Analysis

  • max time kernel
    160s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    22-01-2022 00:23

General

  • Target

    d8692eee5da95946cd60b044149febc180fd04f33427c22e596f1a3496fb46fd.exe

  • Size

    825KB

  • MD5

    aafdee89db0e8f4c4010582e8fcc2569

  • SHA1

    bd5ffc93217fc49b1ef922cd2818a6d3bee4b66c

  • SHA256

    d8692eee5da95946cd60b044149febc180fd04f33427c22e596f1a3496fb46fd

  • SHA512

    7c97644288e5d65d9d65c72943d0a4405acf558742fb494dbff173e452340087044b632ca986f260a416ab31579eb2fcf5b08ef437a66a9d72d1b8ccfcabc12e

Malware Config

Signatures

  • Luminosity 2 IoCs

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8692eee5da95946cd60b044149febc180fd04f33427c22e596f1a3496fb46fd.exe
    "C:\Users\Admin\AppData\Local\Temp\d8692eee5da95946cd60b044149febc180fd04f33427c22e596f1a3496fb46fd.exe"
    1⤵
    • Luminosity
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /sc onlogon /tn "AdobePDF" /rl highest /tr "'C:\Program Files (x86)\PDF\PDF.exe' /startup" /f
      2⤵
      • Luminosity
      • Creates scheduled task(s)
      PID:3808

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2504-118-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-121-0x0000000000690000-0x0000000000696000-memory.dmp

    Filesize

    24KB

  • memory/2504-122-0x0000000000690000-0x0000000000696000-memory.dmp

    Filesize

    24KB

  • memory/2504-123-0x0000000000690000-0x0000000000696000-memory.dmp

    Filesize

    24KB

  • memory/2504-124-0x0000000000690000-0x0000000000696000-memory.dmp

    Filesize

    24KB

  • memory/2504-120-0x0000000000690000-0x0000000000696000-memory.dmp

    Filesize

    24KB

  • memory/2504-125-0x0000000000690000-0x0000000000696000-memory.dmp

    Filesize

    24KB

  • memory/2504-126-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

    Filesize

    4KB

  • memory/2504-127-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-128-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-129-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-130-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-132-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-131-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-133-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-134-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-136-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-135-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-137-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-138-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-139-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-140-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-141-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-142-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-143-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-144-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-145-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-146-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-147-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-148-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-149-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-150-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-151-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-152-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-153-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-154-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-155-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-156-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-157-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-158-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-159-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-160-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-161-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-163-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-162-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-164-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-165-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-166-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-167-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-168-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-169-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-170-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-171-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-173-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-172-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-174-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-175-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-176-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-177-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-178-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-179-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-180-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-181-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB

  • memory/2504-182-0x00000000009A0000-0x0000000000A64000-memory.dmp

    Filesize

    784KB