Analysis

  • max time kernel
    150s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 11:39

General

  • Target

    388ff1a07a3e57fb51f2a7e4668e93087e256d7d456c485bf0483a30566f8677.exe

  • Size

    274KB

  • MD5

    5b1b1c32c1f2a01b8eba0005d8f28c78

  • SHA1

    2d1e522e37c1c951e73081834126bf432ca2f74c

  • SHA256

    388ff1a07a3e57fb51f2a7e4668e93087e256d7d456c485bf0483a30566f8677

  • SHA512

    57e9b4db7d0bb3ce0e16296f03d84a4aa22b3ef60d435c0930398c8e21e916d746a3971a698fdeed0b09c94767f33a968069f5c7432cbc300affbba03a6b203e

  • SSDEEP

    6144:jr7fCNFvumQBgonmJaLo/+/+YXuYlswS9MvODqFXTzSNYVhW:jvfIIBgkS/+mE2vpqQNy

Malware Config

Signatures

  • Luminosity

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\388ff1a07a3e57fb51f2a7e4668e93087e256d7d456c485bf0483a30566f8677.exe
    "C:\Users\Admin\AppData\Local\Temp\388ff1a07a3e57fb51f2a7e4668e93087e256d7d456c485bf0483a30566f8677.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Users\Admin\AppData\Local\Temp\388ff1a07a3e57fb51f2a7e4668e93087e256d7d456c485bf0483a30566f8677.exe
      "C:\Users\Admin\AppData\Local\Temp\388ff1a07a3e57fb51f2a7e4668e93087e256d7d456c485bf0483a30566f8677.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\ProgramData\819753\lsass.exe
        "C:\ProgramData\819753\lsass.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:572
        • C:\ProgramData\819753\lsass.exe
          "C:\ProgramData\819753\lsass.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1292

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\819753\lsass.exe
    Filesize

    274KB

    MD5

    5b1b1c32c1f2a01b8eba0005d8f28c78

    SHA1

    2d1e522e37c1c951e73081834126bf432ca2f74c

    SHA256

    388ff1a07a3e57fb51f2a7e4668e93087e256d7d456c485bf0483a30566f8677

    SHA512

    57e9b4db7d0bb3ce0e16296f03d84a4aa22b3ef60d435c0930398c8e21e916d746a3971a698fdeed0b09c94767f33a968069f5c7432cbc300affbba03a6b203e

  • C:\ProgramData\819753\lsass.exe
    Filesize

    274KB

    MD5

    5b1b1c32c1f2a01b8eba0005d8f28c78

    SHA1

    2d1e522e37c1c951e73081834126bf432ca2f74c

    SHA256

    388ff1a07a3e57fb51f2a7e4668e93087e256d7d456c485bf0483a30566f8677

    SHA512

    57e9b4db7d0bb3ce0e16296f03d84a4aa22b3ef60d435c0930398c8e21e916d746a3971a698fdeed0b09c94767f33a968069f5c7432cbc300affbba03a6b203e

  • C:\ProgramData\819753\lsass.exe
    Filesize

    274KB

    MD5

    5b1b1c32c1f2a01b8eba0005d8f28c78

    SHA1

    2d1e522e37c1c951e73081834126bf432ca2f74c

    SHA256

    388ff1a07a3e57fb51f2a7e4668e93087e256d7d456c485bf0483a30566f8677

    SHA512

    57e9b4db7d0bb3ce0e16296f03d84a4aa22b3ef60d435c0930398c8e21e916d746a3971a698fdeed0b09c94767f33a968069f5c7432cbc300affbba03a6b203e

  • \ProgramData\819753\lsass.exe
    Filesize

    274KB

    MD5

    5b1b1c32c1f2a01b8eba0005d8f28c78

    SHA1

    2d1e522e37c1c951e73081834126bf432ca2f74c

    SHA256

    388ff1a07a3e57fb51f2a7e4668e93087e256d7d456c485bf0483a30566f8677

    SHA512

    57e9b4db7d0bb3ce0e16296f03d84a4aa22b3ef60d435c0930398c8e21e916d746a3971a698fdeed0b09c94767f33a968069f5c7432cbc300affbba03a6b203e

  • \ProgramData\819753\lsass.exe
    Filesize

    274KB

    MD5

    5b1b1c32c1f2a01b8eba0005d8f28c78

    SHA1

    2d1e522e37c1c951e73081834126bf432ca2f74c

    SHA256

    388ff1a07a3e57fb51f2a7e4668e93087e256d7d456c485bf0483a30566f8677

    SHA512

    57e9b4db7d0bb3ce0e16296f03d84a4aa22b3ef60d435c0930398c8e21e916d746a3971a698fdeed0b09c94767f33a968069f5c7432cbc300affbba03a6b203e

  • memory/572-92-0x0000000074B80000-0x000000007512B000-memory.dmp
    Filesize

    5.7MB

  • memory/572-77-0x0000000074B80000-0x000000007512B000-memory.dmp
    Filesize

    5.7MB

  • memory/572-72-0x0000000000000000-mapping.dmp
  • memory/1292-84-0x000000000045CF0E-mapping.dmp
  • memory/1292-94-0x0000000074B80000-0x000000007512B000-memory.dmp
    Filesize

    5.7MB

  • memory/1292-91-0x0000000074B80000-0x000000007512B000-memory.dmp
    Filesize

    5.7MB

  • memory/1488-54-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1488-55-0x0000000074B80000-0x000000007512B000-memory.dmp
    Filesize

    5.7MB

  • memory/1488-56-0x0000000074B80000-0x000000007512B000-memory.dmp
    Filesize

    5.7MB

  • memory/1672-63-0x000000000045CF0E-mapping.dmp
  • memory/1672-58-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1672-76-0x0000000074B80000-0x000000007512B000-memory.dmp
    Filesize

    5.7MB

  • memory/1672-57-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1672-60-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1672-62-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1672-67-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1672-65-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1672-93-0x0000000074B80000-0x000000007512B000-memory.dmp
    Filesize

    5.7MB

  • memory/1672-69-0x0000000074B80000-0x000000007512B000-memory.dmp
    Filesize

    5.7MB