Analysis

  • max time kernel
    141s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    05-02-2024 01:06

General

  • Target

    90a29c1557da252f6bce8f51f9b14cec.exe

  • Size

    131KB

  • MD5

    90a29c1557da252f6bce8f51f9b14cec

  • SHA1

    d53ae23fe237acee3ee617d69c7a3aac9a5ef1d2

  • SHA256

    0527f5a56def0e5dd5efa5ff5316549388266afbf11a40103569b05c6af37e0f

  • SHA512

    7fdb536fe53d176b505c7bc33322328cc612af8e3d5b5e130abc9f9475642cae2872e1422c0e63a5503e2541ac687d000b0940bae3a9204ea17ba0c3ca6d7e77

  • SSDEEP

    3072:MmAxAF6BovnUJueps41dhL7JvQS7oPKinu9oF:MmuAFaMUvCId5F/7IGe

Score
10/10

Malware Config

Signatures

  • Luminosity

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90a29c1557da252f6bce8f51f9b14cec.exe
    "C:\Users\Admin\AppData\Local\Temp\90a29c1557da252f6bce8f51f9b14cec.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Roaming\GetSummonersName.exe" & exit
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Users\Admin\AppData\Roaming\GetSummonersName.exe
        "C:\Users\Admin\AppData\Roaming\GetSummonersName.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2820
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Update\SinkDropper Utility" /XML "C:\Users\Admin\AppData\Roaming\ertcp.xml"
      2⤵
      • Creates scheduled task(s)
      PID:2476
    • C:\Users\Admin\AppData\Local\Temp\90a29c1557da252f6bce8f51f9b14cec.exe
      "C:\Users\Admin\AppData\Local\Temp\90a29c1557da252f6bce8f51f9b14cec.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2616

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\GetSummonersName.exe
    Filesize

    8KB

    MD5

    ff1f01f0473aec2d821da055807e9d25

    SHA1

    4d23b301b8b1bf1d85f5ad28e0e837b9fc2549d1

    SHA256

    ce0b854b3b0fb68d0244f1ce36b34329d91641ff8283a5e211a5c15f0e7f42ad

    SHA512

    a5f1dbd80e89f05eb754f05b12b1b3b3168ab7121e913f7ce2ca9c7887bc13a954822e8e82b89ffea7e9a52115f5ff5c56d0fca839db53cb7c158675832d41b3

  • C:\Users\Admin\AppData\Roaming\ertcp.xml
    Filesize

    1KB

    MD5

    eeb5efa58d8c558e39cbdf5d5951a254

    SHA1

    3f6a55e2ef628228a64215a85053d8e9568a1268

    SHA256

    db5886901b464155965c8f812e059b5b8b0c64a2bf8100e5aae849d05fbadcca

    SHA512

    7af6460326385ce909920bfe3ed969b5fb43faf311cbcb9d8117b3215c8e7a985915096bd01d6073833bd4defc5cef1b60f6fa6304290249040528edb4132e3e

  • memory/2616-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2616-25-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2616-37-0x0000000074FE0000-0x000000007558B000-memory.dmp
    Filesize

    5.7MB

  • memory/2616-11-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2616-31-0x0000000000780000-0x00000000007C0000-memory.dmp
    Filesize

    256KB

  • memory/2616-13-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2616-33-0x0000000074FE0000-0x000000007558B000-memory.dmp
    Filesize

    5.7MB

  • memory/2616-19-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2616-32-0x0000000074FE0000-0x000000007558B000-memory.dmp
    Filesize

    5.7MB

  • memory/2616-23-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2616-9-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2820-30-0x0000000071A80000-0x000000007216E000-memory.dmp
    Filesize

    6.9MB

  • memory/2820-35-0x0000000004D60000-0x0000000004DA0000-memory.dmp
    Filesize

    256KB

  • memory/2820-36-0x0000000071A80000-0x000000007216E000-memory.dmp
    Filesize

    6.9MB

  • memory/2820-26-0x0000000001030000-0x0000000001038000-memory.dmp
    Filesize

    32KB

  • memory/2872-34-0x0000000074FE0000-0x000000007558B000-memory.dmp
    Filesize

    5.7MB

  • memory/2872-1-0x0000000000440000-0x0000000000480000-memory.dmp
    Filesize

    256KB

  • memory/2872-0-0x0000000074FE0000-0x000000007558B000-memory.dmp
    Filesize

    5.7MB