Analysis

  • max time kernel
    149s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 23:12

General

  • Target

    572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe

  • Size

    275KB

  • MD5

    05c146b923f78e9a863f6d90e892327e

  • SHA1

    e6cde484242c23ca907f53cabd41c8e4535cad5b

  • SHA256

    572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc

  • SHA512

    afc4fe806ccfa61797f8740e30c3f210df2aa2e1456c227ae302d9db88e612d90c4e53f90e16e6728e5ffb8f0829715e256bc8b7da15db3757c09ab084a3e434

  • SSDEEP

    6144:FMwziX9NW/WoGFplVG/m/Ex0KJivNNhp87cgVPQ3NBM0NT705:huNW/7GNF/tvvoXtQ3TM0NTQ

Malware Config

Signatures

  • Luminosity

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe
    "C:\Users\Admin\AppData\Local\Temp\572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Users\Admin\AppData\Local\Temp\572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe
      "C:\Users\Admin\AppData\Local\Temp\572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\ProgramData\398761\Luminosity.exe
        "C:\ProgramData\398761\Luminosity.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:764
        • C:\ProgramData\398761\Luminosity.exe
          "C:\ProgramData\398761\Luminosity.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1260

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\398761\Luminosity.exe
    Filesize

    275KB

    MD5

    05c146b923f78e9a863f6d90e892327e

    SHA1

    e6cde484242c23ca907f53cabd41c8e4535cad5b

    SHA256

    572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc

    SHA512

    afc4fe806ccfa61797f8740e30c3f210df2aa2e1456c227ae302d9db88e612d90c4e53f90e16e6728e5ffb8f0829715e256bc8b7da15db3757c09ab084a3e434

  • C:\ProgramData\398761\Luminosity.exe
    Filesize

    275KB

    MD5

    05c146b923f78e9a863f6d90e892327e

    SHA1

    e6cde484242c23ca907f53cabd41c8e4535cad5b

    SHA256

    572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc

    SHA512

    afc4fe806ccfa61797f8740e30c3f210df2aa2e1456c227ae302d9db88e612d90c4e53f90e16e6728e5ffb8f0829715e256bc8b7da15db3757c09ab084a3e434

  • C:\ProgramData\398761\Luminosity.exe
    Filesize

    275KB

    MD5

    05c146b923f78e9a863f6d90e892327e

    SHA1

    e6cde484242c23ca907f53cabd41c8e4535cad5b

    SHA256

    572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc

    SHA512

    afc4fe806ccfa61797f8740e30c3f210df2aa2e1456c227ae302d9db88e612d90c4e53f90e16e6728e5ffb8f0829715e256bc8b7da15db3757c09ab084a3e434

  • \ProgramData\398761\Luminosity.exe
    Filesize

    275KB

    MD5

    05c146b923f78e9a863f6d90e892327e

    SHA1

    e6cde484242c23ca907f53cabd41c8e4535cad5b

    SHA256

    572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc

    SHA512

    afc4fe806ccfa61797f8740e30c3f210df2aa2e1456c227ae302d9db88e612d90c4e53f90e16e6728e5ffb8f0829715e256bc8b7da15db3757c09ab084a3e434

  • \ProgramData\398761\Luminosity.exe
    Filesize

    275KB

    MD5

    05c146b923f78e9a863f6d90e892327e

    SHA1

    e6cde484242c23ca907f53cabd41c8e4535cad5b

    SHA256

    572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc

    SHA512

    afc4fe806ccfa61797f8740e30c3f210df2aa2e1456c227ae302d9db88e612d90c4e53f90e16e6728e5ffb8f0829715e256bc8b7da15db3757c09ab084a3e434

  • memory/764-92-0x00000000741C0000-0x000000007476B000-memory.dmp
    Filesize

    5.7MB

  • memory/764-76-0x00000000741C0000-0x000000007476B000-memory.dmp
    Filesize

    5.7MB

  • memory/764-72-0x0000000000000000-mapping.dmp
  • memory/1260-84-0x000000000045CF0E-mapping.dmp
  • memory/1260-91-0x00000000741C0000-0x000000007476B000-memory.dmp
    Filesize

    5.7MB

  • memory/1260-94-0x00000000741C0000-0x000000007476B000-memory.dmp
    Filesize

    5.7MB

  • memory/1752-58-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1752-63-0x000000000045CF0E-mapping.dmp
  • memory/1752-62-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1752-60-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1752-67-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1752-57-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1752-77-0x00000000741C0000-0x000000007476B000-memory.dmp
    Filesize

    5.7MB

  • memory/1752-65-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1752-93-0x00000000741C0000-0x000000007476B000-memory.dmp
    Filesize

    5.7MB

  • memory/1752-69-0x00000000741C0000-0x000000007476B000-memory.dmp
    Filesize

    5.7MB

  • memory/1800-54-0x0000000075771000-0x0000000075773000-memory.dmp
    Filesize

    8KB

  • memory/1800-56-0x00000000741C0000-0x000000007476B000-memory.dmp
    Filesize

    5.7MB

  • memory/1800-55-0x00000000741C0000-0x000000007476B000-memory.dmp
    Filesize

    5.7MB