Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2023 16:37

General

  • Target

    7d39468c9c7a5e722cdf752071865924.exe

  • Size

    586KB

  • MD5

    7d39468c9c7a5e722cdf752071865924

  • SHA1

    9b5ba1e2fa3ddad0966fd404c0a01b6be7f2359d

  • SHA256

    102f3f47b7babe90ea9d6af0913c4036931ec86e2a7c6edd6bce415ed8286cfb

  • SHA512

    1e03e8703b72d6ee729895973296d1e5d333089c19efb35bc5850fe43df70bd4c82a77475d0cc0ab427ee1ef5e471148e62296392eead508f14b49df93c2a7ce

  • SSDEEP

    12288:yjWshi3UvdHNc5JQA2ur1e1ckv4y4TWKH2cgqUe:yjdzI5JXWX8C3HqN

Malware Config

Signatures

  • Luminosity

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d39468c9c7a5e722cdf752071865924.exe
    "C:\Users\Admin\AppData\Local\Temp\7d39468c9c7a5e722cdf752071865924.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Users\Admin\AppData\Local\Temp\7d39468c9c7a5e722cdf752071865924.exe
      "C:\Users\Admin\AppData\Local\Temp\7d39468c9c7a5e722cdf752071865924.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2364
      • C:\ProgramData\217108\repair.exe
        "C:\ProgramData\217108\repair.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\ProgramData\217108\repair.exe
          "C:\ProgramData\217108\repair.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2736

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\217108\repair.exe
    Filesize

    586KB

    MD5

    7d39468c9c7a5e722cdf752071865924

    SHA1

    9b5ba1e2fa3ddad0966fd404c0a01b6be7f2359d

    SHA256

    102f3f47b7babe90ea9d6af0913c4036931ec86e2a7c6edd6bce415ed8286cfb

    SHA512

    1e03e8703b72d6ee729895973296d1e5d333089c19efb35bc5850fe43df70bd4c82a77475d0cc0ab427ee1ef5e471148e62296392eead508f14b49df93c2a7ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\60E31627FDA0A46932B0E5948949F2A5
    Filesize

    1KB

    MD5

    1ba25895dc793e6826cbe8d61ddd8293

    SHA1

    6387cc55cbe9f71ae41b2425192b900a1eb3a54f

    SHA256

    cc4c5c999ca59e5a62bc3ffe172a61f8cf13cc18c89fe48f628ff2a75bdc508a

    SHA512

    1ff9b34fdbeae98fa8b534ba12501eb6df983cc67ce4f8ffc4c1ff12631aa8ed36ff349c39a2186e0ac8d9809437106578a746eec3854b54fef38a3cc0adb957

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9A19ADAD9D098E039450ABBEDD5616EB_244F8153991C95DE7516D65AE7D1F0F6
    Filesize

    1KB

    MD5

    ed2b9d9b4cadd37a86a3eda8751911eb

    SHA1

    2065c63d898683f1c7551d750a528b96cd5b58b6

    SHA256

    547740160862ec531cdba83cda7d6496fc3f37d4ac14685fb7e0727dea9e134d

    SHA512

    a4aecd1aa1529a353d96ef72e3c640b06ac852644ee14b5966624b65bb25e6f77e59247c9f56134e2fa89aedd065d8d90eca82d5b4976fc5b10df6e08476e277

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9A19ADAD9D098E039450ABBEDD5616EB_3ED18E5A6C9AC2A20DED4172F963FCFB
    Filesize

    1KB

    MD5

    d1a48e3db2cbff9889c873f0dac8a912

    SHA1

    e4d8c182c93fd4656613d5bd7b03e660a13f5e06

    SHA256

    ca127018afeae5ddc1148a20a7ca96cba23d91d9b704d32b7043a200bae4f35e

    SHA512

    61418cc0c2d9f31bf5841b1572223eb7d9b59dacfa6f140a56fcc3853da3a84c0ef4640824f8305e14f5187db2ad0e7220863b2c63a14d5ede9bda4f6bd5a795

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE
    Filesize

    5B

    MD5

    5bfa51f3a417b98e7443eca90fc94703

    SHA1

    8c015d80b8a23f780bdd215dc842b0f5551f63bd

    SHA256

    bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

    SHA512

    4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\60E31627FDA0A46932B0E5948949F2A5
    Filesize

    182B

    MD5

    148d4a84c4924f664e0ff5eead4c8e70

    SHA1

    8ed37b01cda623ae8a68a7da7dd14b2cbc41cf70

    SHA256

    951a45c417ec6060ea3bd9c71ac1029b57b670928f9f32f28b6eff707e58fcb8

    SHA512

    8859fccc37f7a13d2512384a11474160dc3206e71582f0ee7711c559ce39aee0ef30ceff1e258114a66fb50ed96c136886b79a994dcd088eadf0df975d9ecea2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9A19ADAD9D098E039450ABBEDD5616EB_244F8153991C95DE7516D65AE7D1F0F6
    Filesize

