Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 20:04
Static task
static1
Behavioral task
behavioral1
Sample
Purchase order list.JPG.scr
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
Purchase order list.JPG.scr
Resource
win10v2004-20240508-en
General
-
Target
Purchase order list.JPG.scr
-
Size
674KB
-
MD5
732666aebcfaa043adcf0435c25c2a63
-
SHA1
7063a25f0d956ac54fdf83b5842f750c18d214e7
-
SHA256
1a5f70e81feddef080a6913baa2c46e2098cc0dec52c66a0f6632084d7ba983e
-
SHA512
0d0eb7aaa8c0033e3e6e84316eb3b095b47cfea00c8e8adcc12525f628966e8de39e891bb6f55de8991536912fe746fd6f27892c4aa0fbacc9842295714dce79
-
SSDEEP
12288:S5ciWsuCCFz+srS6lBeMS8YOUKaENFgI9ttuZC7vWEY:STMFCO5lmOUKaXINuK2
Malware Config
Signatures
-
Luminosity 2 IoCs
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
description ioc pid Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe Purchase order list.JPG.scr 4452 schtasks.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation Purchase order list.JPG.scr Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation example.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe Purchase order list.JPG.scr File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe Purchase order list.JPG.scr File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe Purchase order list.JPG.scr -
Executes dropped EXE 4 IoCs
pid Process 1472 example.exe 4108 example.exe 2888 example.exe 548 example.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\example = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\example.exe" example.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "\"C:\\Program Files (x86)\\Client\\client.exe\" -a /a" Purchase order list.JPG.scr -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 3972 set thread context of 4196 3972 Purchase order list.JPG.scr 86 PID 1472 set thread context of 4108 1472 example.exe 89 PID 2888 set thread context of 548 2888 example.exe 91 PID 1472 set thread context of 5060 1472 example.exe 103 PID 2888 set thread context of 3340 2888 example.exe 104 -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Client\client.exe example.exe File opened for modification C:\Program Files (x86)\Client\client.exe example.exe File created C:\Program Files (x86)\Client\client.exe Purchase order list.JPG.scr File opened for modification C:\Program Files (x86)\Client\client.exe Purchase order list.JPG.scr File created C:\Program Files (x86)\Client\client.exe example.exe File opened for modification C:\Program Files (x86)\Client\client.exe example.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4452 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3972 Purchase order list.JPG.scr 3972 Purchase order list.JPG.scr 3972 Purchase order list.JPG.scr 1472 example.exe 1472 example.exe 1472 example.exe 2888 example.exe 2888 example.exe 2888 example.exe 2888 example.exe 2888 example.exe 1472 example.exe 1472 example.exe 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 548 example.exe 548 example.exe 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 2888 example.exe 2888 example.exe 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 1472 example.exe 1472 example.exe 1472 example.exe 1472 example.exe 2888 example.exe 2888 example.exe 2888 example.exe 2888 example.exe 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 1472 example.exe 1472 example.exe 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr 4196 Purchase order list.JPG.scr -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3972 Purchase order list.JPG.scr Token: SeDebugPrivilege 1472 example.exe Token: SeDebugPrivilege 2888 example.exe Token: SeDebugPrivilege 4196 Purchase order list.JPG.scr -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4196 Purchase order list.JPG.scr -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3972 wrote to memory of 4196 3972 Purchase order list.JPG.scr 86 PID 3972 wrote to memory of 4196 3972 Purchase order list.JPG.scr 86 PID 3972 wrote to memory of 4196 3972 Purchase order list.JPG.scr 86 PID 3972 wrote to memory of 4196 3972 Purchase order list.JPG.scr 86 PID 3972 wrote to memory of 4196 3972 Purchase order list.JPG.scr 86 PID 3972 wrote to memory of 4196 3972 Purchase order list.JPG.scr 86 PID 3972 wrote to memory of 4196 3972 Purchase order list.JPG.scr 86 PID 3972 wrote to memory of 4196 3972 Purchase order list.JPG.scr 86 PID 3972 wrote to memory of 1472 3972 Purchase order list.JPG.scr 87 PID 3972 wrote to memory of 1472 3972 Purchase order list.JPG.scr 87 PID 3972 wrote to memory of 1472 3972 Purchase order list.JPG.scr 87 PID 