Analysis
-
max time kernel
79s -
max time network
87s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
04-08-2024 06:49
Static task
static1
General
-
Target
joeseph-Luna-Logged.exe
-
Size
13.2MB
-
MD5
50c48cf579fee7a01dcdff742f16f7c2
-
SHA1
8758e4bb451725834bae5cb0b006f37898731ebd
-
SHA256
e456ee3e4e60b14525e3a2f0b0ca1bda82afcc1fa9ba9696f60c6297c4d01390
-
SHA512
ee542f1c789ae41160d468f9c6e1cd82157203676f177313deed519e4ae4af07a374eb7d594bc146a0c4704deceab723b932201ea9682c1ef1332b8b89ecc618
-
SSDEEP
393216:hWjIc+GLlRL+bXtZwOTQ44PSEgyumuQM272+Yyx+X:hAvpYdZwO1tmu07JYyIX
Malware Config
Signatures
-
Sliver RAT v2 1 IoCs
resource yara_rule behavioral1/files/0x000900000001ac1a-60.dat SliverRAT_v2 -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4620 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2188 mssearch.exe 1120 cache_h8F8OJ6KqI2tixYAD8V9zxZ3b6.exe -
Indirect Command Execution 1 TTPs 1 IoCs
Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters.
pid Process 4828 forfiles.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cache_h8F8OJ6KqI2tixYAD8V9zxZ3b6.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance cache_h8F8OJ6KqI2tixYAD8V9zxZ3b6.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance cache_h8F8OJ6KqI2tixYAD8V9zxZ3b6.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 4620 powershell.exe 4620 powershell.exe 4620 powershell.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1120 cache_h8F8OJ6KqI2tixYAD8V9zxZ3b6.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 4620 powershell.exe Token: SeIncreaseQuotaPrivilege 4620 powershell.exe Token: SeSecurityPrivilege 4620 powershell.exe Token: SeTakeOwnershipPrivilege 4620 powershell.exe Token: SeLoadDriverPrivilege 4620 powershell.exe Token: SeSystemProfilePrivilege 4620 powershell.exe Token: SeSystemtimePrivilege 4620 powershell.exe Token: SeProfSingleProcessPrivilege 4620 powershell.exe Token: SeIncBasePriorityPrivilege 4620 powershell.exe Token: SeCreatePagefilePrivilege 4620 powershell.exe Token: SeBackupPrivilege 4620 powershell.exe Token: SeRestorePrivilege 4620 powershell.exe Token: SeShutdownPrivilege 4620 powershell.exe Token: SeDebugPrivilege 4620 powershell.exe Token: SeSystemEnvironmentPrivilege 4620 powershell.exe Token: SeRemoteShutdownPrivilege 4620 powershell.exe Token: SeUndockPrivilege 4620 powershell.exe Token: SeManageVolumePrivilege 4620 powershell.exe Token: 33 4620 powershell.exe Token: 34 4620 powershell.exe Token: 35 4620 powershell.exe Token: 36 4620 powershell.exe Token: SeDebugPrivilege 348 taskmgr.exe Token: SeSystemProfilePrivilege 348 taskmgr.exe Token: SeCreateGlobalPrivilege 348 taskmgr.exe Token: 33 348 taskmgr.exe Token: SeIncBasePriorityPrivilege 348 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 1120 cache_h8F8OJ6KqI2tixYAD8V9zxZ3b6.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe 348 taskmgr.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2468 wrote to memory of 512 2468 joeseph-Luna-Logged.exe 73 PID 2468 wrote to memory of 512 2468 joeseph-Luna-Logged.exe 73 PID 2468 wrote to memory of 4620 2468 joeseph-Luna-Logged.exe 75 PID 2468 wrote to memory of 4620 2468 joeseph-Luna-Logged.exe 75 PID 2468 wrote to memory of 2188 2468 joeseph-Luna-Logged.exe 79 PID 2468 wrote to memory of 2188 2468 joeseph-Luna-Logged.exe 79 PID 2468 wrote to memory of 4828 2468 joeseph-Luna-Logged.exe 80 PID 2468 wrote to memory of 4828 2468 joeseph-Luna-Logged.exe 80 PID 4828 wrote to memory of 1120 4828 forfiles.exe 82 PID 4828 wrote to memory of 1120 4828 forfiles.exe 82 PID 4828 wrote to memory of 1120 4828 forfiles.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\joeseph-Luna-Logged.exe"C:\Users\Admin\AppData\Local\Temp\joeseph-Luna-Logged.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\system32\whoami.exe"whoami" /priv2⤵PID:512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Public\Downloads2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
-
C:\Users\Public\Downloads\mssearch.exe"C:\Users\Public\Downloads\mssearch.exe"2⤵
- Executes dropped EXE
PID:2188
-
-
C:\Windows\system32\forfiles.exe"forfiles" /p c:\windows\system32 /m cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$SELF-EXTRACT-tulv5pCqX4rUFuOF697d23eyhoWINRAR\cache_h8F8OJ6KqI2tixYAD8V9zxZ3b6.exe2⤵
- Indirect Command Execution
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Users\Admin\AppData\Local\Temp\$SELF-EXTRACT-tulv5pCqX4rUFuOF697d23eyhoWINRAR\cache_h8F8OJ6KqI2tixYAD8V9zxZ3b6.exe"C:\Users\Admin\AppData\Local\Temp\$SELF-EXTRACT-tulv5pCqX4rUFuOF697d23eyhoWINRAR\cache_h8F8OJ6KqI2tixYAD8V9zxZ3b6.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
PID:1120
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:348
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:196
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5e1c74f6f5a31e89bf810e96e3d748fd9
SHA14c79542471b444905c85de7f2e29831d096fe16a
SHA256ff3a5237dd64717e7dca5862c1f424ca9ed481b769711af9da31c0aba23723d2
SHA51249f2072da07bcdb88a8144beca9ea019e40c5540fefeebb44d12b1c20379e5db32584e23f219a4429215c7ad66d8fb0f3c134f173af5dcea4643ea746085235d
-
C:\Users\Admin\AppData\Local\Temp\$SELF-EXTRACT-tulv5pCqX4rUFuOF697d23eyhoWINRAR\cache_h8F8OJ6KqI2tixYAD8V9zxZ3b6.exe
Filesize11.7MB
MD5eaeea58815f18ebdee07608ac15fb73f
SHA1f0a4a6b521d46f803a5e1c4d8c09ebe42b428243
SHA256dee1e4964a5db85611dcb801159112d687ffa4d49fb24e86845465b3da1935fb
SHA512c28d84ef619a1e0704975e867b4279b84849a80282d889e35ccd983d8283347ebf91b0aac5c8cf76257e35d2abc3bac7ea0bb68b1e8078d24e99b53b9127db0f
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
14.9MB
MD5542c777a796fb4bbfbd0e6ae9bcdafbc
SHA1f15b056e1db72781fd0254a10b99721893a2495f
SHA25691dd9b2373d18f974fb0dfa3dbca971c97386679eaa0956d30f160df6eb74277
SHA512d1d1607d2b71e2af498d307c08f7b2c2330a44d57b4cbdcf80482f899b9a5af791e86c8e4c1f9f34dcbe6b27f1af5d105e406bb31de9e81fb17e67103f95bd93