    398B

    MD5

    27a9add5268f1c1ecb1ffd2906820c5b

    SHA1

    dd5c8d9d913bdd9cefc3aa52a369d2a584eee4ee

    SHA256

    935f190e886e6c5f74fd2db92d3e66974d2d26006739bd73ba0b830bc556e7a0

    SHA512

    f66c0cbb1f89677bd99fd8999371f90b7f07426a20f208b2972c0e50ad5ce513fff929ee6609cb5e622ec3020946976c6f2a75efe584019e67e9125ef402913f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9A19ADAD9D098E039450ABBEDD5616EB_3ED18E5A6C9AC2A20DED4172F963FCFB
    Filesize

    394B

    MD5

    3b930bde91daeb5df7cf632c996901b1

    SHA1

    e5d6b9eda117ed4ae3692afdf357cf266eaa4362

    SHA256

    a6b8eb436198111566fe86fe2ea0ad9a15be022b8161d3d6407ce295f60a8cdc

    SHA512

    a3a039c31bc3afb86071b0a14428aa7586375b57aa298e0802ca1641cc93cecf9e577488e000df1725d1c071cfd8ffe4d9ddaf06ff0153733912511748720302

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE
    Filesize

    408B

    MD5

    771122b2c8e9ba82dde608b59e95d333

    SHA1

    6367b32c060e07f35d4ae44addeb81b61f8d347e

    SHA256

    8b555f3de400588810080f7458d3aa1ad03bb0faebb1ace8c1dd467ceb54db51

    SHA512

    7449ff606187bac4f35b4728552fba6136a73e3bafce4aa42b03ae24b5f9e96068e4c78084d45e94a59b1826f860ad6c404048c2ca064588f51995fa1d389440

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\7d39468c9c7a5e722cdf752071865924.exe.log
    Filesize

    408B

    MD5

    cd29580176e5cd2cfe25c32540a031b1

    SHA1

    844900a54849d4622a80fe6e1f60fa570d016d43

    SHA256

    2ad488ddea8fa2bcdbafade2495ea5573ab36eb0d84dcf171c600514e3078a52

    SHA512

    28d1b9056572d99e99b31acbcb5b76ba9d546d8527cd666837df40018afb8a3292055428ea7516ba8b98c43d887c82c2456f4dd664d39a73b7c13b0f6d3c528e

  • memory/2020-49-0x0000000006B60000-0x0000000006BA0000-memory.dmp
    Filesize

    256KB

  • memory/2020-53-0x00000000751F0000-0x00000000757A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2020-41-0x00000000751F0000-0x00000000757A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2020-44-0x00000000751F0000-0x00000000757A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2364-20-0x0000000001330000-0x0000000001340000-memory.dmp
    Filesize

    64KB

  • memory/2364-59-0x0000000006CD0000-0x0000000006CE7000-memory.dmp
    Filesize

    92KB

  • memory/2364-71-0x00000000751F0000-0x00000000757A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2364-70-0x0000000006CD0000-0x0000000006CE7000-memory.dmp
    Filesize

    92KB

  • memory/2364-21-0x00000000751F0000-0x00000000757A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2364-19-0x00000000751F0000-0x00000000757A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2364-65-0x0000000077B12000-0x0000000077B13000-memory.dmp
    Filesize

    4KB

  • memory/2364-18-0x0000000000400000-0x000000000043E000-memory.dmp
    Filesize

    248KB

  • memory/2364-63-0x0000000001330000-0x0000000001340000-memory.dmp
    Filesize

    64KB

  • memory/2364-62-0x0000000006CD0000-0x0000000006CE7000-memory.dmp
    Filesize

    92KB

  • memory/2364-61-0x00000000751F0000-0x00000000757A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2364-57-0x0000000006CD0000-0x0000000006CE7000-memory.dmp
    Filesize

    92KB

  • memory/2364-58-0x0000000006CD0000-0x0000000006CE7000-memory.dmp
    Filesize

    92KB

  • memory/2364-60-0x0000000006CF0000-0x0000000006CF1000-memory.dmp
    Filesize

    4KB

  • memory/2736-54-0x00000000751F0000-0x00000000757A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2736-52-0x00000000751F0000-0x00000000757A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2736-51-0x0000000000E10000-0x0000000000E20000-memory.dmp
    Filesize

    64KB

  • memory/2736-66-0x00000000751F0000-0x00000000757A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2736-67-0x0000000000E10000-0x0000000000E20000-memory.dmp
    Filesize

    64KB

  • memory/2736-68-0x00000000751F0000-0x00000000757A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4564-1-0x00000000013B0000-0x00000000013C0000-memory.dmp
    Filesize

    64KB

  • memory/4564-25-0x00000000751F0000-0x00000000757A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4564-0-0x00000000751F0000-0x00000000757A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4564-17-0x0000000007000000-0x0000000007001000-memory.dmp
    Filesize

    4KB

  • memory/4564-2-0x00000000751F0000-0x00000000757A1000-memory.dmp
    Filesize

    5.7MB