Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 03:14

General

  • Target

    e-cataloge.pdf.exe

  • Size

    1.2MB

  • MD5

    3f379c45cf293566709f473ea1f38125

  • SHA1

    825af50daf0146a5f16aa6e3f59fa5320def4735

  • SHA256

    94b795d57617222666cc16d4c9928841d781ba8d2406a188314e51a48f5d10da

  • SHA512

    7a124fe558e4d8d1aed01be8d5d9720e7fc07d2f4a7215392eb4e4883e2191820a2e45f36c922e49aa2989301f379f43361d11558b43f4b6d814140eb6e90add

  • SSDEEP

    24576:s+o/NuOhnPXVW9+E7a64d968HFghHqnqXg6cU9KXLNJCR+0MNDjCO4pF:IlvnPlW9+En4d08lghHqqQqoGsDjCNF

Malware Config

Signatures

  • Luminosity 3 IoCs

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e-cataloge.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\e-cataloge.pdf.exe"
    1⤵
    • Luminosity
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /tn "Client Monitor" /tr "'C:\Program Files (x86)\Client\client.exe' /startup" /sc MINUTE /f /rl highest
      2⤵
      • Luminosity
      PID:2632
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:64
      2⤵
      • Adds Run key to start application
      PID:1220
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {C42BD75F-720A-40B3-8433-CA7AB19C895B} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Program Files (x86)\Client\client.exe
      "C:\Program Files (x86)\Client\client.exe" /startup
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn "Client Monitor" /tr "'C:\Program Files (x86)\Client\client.exe' /startup" /sc MINUTE /f /rl highest
        3⤵
        • Luminosity
        • Creates scheduled task(s)
        PID:1536
      • C:\Windows\SysWOW64\REG.exe
        REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:64
        3⤵
        • Adds Run key to start application
        PID:1880

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\42B9A473B4DAF01285A36B4D3C7B1662_178C086B699FD6C56B804AF3EF759CB5
    Filesize

    471B

    MD5

    b8580ddaa0a4baef024bf6dc0235a5fd

    SHA1

    2b70d795ff52433de6b45fbc180d34f05ac11f34

    SHA256

    0cac8b67ae22816af07ff37e607ec304b1c670ac792f45f34672dc6d613c4d61

    SHA512

    cb77d6b3b3cb20ff7bb84ec0c83e8ff3d0f1c916cdd1b76bf8ad9b4019afdcbde7043603177e19319867e653b386b0396680fafd26b06764df53a8372a1ecd80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\66AE3BFDF94A732B262342AD2154B86E_108A7991F73F2B507007C35661993162
    Filesize

    471B

    MD5

    5fc585ad8ccb121d30a05982c2d33bb1

    SHA1

    a2cb274463a1945a875c80731afd01855abb32e3

    SHA256

    54a4e08a1d51525e6721b5cf219edb9649195c623a57667ea9e53a50c479b01d

    SHA512

    0ecc3f89130f802b38c8ff9a6fab3be68f12b09943529ab877cd8207f3100969e06df2b9bd0d5e61eec1dd9cbc3a34ab99e85fe6bd5dd71afda9736993caa9d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\42B9A473B4DAF01285A36B4D3C7B1662_178C086B699FD6C56B804AF3EF759CB5
    Filesize

    404B

    MD5

    0c491154000c07fdf6dfbd9319c5895c

    SHA1

    eca18dfa388472a87c8ddaac299f79e467ebcd3b

    SHA256

    ae6ba6da5159cb80a347162eac82110c1c96a02e1db36332a1476e82939876e3

    SHA512

    28b397557ae0918b1d5dec3072c4059cbe5dd2f6dabfaf5053e9cebac774bb98cb638025c437afed82069663240de21003b144a9335ecda40cb69f8fc12d5d49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\66AE3BFDF94A732B262342AD2154B86E_108A7991F73F2B507007C35661993162
    Filesize

    400B

    MD5

    bfa9d4c87ade459a91d14722e420cc09

    SHA1

    3f06e0b9abe1fb39d57ebbf2937237bd5fb75e1a

    SHA256

    a8f61000e4f1a68745481c1455ed042b5cd670269271a4c8b40985fc9c174abe

    SHA512

    256ad37a1a875ee95056b8cf081ede705b60cabf7c0ba2a18d7f3f698d77aa4f6dbc9425e762a22c5832037fb6d8da89c0d4fd6e60eb1bff33cf960dafab7826

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e7d121c5e96163020d571eda8ec7b64

    SHA1

    33421f4ef31b8b7004a71eaf0ba3cef391bd3145

    SHA256

    0fd29a8311cb594ffdc37a391ad9000b3413c36256a8f76938da98b066e4c5ef

    SHA512

    4eb3e9ed0ea0b019a9772d5fe6829eb186034dae78dfcfbbfba898f0395bf0fc3da564b52403a3cb68aa7b17b5efaa7b2bc97fcea0395c3982fbf624c97b4a15

  • C:\Users\Admin\AppData\Local\Temp\Tar1EC8.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1712-39-0x0000000074700000-0x0000000074CAB000-memory.dmp
    Filesize

    5.7MB

  • memory/1712-58-0x00000000004C0000-0x00000000004D7000-memory.dmp
    Filesize

    92KB

  • memory/1712-69-0x0000000074700000-0x0000000074CAB000-memory.dmp
    Filesize

    5.7MB

  • memory/1712-68-0x0000000074700000-0x0000000074CAB000-memory.dmp
    Filesize

    5.7MB

  • memory/1712-57-0x00000000004C0000-0x00000000004D7000-memory.dmp
    Filesize

    92KB

  • memory/1712-40-0x0000000074700000-0x0000000074CAB000-memory.dmp
    Filesize

    5.7MB

  • memory/1712-60-0x00000000004C0000-0x00000000004D7000-memory.dmp
    Filesize

    92KB

  • memory/1712-56-0x00000000004C0000-0x00000000004D7000-memory.dmp
    Filesize

    92KB

  • memory/1712-66-0x00000000004C0000-0x00000000004D7000-memory.dmp
    Filesize

    92KB

  • memory/1712-63-0x0000000000520000-0x0000000000521000-memory.dmp
    Filesize

    4KB

  • memory/1712-65-0x0000000000520000-0x0000000000521000-memory.dmp
    Filesize

    4KB

  • memory/1712-62-0x00000000004C0000-0x00000000004D7000-memory.dmp
    Filesize

    92KB

  • memory/2020-1-0x0000000074700000-0x0000000074CAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2020-2-0x0000000074700000-0x0000000074CAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2020-37-0x0000000074700000-0x0000000074CAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2020-38-0x0000000074700000-0x0000000074CAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2020-0-0x0000000074701000-0x0000000074702000-memory.dmp
    Filesize

    4KB