Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 01:32
Static task
static1
Behavioral task
behavioral1
Sample
RFQ-1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RFQ-1.exe
Resource
win10v2004-20241007-en
General
-
Target
RFQ-1.exe
-
Size
865KB
-
MD5
ded2efc42a4aa5529688d94318c84e14
-
SHA1
66522967e681b6dd96356997de85c47671027fe1
-
SHA256
4b9b87441ef44b226d170b760103ff694a7374805e26202822250154d3206994
-
SHA512
5e4bbf0e42d49e0c08369fe46b682e40c000e32aca85b39016c71ad1611b0d9233756e0472776a7a4c83c9e2491c343ced09f2f1c2617d5f537f78fabb982c14
-
SSDEEP
24576:ItTjLfP36gvBsU6y4spmW6Ghl2b7hN/HAT:4jLPv4spmW6G8/
Malware Config
Signatures
-
Luminosity 3 IoCs
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
description ioc pid Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ-1.exe 2804 schtasks.exe 1464 schtasks.exe -
Luminosity family
-
Executes dropped EXE 1 IoCs
pid Process 2648 java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\java update = "cmd /c \"start \"java update\" \"C:\\Program Files (x86)\\javau\\java.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\java update = "cmd /c \"start \"java update\" \"C:\\Program Files (x86)\\javau\\java.exe\"" REG.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\javau\java.exe RFQ-1.exe File opened for modification C:\Program Files (x86)\javau\java.exe RFQ-1.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ-1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language java.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1464 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2736 RFQ-1.exe Token: SeDebugPrivilege 2648 java.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2736 RFQ-1.exe 2648 java.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2804 2736 RFQ-1.exe 30 PID 2736 wrote to memory of 2804 2736 RFQ-1.exe 30 PID 2736 wrote to memory of 2804 2736 RFQ-1.exe 30 PID 2736 wrote to memory of 2804 2736 RFQ-1.exe 30 PID 1276 wrote to memory of 2648 1276 taskeng.exe 33 PID 1276 wrote to memory of 2648 1276 taskeng.exe 33 PID 1276 wrote to memory of 2648 1276 taskeng.exe 33 PID 1276 wrote to memory of 2648 1276 taskeng.exe 33 PID 1276 wrote to memory of 2648 1276 taskeng.exe 33 PID 1276 wrote to memory of 2648 1276 taskeng.exe 33 PID 1276 wrote to memory of 2648 1276 taskeng.exe 33 PID 2648 wrote to memory of 1464 2648 java.exe 34 PID 2648 wrote to memory of 1464 2648 java.exe 34 PID 2648 wrote to memory of 1464 2648 java.exe 34 PID 2648 wrote to memory of 1464 2648 java.exe 34 PID 2736 wrote to memory of 2032 2736 RFQ-1.exe 36 PID 2736 wrote to memory of 2032 2736 RFQ-1.exe 36 PID 2736 wrote to memory of 2032 2736 RFQ-1.exe 36 PID 2736 wrote to memory of 2032 2736 RFQ-1.exe 36 PID 2648 wrote to memory of 680 2648 java.exe 38 PID 2648 wrote to memory of 680 2648 java.exe 38 PID 2648 wrote to memory of 680 2648 java.exe 38 PID 2648 wrote to memory of 680 2648 java.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ-1.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-1.exe"1⤵
- Luminosity
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "java update" /tr "'C:\Program Files (x86)\javau\java.exe' /startup" /sc MINUTE /f /rl highest2⤵
- Luminosity
- System Location Discovery: System Language Discovery
PID:2804
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "java update" /d "cmd /c """start """java update""" """C:\Program Files (x86)\javau\java.exe"""" /f /reg:642⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2032
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {CA20ABD9-4D2C-4C84-ABA0-8F6582899250} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Program Files (x86)\javau\java.exe"C:\Program Files (x86)\javau\java.exe" /startup2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "java update" /tr "'C:\Program Files (x86)\javau\java.exe' /startup" /sc MINUTE /f /rl highest3⤵
- Luminosity
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1464
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "java update" /d "cmd /c """start """java update""" """C:\Program Files (x86)\javau\java.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:680
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
865KB
MD5ded2efc42a4aa5529688d94318c84e14
SHA166522967e681b6dd96356997de85c47671027fe1
SHA2564b9b87441ef44b226d170b760103ff694a7374805e26202822250154d3206994
SHA5125e4bbf0e42d49e0c08369fe46b682e40c000e32aca85b39016c71ad1611b0d9233756e0472776a7a4c83c9e2491c343ced09f2f1c2617d5f537f78fabb982c14