Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 16:05

General

  • Target

    2dc2c2f771e0e4df28b8b539afd9b6ae71084f4be073b7f3ff0bba98f228e121.exe

  • Size

    644KB

  • MD5

    6cafc54eb9f1f8edd7a8aba870cccac8

  • SHA1

    7431abbd950d29abae893e55f5d242907d9b573e

  • SHA256

    2dc2c2f771e0e4df28b8b539afd9b6ae71084f4be073b7f3ff0bba98f228e121

  • SHA512

    9b4e8c563e1d67a3ebdb2ed4609f1b68adf155caefbbf8218e54e74e4c9d28d51e380c9791f766cd8ae76f861ec0b4c88bc66002a40220c7b3c05dec61b046e4

  • SSDEEP

    12288:Zl8klHeJTjhAX1T90fw/bTHDV+IZevFlxRLBa7mQj:ZxUC/PD7ea5

Malware Config

Signatures

  • Luminosity 1 IoCs

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2dc2c2f771e0e4df28b8b539afd9b6ae71084f4be073b7f3ff0bba98f228e121.exe
    "C:\Users\Admin\AppData\Local\Temp\2dc2c2f771e0e4df28b8b539afd9b6ae71084f4be073b7f3ff0bba98f228e121.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\2dc2c2f771e0e4df28b8b539afd9b6ae71084f4be073b7f3ff0bba98f228e121.exe
      "C:\Users\Admin\AppData\Local\Temp\2dc2c2f771e0e4df28b8b539afd9b6ae71084f4be073b7f3ff0bba98f228e121.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc onlogon /tn "Client Monitor" /rl highest /tr "'C:\Program Files (x86)\Client\msdcc.exe' /startup" /f
        3⤵
        • Luminosity
        • Creates scheduled task(s)
        PID:2056

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\2dc2c2f771e0e4df28b8b539afd9b6ae71084f4be073b7f3ff0bba98f228e121.exe.log
    Filesize

    224B

    MD5

    9c4b66f77f12558c48b620ddfb44029d

    SHA1

    446651db643b943ec37b9b3599655e211a4bc73e

    SHA256

    42f723d18283fda6a0904046cc29ee8d10e562d20c7615259a46ae9c0e4c9708

    SHA512

    983aed0ec15a79b716ac6dc080146e4ed098c117c31167053fb5971649dc621d1db5292fdd76f3010f094b75d57ea0bdb35bc829c6ba37e4d276b266361dee8e

  • memory/1952-134-0x0000000000000000-mapping.dmp
  • memory/1952-135-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1952-138-0x0000000074AB0000-0x0000000075061000-memory.dmp
    Filesize

    5.7MB

  • memory/1952-139-0x0000000074AB0000-0x0000000075061000-memory.dmp
    Filesize

    5.7MB

  • memory/2056-140-0x0000000000000000-mapping.dmp
  • memory/2148-132-0x0000000074AB0000-0x0000000075061000-memory.dmp
    Filesize

    5.7MB

  • memory/2148-133-0x0000000074AB0000-0x0000000075061000-memory.dmp
    Filesize

    5.7MB

  • memory/2148-137-0x0000000074AB0000-0x0000000075061000-memory.dmp
    Filesize

    5.7MB