Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    19-07-2021 17:50

General

  • Target

    Gerador De Cash 2020 PB.exe

  • Size

    562KB

  • MD5

    02d37ed4bc3422b573fce8265a434d1b

  • SHA1

    57c2ff77566afcfbf5d75c5912a22a19656afa29

  • SHA256

    571a708504cf085b54eaed702a6c95b3189426dc20c78e42a3f1e1096d6bf044

  • SHA512

    cb33ce0df6ce4dcc093f821e08cbd4307540c03cf239e89934e267457705d8ae911004d411555ff95189413f93f9b09105f800e86a74d3bf9e06462133651cc1

Malware Config

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1288
      • C:\Users\Admin\AppData\Local\Temp\Gerador De Cash 2020 PB.exe
        "C:\Users\Admin\AppData\Local\Temp\Gerador De Cash 2020 PB.exe"
        2⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1420
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
            PID:1656
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            3⤵
              PID:828
            • C:\Users\Admin\AppData\Local\Temp\Gerador De Cash 2020 PB.exe
              "C:\Users\Admin\AppData\Local\Temp\Gerador De Cash 2020 PB.exe"
              3⤵
              • Loads dropped DLL
              • Drops file in Windows directory
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:536
              • C:\Users\Admin\AppData\Local\Temp\AutoXP [PBBR] -.exe
                "C:\Users\Admin\AppData\Local\Temp\AutoXP [PBBR] -.exe"
                4⤵
                • Executes dropped EXE
                PID:920
              • C:\Users\Admin\AppData\Local\Temp\Gerador de Cash 2016.exe
                "C:\Users\Admin\AppData\Local\Temp\Gerador de Cash 2016.exe"
                4⤵
                • Executes dropped EXE
                PID:868
              • C:\Windows\System\explorer.exe
                "C:\Windows\System\explorer.exe"
                4⤵
                • Executes dropped EXE
                PID:332

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        3
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\AutoXP [PBBR] -.exe
          MD5

          bf29f3a4bdbee79c0da3717aa44338ef

          SHA1

          ca7f07e95e428d3f46c5fddff15b3caeb03eea30

          SHA256

          8af5ba7c1318cf44c818238137109ef7cea0be0853853614168d2f1ce514798d

          SHA512

          1b8f565304c501abe5c6c71cc8ea4226b4ab445d02bda73ff8d53722ecf68cdb0307f45ffe1f857e73d2d1b5f255903cbef3b18e321ec2de5abb605fb83f4b9e

        • C:\Users\Admin\AppData\Local\Temp\AutoXP [PBBR] -.exe
          MD5

          bf29f3a4bdbee79c0da3717aa44338ef

          SHA1

          ca7f07e95e428d3f46c5fddff15b3caeb03eea30

          SHA256

          8af5ba7c1318cf44c818238137109ef7cea0be0853853614168d2f1ce514798d

          SHA512

          1b8f565304c501abe5c6c71cc8ea4226b4ab445d02bda73ff8d53722ecf68cdb0307f45ffe1f857e73d2d1b5f255903cbef3b18e321ec2de5abb605fb83f4b9e

        • C:\Users\Admin\AppData\Local\Temp\Gerador de Cash 2016.exe
          MD5

          d4cd3008892010115bf02ce8b9f06347

          SHA1

          c7ddf6c6b5ffb32d62b057039e0a0e5700ca1fe6

          SHA256

          0500d89f67d7f34d582a8a4bdf8f0e4a31c20095cc289c40830dd60873348624

          SHA512

          e7c188b4989b5c3cc5bf03dd5a2eac251fbe640294672238ec2f11f228ebee0c949b62325cf44a9f77b8402de4e0bab0c9ba8b37991ac93d4386aaf05aee2635

        • C:\Users\Admin\AppData\Local\Temp\Gerador de Cash 2016.exe
          MD5

          d4cd3008892010115bf02ce8b9f06347

          SHA1

          c7ddf6c6b5ffb32d62b057039e0a0e5700ca1fe6

          SHA256

          0500d89f67d7f34d582a8a4bdf8f0e4a31c20095cc289c40830dd60873348624

          SHA512

          e7c188b4989b5c3cc5bf03dd5a2eac251fbe640294672238ec2f11f228ebee0c949b62325cf44a9f77b8402de4e0bab0c9ba8b37991ac93d4386aaf05aee2635

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
          MD5

          4df7d5b3c2840b162dc18042218653ec

          SHA1

          35ab3b9ed92ccdaae81d2ffa856dc1de5ae4a541

          SHA256

          94540b9d0a7e7ab41dc3175f3da6ecae5d30864cee6c33831365b8c9348e6c56

          SHA512

          3828f941213da69e9ff677007cc64b826fa5cc0d81756d61d84cbe4baf20573abeabb290a1d60203a6afcde61d1566a42fc451280a7d267ca8f73d25d589e059

