Analysis

  • max time kernel
    153s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 11:39

General

  • Target

    388ff1a07a3e57fb51f2a7e4668e93087e256d7d456c485bf0483a30566f8677.exe

  • Size

    274KB

  • MD5

    5b1b1c32c1f2a01b8eba0005d8f28c78

  • SHA1

    2d1e522e37c1c951e73081834126bf432ca2f74c

  • SHA256

    388ff1a07a3e57fb51f2a7e4668e93087e256d7d456c485bf0483a30566f8677

  • SHA512

    57e9b4db7d0bb3ce0e16296f03d84a4aa22b3ef60d435c0930398c8e21e916d746a3971a698fdeed0b09c94767f33a968069f5c7432cbc300affbba03a6b203e

  • SSDEEP

    6144:jr7fCNFvumQBgonmJaLo/+/+YXuYlswS9MvODqFXTzSNYVhW:jvfIIBgkS/+mE2vpqQNy

Malware Config

Signatures

  • Luminosity

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\388ff1a07a3e57fb51f2a7e4668e93087e256d7d456c485bf0483a30566f8677.exe
    "C:\Users\Admin\AppData\Local\Temp\388ff1a07a3e57fb51f2a7e4668e93087e256d7d456c485bf0483a30566f8677.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Users\Admin\AppData\Local\Temp\388ff1a07a3e57fb51f2a7e4668e93087e256d7d456c485bf0483a30566f8677.exe
      "C:\Users\Admin\AppData\Local\Temp\388ff1a07a3e57fb51f2a7e4668e93087e256d7d456c485bf0483a30566f8677.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:3872
      • C:\ProgramData\782300\lsass.exe
        "C:\ProgramData\782300\lsass.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1788
        • C:\ProgramData\782300\lsass.exe
          "C:\ProgramData\782300\lsass.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2584

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\782300\lsass.exe
    Filesize

    274KB

    MD5

    5b1b1c32c1f2a01b8eba0005d8f28c78

    SHA1

    2d1e522e37c1c951e73081834126bf432ca2f74c

    SHA256

    388ff1a07a3e57fb51f2a7e4668e93087e256d7d456c485bf0483a30566f8677

    SHA512

    57e9b4db7d0bb3ce0e16296f03d84a4aa22b3ef60d435c0930398c8e21e916d746a3971a698fdeed0b09c94767f33a968069f5c7432cbc300affbba03a6b203e

  • C:\ProgramData\782300\lsass.exe
    Filesize

    274KB

    MD5

    5b1b1c32c1f2a01b8eba0005d8f28c78

    SHA1

    2d1e522e37c1c951e73081834126bf432ca2f74c

    SHA256

    388ff1a07a3e57fb51f2a7e4668e93087e256d7d456c485bf0483a30566f8677

    SHA512

    57e9b4db7d0bb3ce0e16296f03d84a4aa22b3ef60d435c0930398c8e21e916d746a3971a698fdeed0b09c94767f33a968069f5c7432cbc300affbba03a6b203e

  • C:\ProgramData\782300\lsass.exe
    Filesize

    274KB

    MD5

    5b1b1c32c1f2a01b8eba0005d8f28c78

    SHA1

    2d1e522e37c1c951e73081834126bf432ca2f74c

    SHA256

    388ff1a07a3e57fb51f2a7e4668e93087e256d7d456c485bf0483a30566f8677

    SHA512

    57e9b4db7d0bb3ce0e16296f03d84a4aa22b3ef60d435c0930398c8e21e916d746a3971a698fdeed0b09c94767f33a968069f5c7432cbc300affbba03a6b203e

  • memory/1788-141-0x0000000075590000-0x0000000075B41000-memory.dmp
    Filesize

    5.7MB

  • memory/1788-138-0x0000000000000000-mapping.dmp
  • memory/1788-143-0x0000000075590000-0x0000000075B41000-memory.dmp
    Filesize

    5.7MB

  • memory/2300-150-0x00000000076C0000-0x00000000076D7000-memory.dmp
    Filesize

    92KB

  • memory/2300-132-0x0000000075590000-0x0000000075B41000-memory.dmp
    Filesize

    5.7MB

  • memory/2300-149-0x00000000076C0000-0x00000000076D7000-memory.dmp
    Filesize

    92KB

  • memory/2300-148-0x00000000076C0000-0x00000000076D7000-memory.dmp
    Filesize

    92KB

  • memory/2300-133-0x0000000075590000-0x0000000075B41000-memory.dmp
    Filesize

    5.7MB

  • memory/2584-154-0x0000000075590000-0x0000000075B41000-memory.dmp
    Filesize

    5.7MB

  • memory/2584-147-0x0000000075590000-0x0000000075B41000-memory.dmp
    Filesize

    5.7MB

  • memory/2584-144-0x0000000000000000-mapping.dmp
  • memory/3872-137-0x0000000075590000-0x0000000075B41000-memory.dmp
    Filesize

    5.7MB

  • memory/3872-142-0x0000000075590000-0x0000000075B41000-memory.dmp
    Filesize

    5.7MB

  • memory/3872-136-0x0000000075590000-0x0000000075B41000-memory.dmp
    Filesize

    5.7MB

  • memory/3872-135-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/3872-151-0x0000000007070000-0x0000000007087000-memory.dmp
    Filesize

    92KB

  • memory/3872-152-0x0000000007070000-0x0000000007087000-memory.dmp
    Filesize

    92KB

  • memory/3872-153-0x0000000007070000-0x0000000007087000-memory.dmp
    Filesize

    92KB

  • memory/3872-134-0x0000000000000000-mapping.dmp
  • memory/3872-155-0x0000000075590000-0x0000000075B41000-memory.dmp
    Filesize

    5.7MB