1472 wrote to memory of 4108 1472 example.exe 89 PID 1472 wrote to memory of 4108 1472 example.exe 89 PID 1472 wrote to memory of 4108 1472 example.exe 89 PID 1472 wrote to memory of 4108 1472 example.exe 89 PID 1472 wrote to memory of 4108 1472 example.exe 89 PID 1472 wrote to memory of 4108 1472 example.exe 89 PID 1472 wrote to memory of 4108 1472 example.exe 89 PID 1472 wrote to memory of 4108 1472 example.exe 89 PID 1472 wrote to memory of 2888 1472 example.exe 90 PID 1472 wrote to memory of 2888 1472 example.exe 90 PID 1472 wrote to memory of 2888 1472 example.exe 90 PID 2888 wrote to memory of 548 2888 example.exe 91 PID 2888 wrote to memory of 548 2888 example.exe 91 PID 2888 wrote to memory of 548 2888 example.exe 91 PID 2888 wrote to memory of 548 2888 example.exe 91 PID 2888 wrote to memory of 548 2888 example.exe 91 PID 2888 wrote to memory of 548 2888 example.exe 91 PID 2888 wrote to memory of 548 2888 example.exe 91 PID 2888 wrote to memory of 548 2888 example.exe 91 PID 4196 wrote to memory of 548 4196 Purchase order list.JPG.scr 91 PID 4196 wrote to memory of 548 4196 Purchase order list.JPG.scr 91 PID 4196 wrote to memory of 548 4196 Purchase order list.JPG.scr 91 PID 4196 wrote to memory of 548 4196 Purchase order list.JPG.scr 91 PID 4196 wrote to memory of 548 4196 Purchase order list.JPG.scr 91 PID 4196 wrote to memory of 2888 4196 Purchase order list.JPG.scr 90 PID 4196 wrote to memory of 2888 4196 Purchase order list.JPG.scr 90 PID 4196 wrote to memory of 2888 4196 Purchase order list.JPG.scr 90 PID 4196 wrote to memory of 2888 4196 Purchase order list.JPG.scr 90 PID 4196 wrote to memory of 2888 4196 Purchase order list.JPG.scr 90 PID 1472 wrote to memory of 5060 1472 example.exe 103 PID 1472 wrote to memory of 5060 1472 example.exe 103 PID 1472 wrote to memory of 5060 1472 example.exe 103 PID 1472 wrote to memory of 5060 1472 example.exe 103 PID 1472 wrote to memory of 5060 1472 example.exe 103 PID 1472 wrote to memory of 5060 1472 example.exe 103 PID 1472 wrote to memory of 5060 1472 example.exe 103 PID 1472 wrote to memory of 5060 1472 example.exe 103 PID 2888 wrote to memory of 3340 2888 example.exe 104 PID 2888 wrote to memory of 3340 2888 example.exe 104 PID 2888 wrote to memory of 3340 2888 example.exe 104 PID 2888 wrote to memory of 3340 2888 example.exe 104 PID 2888 wrote to memory of 3340 2888 example.exe 104 PID 2888 wrote to memory of 3340 2888 example.exe 104 PID 2888 wrote to memory of 3340 2888 example.exe 104 PID 2888 wrote to memory of 3340 2888 example.exe 104 PID 4196 wrote to memory of 1472 4196 Purchase order list.JPG.scr 87 PID 4196 wrote to memory of 1472 4196 Purchase order list.JPG.scr 87 PID 4196 wrote to memory of 1472 4196 Purchase order list.JPG.scr 87 PID 4196 wrote to memory of 1472 4196 Purchase order list.JPG.scr 87 PID 4196 wrote to memory of 1472 4196 Purchase order list.JPG.scr 87 PID 4196 wrote to memory of 4452 4196 Purchase order list.JPG.scr 105 PID 4196 wrote to memory of 4452 4196 Purchase order list.JPG.scr 105 PID 4196 wrote to memory of 4452 4196 Purchase order list.JPG.scr 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase order list.JPG.scr"C:\Users\Admin\AppData\Local\Temp\Purchase order list.JPG.scr" /S1⤵
- Luminosity
- Checks computer location settings
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Users\Admin\AppData\Local\Temp\Purchase order list.JPG.scr"C:\Users\Admin\AppData\Local\Temp\Purchase order list.JPG.scr"2⤵
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc onlogon /tn "Client Monitor" /rl highest /tr "'C:\Program Files (x86)\Client\client.exe' /startup" /f3⤵
- Luminosity
- Creates scheduled task(s)
PID:4452
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4108
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:548
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe"4⤵PID:3340
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\example.exe"3⤵PID:5060
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
680B
MD5493cc1b3873d62269aaf0dc7c51604ed
SHA197efb44a8b6eaaeedaeb6290b6d1e890c8fc8051
SHA25639826f82eae75ef338f46096252ec95d01c21a1c8352485640734859b58124d9
SHA51297f2d9e13a6d81cd7ace28a117ce4e64262cffa19c9828bc255da66534554d9909ded962f214f79ec7c498f1d116de73cd8ca5e0fba69e4bdb42b338019bc010
-
Filesize
674KB
MD5732666aebcfaa043adcf0435c25c2a63
SHA17063a25f0d956ac54fdf83b5842f750c18d214e7
SHA2561a5f70e81feddef080a6913baa2c46e2098cc0dec52c66a0f6632084d7ba983e
SHA5120d0eb7aaa8c0033e3e6e84316eb3b095b47cfea00c8e8adcc12525f628966e8de39e891bb6f55de8991536912fe746fd6f27892c4aa0fbacc9842295714dce79