        • C:\Windows\System\explorer.exe
          MD5

          02d37ed4bc3422b573fce8265a434d1b

          SHA1

          57c2ff77566afcfbf5d75c5912a22a19656afa29

          SHA256

          571a708504cf085b54eaed702a6c95b3189426dc20c78e42a3f1e1096d6bf044

          SHA512

          cb33ce0df6ce4dcc093f821e08cbd4307540c03cf239e89934e267457705d8ae911004d411555ff95189413f93f9b09105f800e86a74d3bf9e06462133651cc1

        • C:\Windows\system\explorer.exe
          MD5

          02d37ed4bc3422b573fce8265a434d1b

          SHA1

          57c2ff77566afcfbf5d75c5912a22a19656afa29

          SHA256

          571a708504cf085b54eaed702a6c95b3189426dc20c78e42a3f1e1096d6bf044

          SHA512

          cb33ce0df6ce4dcc093f821e08cbd4307540c03cf239e89934e267457705d8ae911004d411555ff95189413f93f9b09105f800e86a74d3bf9e06462133651cc1

        • \Users\Admin\AppData\Local\Temp\AutoXP [PBBR] -.exe
          MD5

          bf29f3a4bdbee79c0da3717aa44338ef

          SHA1

          ca7f07e95e428d3f46c5fddff15b3caeb03eea30

          SHA256

          8af5ba7c1318cf44c818238137109ef7cea0be0853853614168d2f1ce514798d

          SHA512

          1b8f565304c501abe5c6c71cc8ea4226b4ab445d02bda73ff8d53722ecf68cdb0307f45ffe1f857e73d2d1b5f255903cbef3b18e321ec2de5abb605fb83f4b9e

        • \Users\Admin\AppData\Local\Temp\Gerador de Cash 2016.exe
          MD5

          d4cd3008892010115bf02ce8b9f06347

          SHA1

          c7ddf6c6b5ffb32d62b057039e0a0e5700ca1fe6

          SHA256

          0500d89f67d7f34d582a8a4bdf8f0e4a31c20095cc289c40830dd60873348624

          SHA512

          e7c188b4989b5c3cc5bf03dd5a2eac251fbe640294672238ec2f11f228ebee0c949b62325cf44a9f77b8402de4e0bab0c9ba8b37991ac93d4386aaf05aee2635

        • \Windows\system\explorer.exe
          MD5

          02d37ed4bc3422b573fce8265a434d1b

          SHA1

          57c2ff77566afcfbf5d75c5912a22a19656afa29

          SHA256

          571a708504cf085b54eaed702a6c95b3189426dc20c78e42a3f1e1096d6bf044

          SHA512

          cb33ce0df6ce4dcc093f821e08cbd4307540c03cf239e89934e267457705d8ae911004d411555ff95189413f93f9b09105f800e86a74d3bf9e06462133651cc1

        • \Windows\system\explorer.exe
          MD5

          02d37ed4bc3422b573fce8265a434d1b

          SHA1

          57c2ff77566afcfbf5d75c5912a22a19656afa29

          SHA256

          571a708504cf085b54eaed702a6c95b3189426dc20c78e42a3f1e1096d6bf044

          SHA512

          cb33ce0df6ce4dcc093f821e08cbd4307540c03cf239e89934e267457705d8ae911004d411555ff95189413f93f9b09105f800e86a74d3bf9e06462133651cc1

        • memory/332-89-0x0000000000000000-mapping.dmp
        • memory/536-74-0x0000000000000000-mapping.dmp
        • memory/536-82-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/868-80-0x0000000000000000-mapping.dmp
        • memory/868-93-0x0000000001F40000-0x0000000001F42000-memory.dmp
          Filesize

          8KB

        • memory/868-95-0x0000000001F46000-0x0000000001F65000-memory.dmp
          Filesize

          124KB

        • memory/868-92-0x000007FEF1FF0000-0x000007FEF3086000-memory.dmp
          Filesize

          16.6MB

        • memory/920-77-0x0000000000000000-mapping.dmp
        • memory/920-96-0x0000000004C35000-0x0000000004C46000-memory.dmp
          Filesize

          68KB

        • memory/920-85-0x0000000000F80000-0x0000000000F81000-memory.dmp
          Filesize

          4KB

        • memory/920-94-0x0000000004C30000-0x0000000004C31000-memory.dmp
          Filesize

          4KB

        • memory/1420-60-0x0000000074FB1000-0x0000000074FB3000-memory.dmp
          Filesize

          8KB

        • memory/1656-70-0x0000000002D00000-0x0000000002D01000-memory.dmp
          Filesize

          4KB

        • memory/1656-63-0x0000000000000000-mapping.dmp
        • memory/1656-65-0x0000000074781000-0x0000000074783000-memory.dmp
          Filesize

          8KB

        • memory/1656-69-0x0000000000120000-0x0000000000121000-memory.dmp
          Filesize

          4KB

        • memory/1656-68-0x00000000000E0000-0x00000000000E1000-memory.dmp
          Filesize

          4KB

        • memory/1656-71-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB