Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 20:04

General

  • Target

    Purchase order list.JPG.scr

  • Size

    674KB

  • MD5

    732666aebcfaa043adcf0435c25c2a63

  • SHA1

    7063a25f0d956ac54fdf83b5842f750c18d214e7

  • SHA256

    1a5f70e81feddef080a6913baa2c46e2098cc0dec52c66a0f6632084d7ba983e

  • SHA512

    0d0eb7aaa8c0033e3e6e84316eb3b095b47cfea00c8e8adcc12525f628966e8de39e891bb6f55de8991536912fe746fd6f27892c4aa0fbacc9842295714dce79

  • SSDEEP

    12288:S5ciWsuCCFz+srS6lBeMS8YOUKaENFgI9ttuZC7vWEY:STMFCO5lmOUKaXINuK2

Malware Config

Signatures

  • Luminosity 2 IoCs

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase order list.JPG.scr
    "C:\Users\Admin\AppData\Local\Temp\Purchase order list.JPG.scr" /S
    1⤵
    • Luminosity
    • Checks computer location settings
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\Users\Admin\AppData\Local\Temp\Purchase order list.JPG.scr
      "C:\Users\Admin\AppData\Local\Temp\Purchase order list.JPG.scr"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4196
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc onlogon /tn "Client Monitor" /rl highest /tr "'C:\Program Files (x86)\Client\client.exe' /startup" /f
        3⤵
        • Luminosity
        • Creates scheduled task(s)
        PID:4452
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:4108
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2888
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          PID:548
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe"
          4⤵
            PID:3340
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe"
          3⤵
            PID:5060

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\example.exe.log
        Filesize

        680B

        MD5

        493cc1b3873d62269aaf0dc7c51604ed

        SHA1

        97efb44a8b6eaaeedaeb6290b6d1e890c8fc8051

        SHA256

        39826f82eae75ef338f46096252ec95d01c21a1c8352485640734859b58124d9

        SHA512

        97f2d9e13a6d81cd7ace28a117ce4e64262cffa19c9828bc255da66534554d9909ded962f214f79ec7c498f1d116de73cd8ca5e0fba69e4bdb42b338019bc010

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe
        Filesize

        674KB

        MD5

        732666aebcfaa043adcf0435c25c2a63

        SHA1

        7063a25f0d956ac54fdf83b5842f750c18d214e7

        SHA256

        1a5f70e81feddef080a6913baa2c46e2098cc0dec52c66a0f6632084d7ba983e

        SHA512

        0d0eb7aaa8c0033e3e6e84316eb3b095b47cfea00c8e8adcc12525f628966e8de39e891bb6f55de8991536912fe746fd6f27892c4aa0fbacc9842295714dce79

      • memory/548-51-0x0000000006910000-0x0000000006927000-memory.dmp
        Filesize

        92KB

      • memory/548-40-0x0000000006910000-0x0000000006927000-memory.dmp
        Filesize

        92KB

      • memory/548-39-0x0000000006930000-0x0000000006931000-memory.dmp
        Filesize

        4KB

      • memory/548-36-0x0000000006910000-0x0000000006927000-memory.dmp
        Filesize

        92KB

      • memory/548-38-0x0000000006910000-0x0000000006927000-memory.dmp
        Filesize

        92KB

      • memory/548-37-0x0000000006910000-0x0000000006927000-memory.dmp
        Filesize

        92KB

      • memory/1472-57-0x0000000007380000-0x0000000007397000-memory.dmp
        Filesize

        92KB

      • memory/1472-54-0x0000000007380000-0x0000000007397000-memory.dmp
        Filesize

        92KB

      • memory/1472-22-0x0000000074840000-0x0000000074DF1000-memory.dmp
        Filesize

        5.7MB

      • memory/1472-23-0x0000000074840000-0x0000000074DF1000-memory.dmp
        Filesize

        5.7MB

      • memory/1472-24-0x0000000074840000-0x0000000074DF1000-memory.dmp
        Filesize

        5.7MB

      • memory/1472-25-0x0000000074840000-0x0000000074DF1000-memory.dmp
        Filesize

        5.7MB

      • memory/1472-68-0x0000000074840000-0x0000000074DF1000-memory.dmp
        Filesize

        5.7MB

      • memory/1472-60-0x0000000074840000-0x0000000074DF1000-memory.dmp
        Filesize

        5.7MB

      • memory/1472-53-0x0000000007380000-0x0000000007397000-memory.dmp
        Filesize

        92KB

      • memory/1472-55-0x0000000007380000-0x0000000007397000-memory.dmp
        Filesize

        92KB

      • memory/1472-56-0x00000000073A0000-0x00000000073A1000-memory.dmp
        Filesize

        4KB

      • memory/2888-45-0x0000000006620000-0x0000000006621000-memory.dmp
        Filesize

        4KB

      • memory/2888-44-0x0000000006600000-0x0000000006617000-memory.dmp
        Filesize

        92KB

      • memory/2888-43-0x0000000006600000-0x0000000006617000-memory.dmp
        Filesize

        92KB

      • memory/2888-42-0x0000000006600000-0x0000000006617000-memory.dmp
        Filesize

        92KB

      • memory/2888-46-0x0000000006600000-0x0000000006617000-memory.dmp
        Filesize

        92KB

      • memory/3972-0-0x0000000074842000-0x0000000074843000-memory.dmp
        Filesize

        4KB

      • memory/3972-21-0x0000000074840000-0x0000000074DF1000-memory.dmp
        Filesize

        5.7MB

      • memory/3972-2-0x0000000074840000-0x0000000074DF1000-memory.dmp
        Filesize

        5.7MB

      • memory/3972-3-0x0000000074840000-0x0000000074DF1000-memory.dmp
        Filesize

        5.7MB

      • memory/3972-1-0x0000000074840000-0x0000000074DF1000-memory.dmp
        Filesize

        5.7MB

      • memory/4196-59-0x0000000074840000-0x0000000074DF1000-memory.dmp
        Filesize

        5.7MB

      • memory/4196-5-0x0000000074840000-0x0000000074DF1000-memory.dmp
        Filesize

        5.7MB

      • memory/4196-4-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/4196-6-0x0000000074840000-0x0000000074DF1000-memory.dmp
        Filesize

        5.7MB

      • memory/4196-7-0x0000000074840000-0x0000000074DF1000-memory.dmp
        Filesize

        5.7MB

      • memory/4452-64-0x0000000000C40000-0x0000000000C41000-memory.dmp
        Filesize

        4KB

      • memory/4452-63-0x0000000000C20000-0x0000000000C37000-memory.dmp
        Filesize

        92KB

      • memory/4452-62-0x0000000000C20000-0x0000000000C37000-memory.dmp
        Filesize

        92KB

      • memory/4452-61-0x0000000000C20000-0x0000000000C37000-memory.dmp
        Filesize

        92KB

      • memory/4452-65-0x0000000000C20000-0x0000000000C37000-memory.dmp
        Filesize

        92KB

      • memory/4452-67-0x0000000000C20000-0x0000000000C37000-memory.dmp
        Filesize

        92KB