Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2025 01:32

General

  • Target

    RFQ-1.exe

  • Size

    865KB

  • MD5

    ded2efc42a4aa5529688d94318c84e14

  • SHA1

    66522967e681b6dd96356997de85c47671027fe1

  • SHA256

    4b9b87441ef44b226d170b760103ff694a7374805e26202822250154d3206994

  • SHA512

    5e4bbf0e42d49e0c08369fe46b682e40c000e32aca85b39016c71ad1611b0d9233756e0472776a7a4c83c9e2491c343ced09f2f1c2617d5f537f78fabb982c14

  • SSDEEP

    24576:ItTjLfP36gvBsU6y4spmW6Ghl2b7hN/HAT:4jLPv4spmW6G8/

Malware Config

Signatures

  • Luminosity 3 IoCs

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Luminosity family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ-1.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ-1.exe"
    1⤵
    • Luminosity
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /tn "java update" /tr "'C:\Program Files (x86)\javau\java.exe' /startup" /sc MINUTE /f /rl highest
      2⤵
      • Luminosity
      • System Location Discovery: System Language Discovery
      PID:2804
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "java update" /d "cmd /c """start """java update""" """C:\Program Files (x86)\javau\java.exe"""" /f /reg:64
      2⤵
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2032
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {CA20ABD9-4D2C-4C84-ABA0-8F6582899250} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Program Files (x86)\javau\java.exe
      "C:\Program Files (x86)\javau\java.exe" /startup
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn "java update" /tr "'C:\Program Files (x86)\javau\java.exe' /startup" /sc MINUTE /f /rl highest
        3⤵
        • Luminosity
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1464
      • C:\Windows\SysWOW64\REG.exe
        REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "java update" /d "cmd /c """start """java update""" """C:\Program Files (x86)\javau\java.exe"""" /f /reg:64
        3⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\javau\java.exe

    Filesize

    865KB

    MD5

    ded2efc42a4aa5529688d94318c84e14

    SHA1

    66522967e681b6dd96356997de85c47671027fe1

    SHA256

    4b9b87441ef44b226d170b760103ff694a7374805e26202822250154d3206994

    SHA512

    5e4bbf0e42d49e0c08369fe46b682e40c000e32aca85b39016c71ad1611b0d9233756e0472776a7a4c83c9e2491c343ced09f2f1c2617d5f537f78fabb982c14

  • memory/2648-9-0x0000000074790000-0x0000000074D3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2648-10-0x0000000074790000-0x0000000074D3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2648-11-0x0000000074790000-0x0000000074D3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2648-12-0x0000000074790000-0x0000000074D3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2648-13-0x0000000074790000-0x0000000074D3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2736-0-0x0000000074791000-0x0000000074792000-memory.dmp

    Filesize

    4KB

  • memory/2736-1-0x0000000074790000-0x0000000074D3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2736-2-0x0000000074790000-0x0000000074D3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2736-4-0x0000000074790000-0x0000000074D3B000-memory.dmp

    Filesize

    5.7MB