Analysis

  • max time kernel
    120s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    30-04-2021 09:06

General

  • Target

    FRIEGHT PAYMENT 41,634.20 USD..exe

  • Size

    650KB

  • MD5

    81c4bae78cce64b29f116bad10c3076a

  • SHA1

    cadca89c62746fd87c4aeb5e81c01bc134fd546f

  • SHA256

    2782cd8a1b4f5152d56ae47c4af233a6d4ecb08f7fb23918467fbe5019c8a44d

  • SHA512

    f2e38ad8ad4bd91ac472868101b04493d78bde3ee59d42d152276873879619a9a88dbd97b1149129d25ebf9f2a38109dd7308b703122759f713eccda0c8e1ab9

Score
10/10

Malware Config

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FRIEGHT PAYMENT 41,634.20 USD..exe
    "C:\Users\Admin\AppData\Local\Temp\FRIEGHT PAYMENT 41,634.20 USD..exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PbETVx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA5FF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:928
    • C:\Users\Admin\AppData\Local\Temp\FRIEGHT PAYMENT 41,634.20 USD..exe
      "C:\Users\Admin\AppData\Local\Temp\FRIEGHT PAYMENT 41,634.20 USD..exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:796

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA5FF.tmp
    MD5

    a32c97553b2861fe67ee6851968dbf22

    SHA1

    5a0eb170f8a5dc5d9ad42c424147dbc199765229

    SHA256

    0ade1dea452cb34af530573fcbc578d8517908a831418c73e95c25cdffe1fe04

    SHA512

    67701713e2300afe5eb842961ea06f04f09e4c79ec115357f1560c5e80b64756d3aa513b3afa51828c3b0859d583bbb63b6eb12fe301ecfdcdd16074f8e167d8

  • memory/788-59-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB

  • memory/788-60-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/788-61-0x0000000000291000-0x0000000000292000-memory.dmp
    Filesize

    4KB

  • memory/788-62-0x000000007EF50000-0x000000007EF51000-memory.dmp
    Filesize

    4KB

  • memory/796-66-0x00000000004172EC-mapping.dmp
  • memory/796-65-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/796-68-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/928-63-0x0000000000000000-mapping.dmp