysmon.exe"C:\ProgramData\453764\sysmon.exe"4⤵
- Executes dropped EXE
PID:3832
-
-
C:\ProgramData\453764\sysmon.exe"C:\ProgramData\453764\sysmon.exe"4⤵
- Executes dropped EXE
PID:4380
-
-
C:\ProgramData\453764\sysmon.exe"C:\ProgramData\453764\sysmon.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3676
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
638KB
MD51fdd8e8afb5238c0e160774f8b6a8e5b
SHA17fa2fc7f6632b3ddadfc930959cf8e6401b7f0de
SHA2563739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d
SHA512d48b8c2aca82ffb5b7f9e3f9cf53cf75b9c86fda6f06a46e5f1040f12f236f5adccd2076b027c914902e376f6307a948846c095c0ac048c4643f2cd661372884
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe.log
Filesize594B
MD5fdb26b3b547022b45cfaeee57eafd566
SHA111c6798b8a59233f404014c5e79b3363cd564b37
SHA2562707fc7f074413881b7bafca05079327b188db6005709951e7f69d39a2af97c0
SHA51244d9bb8c0f0b341690d00eda86e15a50f7f29ce9595925c1a2a7e19ad26202d10049a7a97bea278ecb7d429ad555de8edceeffff664d4b06309a9410a09bb700