Analysis

  • max time kernel
    142s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2024 01:06

General

  • Target

    90a29c1557da252f6bce8f51f9b14cec.exe

  • Size

    131KB

  • MD5

    90a29c1557da252f6bce8f51f9b14cec

  • SHA1

    d53ae23fe237acee3ee617d69c7a3aac9a5ef1d2

  • SHA256

    0527f5a56def0e5dd5efa5ff5316549388266afbf11a40103569b05c6af37e0f

  • SHA512

    7fdb536fe53d176b505c7bc33322328cc612af8e3d5b5e130abc9f9475642cae2872e1422c0e63a5503e2541ac687d000b0940bae3a9204ea17ba0c3ca6d7e77

  • SSDEEP

    3072:MmAxAF6BovnUJueps41dhL7JvQS7oPKinu9oF:MmuAFaMUvCId5F/7IGe

Score
10/10

Malware Config

Signatures

  • Luminosity

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90a29c1557da252f6bce8f51f9b14cec.exe
    "C:\Users\Admin\AppData\Local\Temp\90a29c1557da252f6bce8f51f9b14cec.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Roaming\GetSummonersName.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Users\Admin\AppData\Roaming\GetSummonersName.exe
        "C:\Users\Admin\AppData\Roaming\GetSummonersName.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2544
    • C:\Users\Admin\AppData\Local\Temp\90a29c1557da252f6bce8f51f9b14cec.exe
      "C:\Users\Admin\AppData\Local\Temp\90a29c1557da252f6bce8f51f9b14cec.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2452
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Update\SinkDropper Utility" /XML "C:\Users\Admin\AppData\Roaming\ztaak.xml"
      2⤵
      • Creates scheduled task(s)
      PID:3848

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\GetSummonersName.exe
    Filesize

    8KB

    MD5

    ff1f01f0473aec2d821da055807e9d25

    SHA1

    4d23b301b8b1bf1d85f5ad28e0e837b9fc2549d1

    SHA256

    ce0b854b3b0fb68d0244f1ce36b34329d91641ff8283a5e211a5c15f0e7f42ad

    SHA512

    a5f1dbd80e89f05eb754f05b12b1b3b3168ab7121e913f7ce2ca9c7887bc13a954822e8e82b89ffea7e9a52115f5ff5c56d0fca839db53cb7c158675832d41b3

  • C:\Users\Admin\AppData\Roaming\ztaak.xml
    Filesize

    1KB

    MD5

    9b5c2b8295e0f7e8a944e207e1032dfe

    SHA1

    3b991b44c415999b5949bfca058709d41194a1ae

    SHA256

    41310f5c058fd476d1047dd9519bb341d75a6bfa0794eae65e88060fa90a4cba

    SHA512

    e63678a9ee6e4359a6e85cb030d70e06f72d9408fbabc9f0b0167a4a76649d71446c8f42dfbf34b1d3b887d562bf7d1c43bad12835fcfd3dd8a514f9fe7cf053

  • memory/2452-16-0x0000000074CB0000-0x0000000075261000-memory.dmp
    Filesize

    5.7MB

  • memory/2452-17-0x0000000074CB0000-0x0000000075261000-memory.dmp
    Filesize

    5.7MB

  • memory/2452-7-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2452-23-0x0000000074CB0000-0x0000000075261000-memory.dmp
    Filesize

    5.7MB

  • memory/2452-14-0x0000000000D40000-0x0000000000D50000-memory.dmp
    Filesize

    64KB

  • memory/2452-22-0x0000000000D40000-0x0000000000D50000-memory.dmp
    Filesize

    64KB

  • memory/2452-21-0x0000000074CB0000-0x0000000075261000-memory.dmp
    Filesize

    5.7MB

  • memory/2544-20-0x0000000071780000-0x0000000071F30000-memory.dmp
    Filesize

    7.7MB

  • memory/2544-11-0x0000000071780000-0x0000000071F30000-memory.dmp
    Filesize

    7.7MB

  • memory/2544-10-0x0000000000800000-0x0000000000808000-memory.dmp
    Filesize

    32KB

  • memory/4872-18-0x0000000074CB0000-0x0000000075261000-memory.dmp
    Filesize

    5.7MB

  • memory/4872-1-0x0000000000F50000-0x0000000000F60000-memory.dmp
    Filesize

    64KB

  • memory/4872-2-0x0000000074CB0000-0x0000000075261000-memory.dmp
    Filesize

    5.7MB

  • memory/4872-0-0x0000000074CB0000-0x0000000075261000-memory.dmp
    Filesize

    5.7MB