Analysis

  • max time kernel
    152s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2023 21:37

General

  • Target

    90a29c1557da252f6bce8f51f9b14cec.exe

  • Size

    131KB

  • MD5

    90a29c1557da252f6bce8f51f9b14cec

  • SHA1

    d53ae23fe237acee3ee617d69c7a3aac9a5ef1d2

  • SHA256

    0527f5a56def0e5dd5efa5ff5316549388266afbf11a40103569b05c6af37e0f

  • SHA512

    7fdb536fe53d176b505c7bc33322328cc612af8e3d5b5e130abc9f9475642cae2872e1422c0e63a5503e2541ac687d000b0940bae3a9204ea17ba0c3ca6d7e77

  • SSDEEP

    3072:MmAxAF6BovnUJueps41dhL7JvQS7oPKinu9oF:MmuAFaMUvCId5F/7IGe

Score
10/10

Malware Config

Signatures

  • Luminosity

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90a29c1557da252f6bce8f51f9b14cec.exe
    "C:\Users\Admin\AppData\Local\Temp\90a29c1557da252f6bce8f51f9b14cec.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3864
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Roaming\GetSummonersName.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:8
      • C:\Users\Admin\AppData\Roaming\GetSummonersName.exe
        "C:\Users\Admin\AppData\Roaming\GetSummonersName.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:900
    • C:\Users\Admin\AppData\Local\Temp\90a29c1557da252f6bce8f51f9b14cec.exe
      "C:\Users\Admin\AppData\Local\Temp\90a29c1557da252f6bce8f51f9b14cec.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4188
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Update\SinkDropper Utility" /XML "C:\Users\Admin\AppData\Roaming\oujhz.xml"
      2⤵
      • Creates scheduled task(s)
      PID:1444

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\GetSummonersName.exe
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/900-10-0x0000000000C30000-0x0000000000C38000-memory.dmp
    Filesize

    32KB

  • memory/900-13-0x0000000071870000-0x0000000072020000-memory.dmp
    Filesize

    7.7MB

  • memory/900-19-0x0000000005670000-0x0000000005680000-memory.dmp
    Filesize

    64KB

  • memory/900-21-0x0000000071870000-0x0000000072020000-memory.dmp
    Filesize

    7.7MB

  • memory/3864-17-0x0000000074DA0000-0x0000000075351000-memory.dmp
    Filesize

    5.7MB

  • memory/3864-1-0x0000000074DA0000-0x0000000075351000-memory.dmp
    Filesize

    5.7MB

  • memory/3864-2-0x0000000001110000-0x0000000001120000-memory.dmp
    Filesize

    64KB

  • memory/3864-0-0x0000000074DA0000-0x0000000075351000-memory.dmp
    Filesize

    5.7MB

  • memory/4188-7-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/4188-18-0x0000000074DA0000-0x0000000075351000-memory.dmp
    Filesize

    5.7MB

  • memory/4188-16-0x0000000074DA0000-0x0000000075351000-memory.dmp
    Filesize

    5.7MB

  • memory/4188-15-0x0000000001410000-0x0000000001420000-memory.dmp
    Filesize

    64KB

  • memory/4188-22-0x0000000074DA0000-0x0000000075351000-memory.dmp
    Filesize

    5.7MB