Analysis

  • max time kernel
    151s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2024 02:13

General

  • Target

    scan-image2.exe

  • Size

    1.2MB

  • MD5

    82bd56d1562393f6fe6804679c757e39

  • SHA1

    9f419cea26e9cfce290527a4671b3fc3a49c446d

  • SHA256

    bdfb0d576f4f54f95a314462a84449b875e7130c89d44d37942c03b82f22d92f

  • SHA512

    91908924f04b153ebb992a1b2aa935edceb07f2318c2ccf8a526a74c75448346c17502ae23ef956d6c6fbd881934e53565e6606d0ed918f04f6045c7aacd2714

  • SSDEEP

    24576:pT3yU52y8rvkYzcUYGSvEoH/Ee/i/nNhzAv9nZ4pM:ZC20vkYzc00/Ee/i/DI9UM

Malware Config

Signatures

  • Luminosity 3 IoCs

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\scan-image2.exe
    "C:\Users\Admin\AppData\Local\Temp\scan-image2.exe"
    1⤵
    • Luminosity
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2984
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /tn "Client Monitor" /tr "'C:\Program Files (x86)\Client\client.exe' /startup" /sc MINUTE /f /rl highest
      2⤵
      • Luminosity
      • System Location Discovery: System Language Discovery
      PID:2688
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:64
      2⤵
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2608
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {DEA013F3-8572-4380-95F7-5863B95EA7B0} S-1-5-21-457978338-2990298471-2379561640-1000:WOUOSVRD\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Program Files (x86)\Client\client.exe
      "C:\Program Files (x86)\Client\client.exe" /startup
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn "Client Monitor" /tr "'C:\Program Files (x86)\Client\client.exe' /startup" /sc MINUTE /f /rl highest
        3⤵
        • Luminosity
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1988
      • C:\Windows\SysWOW64\REG.exe
        REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:64
        3⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:624

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\42B9A473B4DAF01285A36B4D3C7B1662_178C086B699FD6C56B804AF3EF759CB5

    Filesize

    471B

    MD5

    609b46a76cd48bb821b1f4893f40f1bc

    SHA1

    0a182f9b53fad50958702442a19760f5982a5d82

    SHA256

    5cc0d2dabe6b8816250c659f061774c6316d4d5c8e3c0b664954161cecf91c9c

    SHA512

    675cd91026d4b29731ef7da7188b357fd36a512d824f70a7fdf289a2a24cd2eba0ee155337f7ede359fd07c25801b984210728a632a3e4ac65dc73064a28f3cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\66AE3BFDF94A732B262342AD2154B86E_108A7991F73F2B507007C35661993162

    Filesize

    471B

    MD5

    3f0c72d80da402da75333ce2eee6e822

    SHA1

    54974826b4c7c7ac213521f57c3e7d98e6de06df

    SHA256

    5fa4a6df15caeef2b33dc4a514ffbb5f719f32e6dd312b249c2d466b6b69295c

    SHA512

    457a18ed2484e392859eb3eea5ecfd35406407c826b3d6c75a4d6a511826f36c6096986b17be2aecc64f97c03d03abf8ccba5158185a429af4b7d763473b45ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\42B9A473B4DAF01285A36B4D3C7B1662_178C086B699FD6C56B804AF3EF759CB5

    Filesize

    404B

    MD5

    e80387a001027053d48e86d5cdd2ccc8

    SHA1

    ee031826730059ef6f286f4e601f34e7be1301b9

    SHA256

    fe3b8298e752afdb178c211f54b6e51353a1373d9bebcb43a42efd64d47fc4db

    SHA512

    0ce679a748652e76430780cafb556aabd7f560983a9d3ca7d073ea801d0ffc04323e24055b109380c7f3474183bb6008f1d3be05f0adfda385f020c34b36a14e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\66AE3BFDF94A732B262342AD2154B86E_108A7991F73F2B507007C35661993162

    Filesize

    400B

    MD5

    33c4bbc6c76afb4ba5fe14bba3836a28

    SHA1

    d6b414a357aa730b10f11c82f2404e0183634e64

    SHA256

    779719c98efa23545705b78033b4c38b7a530beddb9d88b65b5c27d49e4f97b2

    SHA512

    93b54a5a854557f22fe5135469a27f1806a846e04ea8ba0d6161e8530ace7504a6e6df41284e939a6c941ae3bfe6b7ca1aa3b67059e2fe6fc7c1d073de872c39

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89ed5d65594943e9380e614933018fbf

    SHA1

    22cd8d11f4f3587d7247c8511a2614aaaed6cebd

    SHA256

    2eb3816667a59d2ff58df7bc0e284edb41c7c456f61f81b2ed25f99f7cbe4771

    SHA512

    6a719dcf091d33aa3da2cd2c79c248bd8e1e0f92d043894e4331218a19a837325296a84beb82b51cec7da780c1377453434fa63d1ec1e3f85ff32fedc8b95584

  • C:\Users\Admin\AppData\Local\Temp\CabD4A0.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD629.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2984-36-0x0000000074060000-0x000000007460B000-memory.dmp

    Filesize

    5.7MB

  • memory/2984-2-0x0000000074060000-0x000000007460B000-memory.dmp

    Filesize

    5.7MB

  • memory/2984-35-0x0000000074060000-0x000000007460B000-memory.dmp

    Filesize

    5.7MB

  • memory/2984-0-0x0000000074061000-0x0000000074062000-memory.dmp

    Filesize

    4KB

  • memory/2984-1-0x0000000074060000-0x000000007460B000-memory.dmp

    Filesize

    5.7MB

  • memory/3000-61-0x0000000000510000-0x0000000000511000-memory.dmp

    Filesize

    4KB

  • memory/3000-50-0x0000000074060000-0x000000007460B000-memory.dmp

    Filesize

    5.7MB

  • memory/3000-51-0x0000000074060000-0x000000007460B000-memory.dmp

    Filesize

    5.7MB

  • memory/3000-52-0x00000000004F0000-0x0000000000507000-memory.dmp

    Filesize

    92KB

  • memory/3000-37-0x0000000074060000-0x000000007460B000-memory.dmp

    Filesize

    5.7MB

  • memory/3000-59-0x0000000000510000-0x0000000000511000-memory.dmp

    Filesize

    4KB

  • memory/3000-58-0x00000000004F0000-0x0000000000507000-memory.dmp

    Filesize

    92KB

  • memory/3000-56-0x00000000004F0000-0x0000000000507000-memory.dmp

    Filesize

    92KB

  • memory/3000-54-0x00000000004F0000-0x0000000000507000-memory.dmp

    Filesize

    92KB

  • memory/3000-53-0x00000000004F0000-0x0000000000507000-memory.dmp

    Filesize

    92KB

  • memory/3000-62-0x00000000004F0000-0x0000000000507000-memory.dmp

    Filesize

    92KB

  • memory/3000-64-0x0000000074060000-0x000000007460B000-memory.dmp

    Filesize

    5.7MB