Analysis
-
max time kernel
185s -
max time network
179s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 01:53
Static task
static1
Behavioral task
behavioral1
Sample
804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe
Resource
win10v2004-20220901-en
General
-
Target
804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe
-
Size
196KB
-
MD5
4e3b4a58556b73a525ac4ad4a667fc5f
-
SHA1
8647ce41e973ec67d068c14921d80942a55f8bb4
-
SHA256
804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89
-
SHA512
f85285858789a1e30b2afad625dfede84853c6154108b83a6a53cc7b88c5d6996ba2eb0dd38298fdd312f5ff280f3ea9aa523ba8a51ab83cff9efb8b20dcb6c7
-
SSDEEP
6144:1L5Bx3DhHc6peTzhKeLTHav3bjUl2yzac:1VBx3tHc6khK4EPe2yV
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
csrd.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" csrd.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\758564\\csrd.exe\"" csrd.exe -
Executes dropped EXE 2 IoCs
Processes:
csrd.execsrd.exepid process 1436 csrd.exe 1740 csrd.exe -
Loads dropped DLL 2 IoCs
Processes:
804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exepid process 784 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe 784 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
csrd.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\csrdLink = "\"C:\\ProgramData\\758564\\csrd.exe\"" csrd.exe -
Drops file in System32 directory 2 IoCs
Processes:
csrd.exedescription ioc process File created C:\Windows\SysWOW64\clientsvr.exe csrd.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe csrd.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.execsrd.exedescription pid process target process PID 2024 set thread context of 784 2024 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe PID 1436 set thread context of 1740 1436 csrd.exe csrd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: RenamesItself 1 IoCs
Processes:
804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exepid process 784 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.execsrd.exedescription pid process Token: SeDebugPrivilege 2024 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe Token: SeDebugPrivilege 1436 csrd.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
csrd.exepid process 1740 csrd.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.execsrd.exedescription pid process target process PID 2024 wrote to memory of 784 2024 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe PID 2024 wrote to memory of 784 2024 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe PID 2024 wrote to memory of 784 2024 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe PID 2024 wrote to memory of 784 2024 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe PID 2024 wrote to memory of 784 2024 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe PID 2024 wrote to memory of 784 2024 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe PID 2024 wrote to memory of 784 2024 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe PID 2024 wrote to memory of 784 2024 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe PID 2024 wrote to memory of 784 2024 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe PID 784 wrote to memory of 1436 784 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe csrd.exe PID 784 wrote to memory of 1436 784 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe csrd.exe PID 784 wrote to memory of 1436 784 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe csrd.exe PID 784 wrote to memory of 1436 784 804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe csrd.exe PID 1436 wrote to memory of 1740 1436 csrd.exe csrd.exe PID 1436 wrote to memory of 1740 1436 csrd.exe csrd.exe PID 1436 wrote to memory of 1740 1436 csrd.exe csrd.exe PID 1436 wrote to memory of 1740 1436 csrd.exe csrd.exe PID 1436 wrote to memory of 1740 1436 csrd.exe csrd.exe PID 1436 wrote to memory of 1740 1436 csrd.exe csrd.exe PID 1436 wrote to memory of 1740 1436 csrd.exe csrd.exe PID 1436 wrote to memory of 1740 1436 csrd.exe csrd.exe PID 1436 wrote to memory of 1740 1436 csrd.exe csrd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe"C:\Users\Admin\AppData\Local\Temp\804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe"C:\Users\Admin\AppData\Local\Temp\804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:784 -
C:\ProgramData\758564\csrd.exe"C:\ProgramData\758564\csrd.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\ProgramData\758564\csrd.exe"C:\ProgramData\758564\csrd.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
PID:1740
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
196KB
MD54e3b4a58556b73a525ac4ad4a667fc5f
SHA18647ce41e973ec67d068c14921d80942a55f8bb4
SHA256804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89
SHA512f85285858789a1e30b2afad625dfede84853c6154108b83a6a53cc7b88c5d6996ba2eb0dd38298fdd312f5ff280f3ea9aa523ba8a51ab83cff9efb8b20dcb6c7
-
Filesize
196KB
MD54e3b4a58556b73a525ac4ad4a667fc5f
SHA18647ce41e973ec67d068c14921d80942a55f8bb4
SHA256804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89
SHA512f85285858789a1e30b2afad625dfede84853c6154108b83a6a53cc7b88c5d6996ba2eb0dd38298fdd312f5ff280f3ea9aa523ba8a51ab83cff9efb8b20dcb6c7
-
Filesize
196KB
MD54e3b4a58556b73a525ac4ad4a667fc5f
SHA18647ce41e973ec67d068c14921d80942a55f8bb4
SHA256804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89
SHA512f85285858789a1e30b2afad625dfede84853c6154108b83a6a53cc7b88c5d6996ba2eb0dd38298fdd312f5ff280f3ea9aa523ba8a51ab83cff9efb8b20dcb6c7
-
Filesize
196KB
MD54e3b4a58556b73a525ac4ad4a667fc5f
SHA18647ce41e973ec67d068c14921d80942a55f8bb4
SHA256804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89
SHA512f85285858789a1e30b2afad625dfede84853c6154108b83a6a53cc7b88c5d6996ba2eb0dd38298fdd312f5ff280f3ea9aa523ba8a51ab83cff9efb8b20dcb6c7
-
Filesize
196KB
MD54e3b4a58556b73a525ac4ad4a667fc5f
SHA18647ce41e973ec67d068c14921d80942a55f8bb4
SHA256804a74007782f858db9f08ec1797aa92429c1ae2f2496045854db975777ffe89
SHA512f85285858789a1e30b2afad625dfede84853c6154108b83a6a53cc7b88c5d6996ba2eb0dd38298fdd312f5ff280f3ea9aa523ba8a51ab83cff9efb8b20dcb6c7