Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2023 16:11

General

  • Target

    ead70e827960fa47daf087bf15d9b9b7.exe

  • Size

    282KB

  • MD5

    ead70e827960fa47daf087bf15d9b9b7

  • SHA1

    bba895bca47761fa529c3e15c88941e29498baa6

  • SHA256

    ce8c6a3e5a86c1b0f5fa7a2f74feed5fc02eb1d27b60a389653f4591d0200d74

  • SHA512

    4a1a7c8794e37af140b2b33eed39bb1470355b09ddf67d0e20a0fd44c4918a6f9b0795edd50254f8f2b884b46ab2d0de6916bcd1153090647e1919848f08857c

  • SSDEEP

    6144:TAkl5iDtxKO7z8jamLbR9JWJWWJYJdz9kxqJHCRpY:TAq5iDtxKOv8pRvEHYviA

Score
10/10

Malware Config

Signatures

  • Luminosity 1 IoCs

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ead70e827960fa47daf087bf15d9b9b7.exe
    "C:\Users\Admin\AppData\Local\Temp\ead70e827960fa47daf087bf15d9b9b7.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /sc onlogon /tn "System Monitor" /rl highest /tr "'C:\ProgramData\984388\sysmon.exe' /startup" /f
      2⤵
      • Luminosity
      • Creates scheduled task(s)
      PID:4036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\984388\sysmon.exe
    Filesize

    282KB

    MD5

    ead70e827960fa47daf087bf15d9b9b7

    SHA1

    bba895bca47761fa529c3e15c88941e29498baa6

    SHA256

    ce8c6a3e5a86c1b0f5fa7a2f74feed5fc02eb1d27b60a389653f4591d0200d74

    SHA512

    4a1a7c8794e37af140b2b33eed39bb1470355b09ddf67d0e20a0fd44c4918a6f9b0795edd50254f8f2b884b46ab2d0de6916bcd1153090647e1919848f08857c

  • memory/2972-0-0x0000000074920000-0x0000000074ED1000-memory.dmp
    Filesize

    5.7MB

  • memory/2972-1-0x0000000001810000-0x0000000001820000-memory.dmp
    Filesize

    64KB

  • memory/2972-2-0x0000000074920000-0x0000000074ED1000-memory.dmp
    Filesize

    5.7MB

  • memory/2972-10-0x0000000074920000-0x0000000074ED1000-memory.dmp
    Filesize

    5.7MB

  • memory/2972-11-0x0000000001810000-0x0000000001820000-memory.dmp
    Filesize

    64KB