Analysis

  • max time kernel
    152s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 09:53

General

  • Target

    0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe

  • Size

    6.4MB

  • MD5

    4e818908bb2c826de0ed646c0c2aef92

  • SHA1

    7f26da24b93f5e25ebbfa01eb94b0daf744dd394

  • SHA256

    0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2

  • SHA512

    5a499b9dd3b814cef468c16956e2a491561861c4dfc48138282a70087e5d7a889a9846b2a2eb49196c57c4a28818f445642f76fc7d6d5d077a924f1c0a248212

  • SSDEEP

    196608:hmCuV01GBI3J9/64s/w2VuFB7qcrFePLs9P5Z4:hMMP59/64tHRePsP5Z4

Malware Config

Signatures

  • Luminosity

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe
    "C:\Users\Admin\AppData\Local\Temp\0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Users\Admin\AppData\Local\Temp\wcTn2HaUAMNVQfQk.exe
      "C:\Users\Admin\AppData\Local\Temp\wcTn2HaUAMNVQfQk.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3408
      • C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp
        "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp" -d "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:4632
    • C:\Users\Admin\AppData\Local\Temp\0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe
      "C:\Users\Admin\AppData\Local\Temp\0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2164
      • C:\ProgramData\502954\adisvc.exe
        "C:\ProgramData\502954\adisvc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\ProgramData\502954\adisvc.exe
          "C:\ProgramData\502954\adisvc.exe"
          4⤵
          • Executes dropped EXE
          PID:3004
        • C:\ProgramData\502954\adisvc.exe
          "C:\ProgramData\502954\adisvc.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1456

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\502954\adisvc.exe
    Filesize

    6.4MB

    MD5

    4e818908bb2c826de0ed646c0c2aef92

    SHA1

    7f26da24b93f5e25ebbfa01eb94b0daf744dd394

    SHA256

    0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2

    SHA512

    5a499b9dd3b814cef468c16956e2a491561861c4dfc48138282a70087e5d7a889a9846b2a2eb49196c57c4a28818f445642f76fc7d6d5d077a924f1c0a248212

  • C:\ProgramData\502954\adisvc.exe
    Filesize

    6.4MB

    MD5

    4e818908bb2c826de0ed646c0c2aef92

    SHA1

    7f26da24b93f5e25ebbfa01eb94b0daf744dd394

    SHA256

    0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2

    SHA512

    5a499b9dd3b814cef468c16956e2a491561861c4dfc48138282a70087e5d7a889a9846b2a2eb49196c57c4a28818f445642f76fc7d6d5d077a924f1c0a248212

  • C:\ProgramData\502954\adisvc.exe
    Filesize

    6.4MB

    MD5

    4e818908bb2c826de0ed646c0c2aef92

    SHA1

    7f26da24b93f5e25ebbfa01eb94b0daf744dd394

    SHA256

    0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2

    SHA512

    5a499b9dd3b814cef468c16956e2a491561861c4dfc48138282a70087e5d7a889a9846b2a2eb49196c57c4a28818f445642f76fc7d6d5d077a924f1c0a248212

  • C:\ProgramData\502954\adisvc.exe
    Filesize

    6.4MB

    MD5

    4e818908bb2c826de0ed646c0c2aef92

    SHA1

    7f26da24b93f5e25ebbfa01eb94b0daf744dd394

    SHA256

    0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2

    SHA512

    5a499b9dd3b814cef468c16956e2a491561861c4dfc48138282a70087e5d7a889a9846b2a2eb49196c57c4a28818f445642f76fc7d6d5d077a924f1c0a248212

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\0006c411fb8cebfb82ef3a13d66e00c82208d28b2e713ee3d67b6bc6aa1a2cb2.exe.log
    Filesize

    400B

    MD5

    0a9b4592cd49c3c21f6767c2dabda92f

    SHA1

    f534297527ae5ccc0ecb2221ddeb8e58daeb8b74

    SHA256

    c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd

    SHA512

    6b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\adisvc.exe.log
    Filesize

    400B

    MD5

    0a9b4592cd49c3c21f6767c2dabda92f

    SHA1

    f534297527ae5ccc0ecb2221ddeb8e58daeb8b74

    SHA256

    c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd

    SHA512

    6b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307

  • C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp
    Filesize

    175KB

    MD5

    7b23613e34913818a64a92f3ee63632f

    SHA1

    fe420d380de28e52805c128c6f9d3ee5ea3aba7e

    SHA256

    9ff162920ed4f1703506ae1159df104be2d9cd88d2056bddb611ff0f7b4bcaa5

    SHA512

    2c6398d7a2ed5c0eab0a4838ca848a21f0fa3b9ebd8aa8c76423952ea661e6f7a5b5cd86791df76f3f3d97a5443e76657e1ec6e43536d001ff8ec394cc1ef9b5

  • C:\Users\Admin\AppData\Local\Temp\wcTn2HaUAMNVQfQk.exe
    Filesize

    5.9MB

    MD5

    29fa6c43fa031cdbc85b0f34ffef0b2a

    SHA1

    6772cc97034b11d418ebfc62f79062e359816ef7

    SHA256

    7335d2083a9b33560d140e4fa98fb181802387ebef09ab812a4a2d0603ce686a

    SHA512

    5cfb9a6cc91adec7c8bb6070ac001b0cca07c94a5d49cc97d121fc706cd1a1bc07e0359bc09ec3a96d600be31f5448b1fa9d557e41f3e3a7913917a0c86107c8

  • C:\Users\Admin\AppData\Local\Temp\wcTn2HaUAMNVQfQk.exe
    Filesize

    5.9MB

    MD5

    29fa6c43fa031cdbc85b0f34ffef0b2a

    SHA1

    6772cc97034b11d418ebfc62f79062e359816ef7

    SHA256

    7335d2083a9b33560d140e4fa98fb181802387ebef09ab812a4a2d0603ce686a

    SHA512

    5cfb9a6cc91adec7c8bb6070ac001b0cca07c94a5d49cc97d121fc706cd1a1bc07e0359bc09ec3a96d600be31f5448b1fa9d557e41f3e3a7913917a0c86107c8

  • memory/736-149-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB

  • memory/736-133-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB

  • memory/736-132-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB

  • memory/1456-157-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB

  • memory/1456-153-0x0000000000000000-mapping.dmp
  • memory/1456-163-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB

  • memory/2164-161-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB

  • memory/2164-141-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB

  • memory/2164-167-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB

  • memory/2164-166-0x0000000007710000-0x0000000007727000-memory.dmp
    Filesize

    92KB

  • memory/2164-137-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/2164-136-0x0000000000000000-mapping.dmp
  • memory/2164-165-0x0000000007710000-0x0000000007727000-memory.dmp
    Filesize

    92KB

  • memory/2164-164-0x0000000007710000-0x0000000007727000-memory.dmp
    Filesize

    92KB

  • memory/2288-162-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB

  • memory/2288-150-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB

  • memory/2288-146-0x0000000000000000-mapping.dmp
  • memory/3004-151-0x0000000000000000-mapping.dmp
  • memory/3408-134-0x0000000000000000-mapping.dmp
  • memory/3408-144-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/3408-140-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/4632-145-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/4632-160-0x0000000000810000-0x0000000000827000-memory.dmp
    Filesize

    92KB

  • memory/4632-159-0x0000000000810000-0x0000000000827000-memory.dmp
    Filesize

    92KB

  • memory/4632-158-0x0000000000810000-0x0000000000827000-memory.dmp
    Filesize

    92KB

  • memory/4632-142-0x0000000000000000-mapping.dmp