Analysis

  • max time kernel
    151s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 23:07

General

  • Target

    f71019c44cdb9c7f429a775d23406b5262f010ea465f75e35660a79f788e90f7.exe

  • Size

    823KB

  • MD5

    12e6771c261c522bc702ab413ce3f7f6

  • SHA1

    19e299d59236739b3f826c5d37723d39aa28489d

  • SHA256

    f71019c44cdb9c7f429a775d23406b5262f010ea465f75e35660a79f788e90f7

  • SHA512

    9ae5ce4484a0cb3d2681aee3ee6a1d22e78858341d182c091c66d7a5128e8f730a1e70660366a27767bdeb5305ee311e85a00865fdc750d8ea844026053f82ab

  • SSDEEP

    12288:y6Wq4aaE6KwyF5L0Y2D1PqLX7okJixkya90M7iNgtsgnEemtGqBgkUhBF/eLzkw:wthEVaPqLbmkR9Bu+sremtngPXFGL1

Malware Config

Signatures

  • Luminosity

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f71019c44cdb9c7f429a775d23406b5262f010ea465f75e35660a79f788e90f7.exe
    "C:\Users\Admin\AppData\Local\Temp\f71019c44cdb9c7f429a775d23406b5262f010ea465f75e35660a79f788e90f7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\f71019c44cdb9c7f429a775d23406b5262f010ea465f75e35660a79f788e90f7.exe
      "C:\Users\Admin\AppData\Local\Temp\f71019c44cdb9c7f429a775d23406b5262f010ea465f75e35660a79f788e90f7.exe" /AutoIt3ExecuteScript "C:\Users\Admin\AppData\Local\Temp\data.bin"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3812
      • \??\c:\windows\SysWOW64\svchost.exe
        "c:\windows\system32\svchost.exe"
        3⤵
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Users\Admin\AppData\Local\Temp\se.exe
          "C:\Users\Admin\AppData\Local\Temp\se.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3592
          • C:\ProgramData\217108\scvhost.exe
            "C:\ProgramData\217108\scvhost.exe"
            5⤵
            • Modifies WinLogon for persistence
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4480

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\217108\scvhost.exe
    Filesize

    365KB

    MD5

    257ba86a2263c16001d06f77e346ef86

    SHA1

    1068158a1d06ac36983fb1586680224dc16a57bc

    SHA256

    3dcf071645ab0543774575cf43ba0bf2207d2257c190be11609ddd30b3d5e4a9

    SHA512

    a00c26236b71e61fd2b13710f8a64763b1bdf6199bc8a40ea9fe98a1c8fc8496fb83a5f0e04e029a049eb82dcd2c162ab782d27b9d4f8ad8db730f4f0d97d464

  • C:\ProgramData\217108\scvhost.exe
    Filesize

    365KB

    MD5

    257ba86a2263c16001d06f77e346ef86

    SHA1

    1068158a1d06ac36983fb1586680224dc16a57bc

    SHA256

    3dcf071645ab0543774575cf43ba0bf2207d2257c190be11609ddd30b3d5e4a9

    SHA512

    a00c26236b71e61fd2b13710f8a64763b1bdf6199bc8a40ea9fe98a1c8fc8496fb83a5f0e04e029a049eb82dcd2c162ab782d27b9d4f8ad8db730f4f0d97d464

  • C:\Users\Admin\AppData\Local\Temp\data.bin
    Filesize

    64KB

    MD5

    79edc50660701c02bef048aa07e9aefa

    SHA1

    f11a26beb1e0b95250f372f72ad3269362eb9845

    SHA256

    8221bc5a9b64b844b9118044895e84ebcc5152436a00ac2aaa5df51bf8a3de99

    SHA512

    53328fd1681543d7434f369743c47c4987e02f086a98a4f603b6439fe246f7c3e55f9cf731992b9e6fcbae70dd2f8b744955facca8026722d6adc961733cd09d

  • C:\Users\Admin\AppData\Local\Temp\se.exe
    Filesize

    365KB

    MD5

    257ba86a2263c16001d06f77e346ef86

    SHA1

    1068158a1d06ac36983fb1586680224dc16a57bc

    SHA256

    3dcf071645ab0543774575cf43ba0bf2207d2257c190be11609ddd30b3d5e4a9

    SHA512

    a00c26236b71e61fd2b13710f8a64763b1bdf6199bc8a40ea9fe98a1c8fc8496fb83a5f0e04e029a049eb82dcd2c162ab782d27b9d4f8ad8db730f4f0d97d464

  • C:\Users\Admin\AppData\Local\Temp\se.exe
    Filesize

    365KB

    MD5

    257ba86a2263c16001d06f77e346ef86

    SHA1

    1068158a1d06ac36983fb1586680224dc16a57bc

    SHA256

    3dcf071645ab0543774575cf43ba0bf2207d2257c190be11609ddd30b3d5e4a9

    SHA512

    a00c26236b71e61fd2b13710f8a64763b1bdf6199bc8a40ea9fe98a1c8fc8496fb83a5f0e04e029a049eb82dcd2c162ab782d27b9d4f8ad8db730f4f0d97d464

  • memory/1268-134-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/1268-132-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/1972-147-0x0000000000400000-0x00000000004D0000-memory.dmp
    Filesize

    832KB

  • memory/1972-144-0x0000000000400000-0x00000000004D0000-memory.dmp
    Filesize

    832KB

  • memory/1972-138-0x0000000000400000-0x00000000004D0000-memory.dmp
    Filesize

    832KB

  • memory/1972-137-0x0000000000000000-mapping.dmp
  • memory/1972-141-0x0000000000400000-0x00000000004D0000-memory.dmp
    Filesize

    832KB

  • memory/3592-154-0x0000000074E20000-0x00000000753D1000-memory.dmp
    Filesize

    5.7MB

  • memory/3592-145-0x0000000000000000-mapping.dmp
  • memory/3592-159-0x0000000074E20000-0x00000000753D1000-memory.dmp
    Filesize

    5.7MB

  • memory/3592-149-0x0000000074E20000-0x00000000753D1000-memory.dmp
    Filesize

    5.7MB

  • memory/3592-158-0x0000000007220000-0x0000000007237000-memory.dmp
    Filesize

    92KB

  • memory/3592-157-0x0000000007220000-0x0000000007237000-memory.dmp
    Filesize

    92KB

  • memory/3592-156-0x0000000007220000-0x0000000007237000-memory.dmp
    Filesize

    92KB

  • memory/3812-136-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/3812-133-0x0000000000000000-mapping.dmp
  • memory/3812-140-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/4480-155-0x0000000074E20000-0x00000000753D1000-memory.dmp
    Filesize

    5.7MB

  • memory/4480-153-0x0000000074E20000-0x00000000753D1000-memory.dmp
    Filesize

    5.7MB

  • memory/4480-150-0x0000000000000000-mapping.dmp