Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 20:21

General

  • Target

    3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe

  • Size

    638KB

  • MD5

    1fdd8e8afb5238c0e160774f8b6a8e5b

  • SHA1

    7fa2fc7f6632b3ddadfc930959cf8e6401b7f0de

  • SHA256

    3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d

  • SHA512

    d48b8c2aca82ffb5b7f9e3f9cf53cf75b9c86fda6f06a46e5f1040f12f236f5adccd2076b027c914902e376f6307a948846c095c0ac048c4643f2cd661372884

  • SSDEEP

    12288:uZWg5P5RpcVpQjn8qadSWixuGEQVhz3SlEbshkKnUTcA9OX:Lg95REpQjHak9ufQHyvUA/

Malware Config

Signatures

  • Luminosity

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe
    "C:\Users\Admin\AppData\Local\Temp\3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3432
    • C:\Users\Admin\AppData\Local\Temp\3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe
      "C:\Users\Admin\AppData\Local\Temp\3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\ProgramData\453764\sysmon.exe
        "C:\ProgramData\453764\sysmon.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\ProgramData\453764\sysmon.exe
          "C:\ProgramData\453764\sysmon.exe"
          4⤵
          • Executes dropped EXE
          PID:3832
        • C:\ProgramData\453764\sysmon.exe
          "C:\ProgramData\453764\sysmon.exe"
          4⤵
          • Executes dropped EXE
          PID:4380
        • C:\ProgramData\453764\sysmon.exe
          "C:\ProgramData\453764\sysmon.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3676

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\453764\sysmon.exe
    Filesize

    638KB

    MD5

    1fdd8e8afb5238c0e160774f8b6a8e5b

    SHA1

    7fa2fc7f6632b3ddadfc930959cf8e6401b7f0de

    SHA256

    3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d

    SHA512

    d48b8c2aca82ffb5b7f9e3f9cf53cf75b9c86fda6f06a46e5f1040f12f236f5adccd2076b027c914902e376f6307a948846c095c0ac048c4643f2cd661372884

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\3739266e1f38976ad890c6595dde6e398f7dec6fad52b9c5f77aad2853f0833d.exe.log
    Filesize

    594B

    MD5

    fdb26b3b547022b45cfaeee57eafd566

    SHA1

    11c6798b8a59233f404014c5e79b3363cd564b37

    SHA256

    2707fc7f074413881b7bafca05079327b188db6005709951e7f69d39a2af97c0

    SHA512

    44d9bb8c0f0b341690d00eda86e15a50f7f29ce9595925c1a2a7e19ad26202d10049a7a97bea278ecb7d429ad555de8edceeffff664d4b06309a9410a09bb700

  • memory/1728-4-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1728-43-0x00000000071B0000-0x00000000071B1000-memory.dmp
    Filesize

    4KB

  • memory/1728-6-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1728-48-0x0000000074B90000-0x0000000075141000-memory.dmp
    Filesize

    5.7MB

  • memory/1728-47-0x0000000007190000-0x00000000071A7000-memory.dmp
    Filesize

    92KB

  • memory/1728-11-0x0000000074B90000-0x0000000075141000-memory.dmp
    Filesize

    5.7MB

  • memory/1728-46-0x0000000074B90000-0x0000000075141000-memory.dmp
    Filesize

    5.7MB

  • memory/1728-12-0x0000000074B90000-0x0000000075141000-memory.dmp
    Filesize

    5.7MB

  • memory/1728-44-0x0000000007190000-0x00000000071A7000-memory.dmp
    Filesize

    92KB

  • memory/1728-40-0x0000000007190000-0x00000000071A7000-memory.dmp
    Filesize

    92KB

  • memory/1728-41-0x0000000007190000-0x00000000071A7000-memory.dmp
    Filesize

    92KB

  • memory/1728-42-0x0000000007190000-0x00000000071A7000-memory.dmp
    Filesize

    92KB

  • memory/1912-28-0x0000000074B90000-0x0000000075141000-memory.dmp
    Filesize

    5.7MB

  • memory/1912-38-0x0000000074B90000-0x0000000075141000-memory.dmp
    Filesize

    5.7MB

  • memory/1912-27-0x0000000074B90000-0x0000000075141000-memory.dmp
    Filesize

    5.7MB

  • memory/1912-26-0x0000000074B90000-0x0000000075141000-memory.dmp
    Filesize

    5.7MB

  • memory/3432-3-0x0000000074B90000-0x0000000075141000-memory.dmp
    Filesize

    5.7MB

  • memory/3432-1-0x0000000074B90000-0x0000000075141000-memory.dmp
    Filesize

    5.7MB

  • memory/3432-10-0x0000000074B90000-0x0000000075141000-memory.dmp
    Filesize

    5.7MB

  • memory/3432-2-0x0000000074B90000-0x0000000075141000-memory.dmp
    Filesize

    5.7MB

  • memory/3432-0-0x0000000074B92000-0x0000000074B93000-memory.dmp
    Filesize

    4KB