Analysis

  • max time kernel
    145s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 00:34

General

  • Target

    Luxury Macro Exploit.exe

  • Size

    4.4MB

  • MD5

    22bb8853289bed446fc3d4bfc52cfc45

  • SHA1

    f021536fbc904c9a2a1cae09902c1c2660a4c8c5

  • SHA256

    7a0bd91b7d9613662c5019252c87d7e565e4660a26df6e6914039b0eb27c8086

  • SHA512

    aea422c54e0e73c2a6203a2b62fa4a5d6a4d7da31371ca42ddf41d2e3db844171d7ce21db63fa85705f83a913600dbbb172d65ed105066e776b7ee10a3c3cdcc

  • SSDEEP

    98304:CVjdab58u1eCwZsX72zzTvtqrYujRv5i0MVs+fRrBKyXq/iGyEZcn8RF2nB8SH:CH88u1twZsLKt4RiHnK

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Obfuscated with Agile.Net obfuscator 33 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Luxury Macro Exploit.exe
    "C:\Users\Admin\AppData\Local\Temp\Luxury Macro Exploit.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3740
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\System32\cscript.exe" "C:\Users\Admin\AppData\Roaming\WK.Libraries.FontsInstaller\\Unavailable\Installer.vbs"
      2⤵
      • Blocklisted process makes network request
      • Modifies system certificate store
      PID:908
    • C:\Users\Admin\AppData\Local\Temp\Luxury Macro Exploit.exe
      "C:\Users\Admin\AppData\Local\Temp\Luxury Macro Exploit.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:212

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Luxury Macro Exploit.exe.log
    Filesize

    1KB

    MD5

    5772429ccc0bed603acd01dfefe03c32

    SHA1

    e91b4b1656373eb24c954aa518d2ae42af61299a

    SHA256

    64538fa06bd1ec8ed6a764bd50101473311af527fa0ed9bcef9ce5a7ce740eaa

    SHA512

    bd18570e660c783b000b1656d62387b5af2dfd5014cbe77f347388532f50972a5fe0e18c6727602a5366cc566ff436c92cb87dc2ab90cde882195fd79ecedf75

  • C:\Users\Admin\AppData\Local\Temp\53b4dde3-ceef-4149-b63d-4b67cc36c3e9\GunaDotNetRT.dll
    Filesize

    136KB

    MD5

    9af5eb006bb0bab7f226272d82c896c7

    SHA1

    c2a5bb42a5f08f4dc821be374b700652262308f0

    SHA256

    77dc05a6bda90757f66552ee3f469b09f1e00732b4edca0f542872fb591ed9db

    SHA512

    7badd41be4c1039302fda9bba19d374ec9446ce24b7db33b66bee4ef38180d1abcd666d2aea468e7e452aa1e1565eedfefed582bf1c2fe477a4171d99d48772a

  • C:\Users\Admin\AppData\Roaming\WK.Libraries.FontsInstaller\Unavailable\Installer.vbs
    Filesize

    15KB

    MD5

    f3040d44a71f07e4117dbf0755391d90

    SHA1

    099fb8bbb44b1d83b9c0e942d3530870c32ffc47

    SHA256

    590538e3897a340f3e9549155f93152afaf378d2cbee8027d3fb23bf5265a475

    SHA512

    20385d05d2701a101069f760a1ca09cd8fc332daf4000c0d4e9e35d0d5d647c0cc7197e6a52ec796644f5fd5d9f3e07d2d54ea311633ce0c7ea44cb9f0df877a

  • C:\Users\Admin\AppData\Roaming\WK.Libraries.FontsInstaller\Unavailable\Karla.ttf
    Filesize

    37KB

    MD5

    871b31793a538de46b8ffaf916a5080b

    SHA1

    0f239aa4f2a6cd8a69d5cc71e0c05601c80b62d0

    SHA256

    08a5aa42ebf8c0cd1aef8d76a0227e919c5f70f54c3c246dd53bc2e91ef14d53

    SHA512

    1b9972a665fd4783b17ed63a9cf2d84fdd5294c72592e0412e53454b744eb07e8a73184ba153e85feacc38178b062d014067f1cfa52e265a193d0df61a1fb057

  • memory/212-10683-0x0000000071110000-0x0000000071147000-memory.dmp
    Filesize

    220KB

  • memory/212-21279-0x0000000071110000-0x0000000071147000-memory.dmp
    Filesize

    220KB

  • memory/3740-63-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-7-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3740-3-0x0000000006660000-0x0000000006C04000-memory.dmp
    Filesize

    5.6MB

  • memory/3740-4-0x0000000005D60000-0x0000000005DF2000-memory.dmp
    Filesize

    584KB

  • memory/3740-5-0x0000000005C00000-0x0000000005C0A000-memory.dmp
    Filesize

    40KB

  • memory/3740-6-0x0000000005E00000-0x0000000005E56000-memory.dmp
    Filesize

    344KB

  • memory/3740-51-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-8-0x0000000005FA0000-0x0000000006368000-memory.dmp
    Filesize

    3.8MB

  • memory/3740-9-0x0000000006370000-0x000000000648A000-memory.dmp
    Filesize

    1.1MB

  • memory/3740-10-0x0000000006D10000-0x0000000006F5C000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-11-0x00000000064D0000-0x0000000006532000-memory.dmp
    Filesize

    392KB

  • memory/3740-12-0x00000000065B0000-0x0000000006616000-memory.dmp
    Filesize

    408KB

  • memory/3740-41-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-61-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-73-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-83-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-81-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-79-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-77-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-49-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-71-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-69-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-67-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-65-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-1-0x0000000000DF0000-0x0000000001254000-memory.dmp
    Filesize

    4.4MB

  • memory/3740-59-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-57-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-55-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-53-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-2-0x0000000005C20000-0x0000000005CBC000-memory.dmp
    Filesize

    624KB

  • memory/3740-76-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-47-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-43-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-45-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-39-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-37-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-33-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-31-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-29-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-27-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-25-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-23-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-22-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-21-0x0000000073330000-0x00000000733B9000-memory.dmp
    Filesize

    548KB

  • memory/3740-35-0x0000000006D10000-0x0000000006F58000-memory.dmp
    Filesize

    2.3MB

  • memory/3740-20-0x0000000071040000-0x0000000071077000-memory.dmp
    Filesize

    220KB

  • memory/3740-10618-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3740-10619-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3740-10620-0x0000000008830000-0x000000000883A000-memory.dmp
    Filesize

    40KB

  • memory/3740-10621-0x00000000088D0000-0x00000000088F6000-memory.dmp
    Filesize

    152KB

  • memory/3740-10622-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3740-10623-0x000000007492E000-0x000000007492F000-memory.dmp
    Filesize

    4KB

  • memory/3740-10624-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3740-10625-0x0000000071040000-0x0000000071077000-memory.dmp
    Filesize

    220KB

  • memory/3740-0-0x000000007492E000-0x000000007492F000-memory.dmp
    Filesize

    4KB

  • memory/3740-10674-0x000000000CA10000-0x000000000CB96000-memory.dmp
    Filesize

    1.5MB

  • memory/3740-10677-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB