Analysis

  • max time kernel
    186s
  • max time network
    216s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 23:07

General

  • Target

    1c1a3ff73a2792558b5828fe6b0e16dc195391b76e51ee3002b0641c4414e9c0.exe

  • Size

    365KB

  • MD5

    d1de202b733c21c1c1a972d27dd3332d

  • SHA1

    f694ed67d9923bfbd05d9d04b476b9f96c87b9d4

  • SHA256

    1c1a3ff73a2792558b5828fe6b0e16dc195391b76e51ee3002b0641c4414e9c0

  • SHA512

    8fb320aa3687e2cf8fc7b60d2e42b95b64ce4e9cd2c31eda94b9c7f79df300a879df9fdbdc24ecd9b73b4312991177c3829b6b053862a76c69461d1006d3705a

  • SSDEEP

    6144:WXV+JnRQtCJmM+mKwYpzyAtmLbR9JWJW0lU3hJ272Ja2P4337MqjrEVGPjk7ngIk:eAROuRvEala2P4brEyjk7ngYsP

Malware Config

Signatures

  • Luminosity

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c1a3ff73a2792558b5828fe6b0e16dc195391b76e51ee3002b0641c4414e9c0.exe
    "C:\Users\Admin\AppData\Local\Temp\1c1a3ff73a2792558b5828fe6b0e16dc195391b76e51ee3002b0641c4414e9c0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\ProgramData\826028\dllnh.exe
      "C:\ProgramData\826028\dllnh.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1448

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\826028\dllnh.exe
    Filesize

    365KB

    MD5

    d1de202b733c21c1c1a972d27dd3332d

    SHA1

    f694ed67d9923bfbd05d9d04b476b9f96c87b9d4

    SHA256

    1c1a3ff73a2792558b5828fe6b0e16dc195391b76e51ee3002b0641c4414e9c0

    SHA512

    8fb320aa3687e2cf8fc7b60d2e42b95b64ce4e9cd2c31eda94b9c7f79df300a879df9fdbdc24ecd9b73b4312991177c3829b6b053862a76c69461d1006d3705a

  • C:\ProgramData\826028\dllnh.exe
    Filesize

    365KB

    MD5

    d1de202b733c21c1c1a972d27dd3332d

    SHA1

    f694ed67d9923bfbd05d9d04b476b9f96c87b9d4

    SHA256

    1c1a3ff73a2792558b5828fe6b0e16dc195391b76e51ee3002b0641c4414e9c0

    SHA512

    8fb320aa3687e2cf8fc7b60d2e42b95b64ce4e9cd2c31eda94b9c7f79df300a879df9fdbdc24ecd9b73b4312991177c3829b6b053862a76c69461d1006d3705a

  • \ProgramData\826028\dllnh.exe
    Filesize

    365KB

    MD5

    d1de202b733c21c1c1a972d27dd3332d

    SHA1

    f694ed67d9923bfbd05d9d04b476b9f96c87b9d4

    SHA256

    1c1a3ff73a2792558b5828fe6b0e16dc195391b76e51ee3002b0641c4414e9c0

    SHA512

    8fb320aa3687e2cf8fc7b60d2e42b95b64ce4e9cd2c31eda94b9c7f79df300a879df9fdbdc24ecd9b73b4312991177c3829b6b053862a76c69461d1006d3705a

  • \ProgramData\826028\dllnh.exe
    Filesize

    365KB

    MD5

    d1de202b733c21c1c1a972d27dd3332d

    SHA1

    f694ed67d9923bfbd05d9d04b476b9f96c87b9d4

    SHA256

    1c1a3ff73a2792558b5828fe6b0e16dc195391b76e51ee3002b0641c4414e9c0

    SHA512

    8fb320aa3687e2cf8fc7b60d2e42b95b64ce4e9cd2c31eda94b9c7f79df300a879df9fdbdc24ecd9b73b4312991177c3829b6b053862a76c69461d1006d3705a

  • memory/1448-58-0x0000000000000000-mapping.dmp
  • memory/1448-62-0x0000000074C90000-0x000000007523B000-memory.dmp
    Filesize

    5.7MB

  • memory/1448-64-0x0000000074C90000-0x000000007523B000-memory.dmp
    Filesize

    5.7MB

  • memory/2040-54-0x0000000075C41000-0x0000000075C43000-memory.dmp
    Filesize

    8KB

  • memory/2040-55-0x0000000074C90000-0x000000007523B000-memory.dmp
    Filesize

    5.7MB

  • memory/2040-63-0x0000000074C90000-0x000000007523B000-memory.dmp
    Filesize

    5.7MB

  • memory/2040-65-0x0000000074C90000-0x000000007523B000-memory.dmp
    Filesize

    5.7MB