Analysis
-
max time kernel
4294207s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220310-en -
submitted
28-03-2022 19:28
Static task
static1
Behavioral task
behavioral1
Sample
a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe
Resource
win7-20220310-en
Behavioral task
behavioral2
Sample
a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe
Resource
win10v2004-en-20220113
General
-
Target
a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe
-
Size
2.0MB
-
MD5
aa2029141de945ce6e875597eab77db7
-
SHA1
8a67d1126de4280741a24a65c1a81a631e036fbc
-
SHA256
a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69
-
SHA512
fb9ea5b20b2ee22caaff999e07fc77d7e197db9e3e898638f083e4ddb4b53a1a0b3d6ed3c8925dffb7c96435ceb1352a89f265f0b38ebad0a4f52d892d9b91c2
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Executes dropped EXE 2 IoCs
pid Process 1636 IntelHQ.exe 1764 IntelHQ.exe -
Loads dropped DLL 1 IoCs
pid Process 1572 cmd.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum IntelHQ.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 IntelHQ.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1636 set thread context of 1764 1636 IntelHQ.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1104 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe 1636 IntelHQ.exe 1636 IntelHQ.exe 1636 IntelHQ.exe 1636 IntelHQ.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1636 IntelHQ.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe Token: SeDebugPrivilege 1636 IntelHQ.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1764 IntelHQ.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 792 wrote to memory of 1700 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe 30 PID 792 wrote to memory of 1700 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe 30 PID 792 wrote to memory of 1700 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe 30 PID 792 wrote to memory of 1700 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe 30 PID 792 wrote to memory of 1104 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe 32 PID 792 wrote to memory of 1104 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe 32 PID 792 wrote to memory of 1104 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe 32 PID 792 wrote to memory of 1104 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe 32 PID 792 wrote to memory of 1572 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe 34 PID 792 wrote to memory of 1572 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe 34 PID 792 wrote to memory of 1572 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe 34 PID 792 wrote to memory of 1572 792 a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe 34 PID 1572 wrote to memory of 1636 1572 cmd.exe 36 PID 1572 wrote to memory of 1636 1572 cmd.exe 36 PID 1572 wrote to memory of 1636 1572 cmd.exe 36 PID 1572 wrote to memory of 1636 1572 cmd.exe 36 PID 1636 wrote to memory of 1764 1636 IntelHQ.exe 37 PID 1636 wrote to memory of 1764 1636 IntelHQ.exe 37 PID 1636 wrote to memory of 1764 1636 IntelHQ.exe 37 PID 1636 wrote to memory of 1764 1636 IntelHQ.exe 37 PID 1636 wrote to memory of 1764 1636 IntelHQ.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe"C:\Users\Admin\AppData\Local\Temp\a46470252300473bd2f6b703c07323fe567557c6195d392d7273ea981c95dd69.exe"1⤵
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Delete /TN "Update\568fc4a3-5966-4d10-b433-96b5090ed4ce" /F2⤵PID:1700
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\568fc4a3-5966-4d10-b433-96b5090ed4ce" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1636280375.tmp"2⤵
- Creates scheduled task(s)
PID:1104
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /K "C:\Users\Admin\AppData\Roaming\IntelHQ.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Roaming\IntelHQ.exeC:\Users\Admin\AppData\Roaming\IntelHQ.exe3⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Roaming\IntelHQ.exeC:\Users\Admin\AppData\Roaming\IntelHQ.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1764
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56899e933cfd2aca4ca9e45278b7d542c
SHA1db38339c9822b505e23867bd9c37a55e6e40b891
SHA25696849425f5b04e8ab5e47913729f5c24805c0de4c10863e4b1ce83fd669ea1d7
SHA51221dc7a6d91c2096ea3ef5d72f6d4d310125163d4acf59a713418f630c53adeb94d0bc76e435fdd943034a23733a760c952414724e2af51571fa3455a885d9c5b
-
Filesize
2.0MB
MD5e53ded1e6877ce5465412b622df5ff20
SHA13e2c951e4ba2f0eff20f347917e69a36b8c6fab7
SHA256fefec8239563ebb213dfd8ce1de19943266216c9601883aa1edc646b669b882a
SHA5124c564b14ba398dd33b8737fa387a6e53bb2ced3d92ff99720e9078030b31518b61e4a778c03277b0001e9c95d5ad79171f8145aa909b76ca31449294cb5b2aaa
-
Filesize
2.0MB
MD5e53ded1e6877ce5465412b622df5ff20
SHA13e2c951e4ba2f0eff20f347917e69a36b8c6fab7
SHA256fefec8239563ebb213dfd8ce1de19943266216c9601883aa1edc646b669b882a
SHA5124c564b14ba398dd33b8737fa387a6e53bb2ced3d92ff99720e9078030b31518b61e4a778c03277b0001e9c95d5ad79171f8145aa909b76ca31449294cb5b2aaa
-
Filesize
2.0MB
MD5e53ded1e6877ce5465412b622df5ff20
SHA13e2c951e4ba2f0eff20f347917e69a36b8c6fab7
SHA256fefec8239563ebb213dfd8ce1de19943266216c9601883aa1edc646b669b882a
SHA5124c564b14ba398dd33b8737fa387a6e53bb2ced3d92ff99720e9078030b31518b61e4a778c03277b0001e9c95d5ad79171f8145aa909b76ca31449294cb5b2aaa
-
Filesize
2.0MB
MD5e53ded1e6877ce5465412b622df5ff20
SHA13e2c951e4ba2f0eff20f347917e69a36b8c6fab7
SHA256fefec8239563ebb213dfd8ce1de19943266216c9601883aa1edc646b669b882a
SHA5124c564b14ba398dd33b8737fa387a6e53bb2ced3d92ff99720e9078030b31518b61e4a778c03277b0001e9c95d5ad79171f8145aa909b76ca31449294cb5b2aaa