Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 23:12

General

  • Target

    572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe

  • Size

    275KB

  • MD5

    05c146b923f78e9a863f6d90e892327e

  • SHA1

    e6cde484242c23ca907f53cabd41c8e4535cad5b

  • SHA256

    572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc

  • SHA512

    afc4fe806ccfa61797f8740e30c3f210df2aa2e1456c227ae302d9db88e612d90c4e53f90e16e6728e5ffb8f0829715e256bc8b7da15db3757c09ab084a3e434

  • SSDEEP

    6144:FMwziX9NW/WoGFplVG/m/Ex0KJivNNhp87cgVPQ3NBM0NT705:huNW/7GNF/tvvoXtQ3TM0NTQ

Malware Config

Signatures

  • Luminosity

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe
    "C:\Users\Admin\AppData\Local\Temp\572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Users\Admin\AppData\Local\Temp\572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe
      "C:\Users\Admin\AppData\Local\Temp\572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\ProgramData\256309\Luminosity.exe
        "C:\ProgramData\256309\Luminosity.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1804
        • C:\ProgramData\256309\Luminosity.exe
          "C:\ProgramData\256309\Luminosity.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1660

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\256309\Luminosity.exe
    Filesize

    275KB

    MD5

    05c146b923f78e9a863f6d90e892327e

    SHA1

    e6cde484242c23ca907f53cabd41c8e4535cad5b

    SHA256

    572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc

    SHA512

    afc4fe806ccfa61797f8740e30c3f210df2aa2e1456c227ae302d9db88e612d90c4e53f90e16e6728e5ffb8f0829715e256bc8b7da15db3757c09ab084a3e434

  • C:\ProgramData\256309\Luminosity.exe
    Filesize

    275KB

    MD5

    05c146b923f78e9a863f6d90e892327e

    SHA1

    e6cde484242c23ca907f53cabd41c8e4535cad5b

    SHA256

    572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc

    SHA512

    afc4fe806ccfa61797f8740e30c3f210df2aa2e1456c227ae302d9db88e612d90c4e53f90e16e6728e5ffb8f0829715e256bc8b7da15db3757c09ab084a3e434

  • C:\ProgramData\256309\Luminosity.exe
    Filesize

    275KB

    MD5

    05c146b923f78e9a863f6d90e892327e

    SHA1

    e6cde484242c23ca907f53cabd41c8e4535cad5b

    SHA256

    572ff93818a2afa970dbeb7db6f6468d34a7c661a44e46ed10f3675b52724abc

    SHA512

    afc4fe806ccfa61797f8740e30c3f210df2aa2e1456c227ae302d9db88e612d90c4e53f90e16e6728e5ffb8f0829715e256bc8b7da15db3757c09ab084a3e434

  • memory/1660-143-0x0000000000000000-mapping.dmp
  • memory/1660-146-0x0000000074CB0000-0x0000000075261000-memory.dmp
    Filesize

    5.7MB

  • memory/1660-156-0x0000000074CB0000-0x0000000075261000-memory.dmp
    Filesize

    5.7MB

  • memory/1804-151-0x0000000005BE0000-0x0000000005BF7000-memory.dmp
    Filesize

    92KB

  • memory/1804-150-0x0000000005BE0000-0x0000000005BF7000-memory.dmp
    Filesize

    92KB

  • memory/1804-140-0x0000000074CB0000-0x0000000075261000-memory.dmp
    Filesize

    5.7MB

  • memory/1804-152-0x0000000005BE0000-0x0000000005BF7000-memory.dmp
    Filesize

    92KB

  • memory/1804-142-0x0000000074CB0000-0x0000000075261000-memory.dmp
    Filesize

    5.7MB

  • memory/1804-137-0x0000000000000000-mapping.dmp
  • memory/4952-157-0x0000000074CB0000-0x0000000075261000-memory.dmp
    Filesize

    5.7MB

  • memory/4952-153-0x0000000007120000-0x0000000007137000-memory.dmp
    Filesize

    92KB

  • memory/4952-134-0x0000000000000000-mapping.dmp
  • memory/4952-155-0x0000000007120000-0x0000000007137000-memory.dmp
    Filesize

    92KB

  • memory/4952-154-0x0000000007120000-0x0000000007137000-memory.dmp
    Filesize

    92KB

  • memory/4952-136-0x0000000074CB0000-0x0000000075261000-memory.dmp
    Filesize

    5.7MB

  • memory/4952-135-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/4952-141-0x0000000074CB0000-0x0000000075261000-memory.dmp
    Filesize

    5.7MB

  • memory/4956-147-0x00000000055A0000-0x00000000055B7000-memory.dmp
    Filesize

    92KB

  • memory/4956-149-0x00000000055A0000-0x00000000055B7000-memory.dmp
    Filesize

    92KB

  • memory/4956-148-0x00000000055A0000-0x00000000055B7000-memory.dmp
    Filesize

    92KB

  • memory/4956-133-0x0000000074CB0000-0x0000000075261000-memory.dmp
    Filesize

    5.7MB

  • memory/4956-132-0x0000000074CB0000-0x0000000075261000-memory.dmp
    Filesize

    5.7MB