Analysis
-
max time kernel
201s -
max time network
204s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 02:11
Static task
static1
Behavioral task
behavioral1
Sample
7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe
Resource
win10v2004-20221111-en
General
-
Target
7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe
-
Size
193KB
-
MD5
d26216b074c217894eb57c1413983c17
-
SHA1
1dd2b4b7dc841f4bdc2e45b4485670f8fd107c79
-
SHA256
7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e
-
SHA512
19cc79de139fdcc01c9cebd61af2619f63b1606d3308cc25e9ac7e368fead021467136b7e3cf27dd18e81052ec66dc523f5e5ae3320002f03aa8213d9990e8a5
-
SSDEEP
3072:PGfeC5RmS3LGpjPBX28Vz7Mj7eQnyzu5/1RXHHaDXqV3Td+SAU19sbh:PGfhmS3LejZ2KvOeNaXnxQUb
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
csrd.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" csrd.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\954820\\csrd.exe\"" csrd.exe -
Executes dropped EXE 2 IoCs
Processes:
csrd.execsrd.exepid process 4692 csrd.exe 1784 csrd.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
csrd.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\csrdLink = "\"C:\\ProgramData\\954820\\csrd.exe\"" csrd.exe -
Drops file in System32 directory 2 IoCs
Processes:
csrd.exedescription ioc process File created C:\Windows\SysWOW64\clientsvr.exe csrd.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe csrd.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.execsrd.exedescription pid process target process PID 1748 set thread context of 3664 1748 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe PID 4692 set thread context of 1784 4692 csrd.exe csrd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: RenamesItself 1 IoCs
Processes:
7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exepid process 3664 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.execsrd.exedescription pid process Token: SeDebugPrivilege 1748 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe Token: SeDebugPrivilege 4692 csrd.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
csrd.exepid process 1784 csrd.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.execsrd.exedescription pid process target process PID 1748 wrote to memory of 3664 1748 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe PID 1748 wrote to memory of 3664 1748 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe PID 1748 wrote to memory of 3664 1748 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe PID 1748 wrote to memory of 3664 1748 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe PID 1748 wrote to memory of 3664 1748 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe PID 1748 wrote to memory of 3664 1748 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe PID 1748 wrote to memory of 3664 1748 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe PID 1748 wrote to memory of 3664 1748 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe PID 3664 wrote to memory of 4692 3664 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe csrd.exe PID 3664 wrote to memory of 4692 3664 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe csrd.exe PID 3664 wrote to memory of 4692 3664 7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe csrd.exe PID 4692 wrote to memory of 1784 4692 csrd.exe csrd.exe PID 4692 wrote to memory of 1784 4692 csrd.exe csrd.exe PID 4692 wrote to memory of 1784 4692 csrd.exe csrd.exe PID 4692 wrote to memory of 1784 4692 csrd.exe csrd.exe PID 4692 wrote to memory of 1784 4692 csrd.exe csrd.exe PID 4692 wrote to memory of 1784 4692 csrd.exe csrd.exe PID 4692 wrote to memory of 1784 4692 csrd.exe csrd.exe PID 4692 wrote to memory of 1784 4692 csrd.exe csrd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe"C:\Users\Admin\AppData\Local\Temp\7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe"C:\Users\Admin\AppData\Local\Temp\7b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e.exe"2⤵
- Checks computer location settings
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\ProgramData\954820\csrd.exe"C:\ProgramData\954820\csrd.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\ProgramData\954820\csrd.exe"C:\ProgramData\954820\csrd.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
PID:1784
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
193KB
MD5d26216b074c217894eb57c1413983c17
SHA11dd2b4b7dc841f4bdc2e45b4485670f8fd107c79
SHA2567b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e
SHA51219cc79de139fdcc01c9cebd61af2619f63b1606d3308cc25e9ac7e368fead021467136b7e3cf27dd18e81052ec66dc523f5e5ae3320002f03aa8213d9990e8a5
-
Filesize
193KB
MD5d26216b074c217894eb57c1413983c17
SHA11dd2b4b7dc841f4bdc2e45b4485670f8fd107c79
SHA2567b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e
SHA51219cc79de139fdcc01c9cebd61af2619f63b1606d3308cc25e9ac7e368fead021467136b7e3cf27dd18e81052ec66dc523f5e5ae3320002f03aa8213d9990e8a5
-
Filesize
193KB
MD5d26216b074c217894eb57c1413983c17
SHA11dd2b4b7dc841f4bdc2e45b4485670f8fd107c79
SHA2567b8255fb2333e7a24017fb75314f56f946b15220ee6815f2444ee867c25e7d1e
SHA51219cc79de139fdcc01c9cebd61af2619f63b1606d3308cc25e9ac7e368fead021467136b7e3cf27dd18e81052ec66dc523f5e5ae3320002f03aa8213d9990e8a5