Analysis

  • max time kernel
    158s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 18:31

General

  • Target

    f3ec0cde4a395cdc5da9a2fcd7a2bd3517022b54f939cd88356cd9e3717fd8a3.exe

  • Size

    422KB

  • MD5

    f3c7542ddd9b9479f5904e1b6ba67f95

  • SHA1

    fd45581c675f6646adb9427ad296c91062e55423

  • SHA256

    f3ec0cde4a395cdc5da9a2fcd7a2bd3517022b54f939cd88356cd9e3717fd8a3

  • SHA512

    1744fcece1a88d7d4ca986f43e3ed76f57306643c1adb55a7fcb0acd1d18ea45a01bd53d267501d6dfde0d923447b9dbc14c87fc0ddfe47621e564012ada3e13

  • SSDEEP

    6144:T062e/kYFnSwsCyuMj5Gm92/6SOVG9ggtKBUI18HmiI1g6MFyMBpjOhAmTQDHGNM:JjFdsPVGSW7tK91KmNglBpqhvTQTGN

Score
10/10

Malware Config

Signatures

  • Luminosity 1 IoCs

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3ec0cde4a395cdc5da9a2fcd7a2bd3517022b54f939cd88356cd9e3717fd8a3.exe
    "C:\Users\Admin\AppData\Local\Temp\f3ec0cde4a395cdc5da9a2fcd7a2bd3517022b54f939cd88356cd9e3717fd8a3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Users\Admin\AppData\Local\Temp\f3ec0cde4a395cdc5da9a2fcd7a2bd3517022b54f939cd88356cd9e3717fd8a3.exe
      "C:\Users\Admin\AppData\Local\Temp\f3ec0cde4a395cdc5da9a2fcd7a2bd3517022b54f939cd88356cd9e3717fd8a3.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3980
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc onlogon /tn "MicrosoftSystem" /rl highest /tr "'C:\ProgramData\636710\MicrosoftSystem.exe' /startup" /f
        3⤵
        • Luminosity
        • Creates scheduled task(s)
        PID:1392

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\f3ec0cde4a395cdc5da9a2fcd7a2bd3517022b54f939cd88356cd9e3717fd8a3.exe.log
    Filesize

    319B

    MD5

    da4fafeffe21b7cb3a8c170ca7911976

    SHA1

    50ef77e2451ab60f93f4db88325b897d215be5ad

    SHA256

    7341a4a13e81cbb5b7f39ec47bb45f84836b08b8d8e3ea231d2c7dad982094f7

    SHA512

    0bc24b69460f31a0ebc0628b99908d818ee85feb7e4b663271d9375b30cced0cd55a0bbf8edff1281a4c886ddf4476ffc989c283069cdcb1235ffcb265580fc6

  • C:\Users\Admin\AppData\Local\Temp\f3ec0cde4a395cdc5da9a2fcd7a2bd3517022b54f939cd88356cd9e3717fd8a3.exe
    Filesize

    422KB

    MD5

    f3c7542ddd9b9479f5904e1b6ba67f95

    SHA1

    fd45581c675f6646adb9427ad296c91062e55423

    SHA256

    f3ec0cde4a395cdc5da9a2fcd7a2bd3517022b54f939cd88356cd9e3717fd8a3

    SHA512

    1744fcece1a88d7d4ca986f43e3ed76f57306643c1adb55a7fcb0acd1d18ea45a01bd53d267501d6dfde0d923447b9dbc14c87fc0ddfe47621e564012ada3e13

  • memory/1392-141-0x0000000000000000-mapping.dmp
  • memory/1748-132-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB

  • memory/1748-133-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB

  • memory/1748-138-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB

  • memory/3980-134-0x0000000000000000-mapping.dmp
  • memory/3980-135-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/3980-139-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB

  • memory/3980-140-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB