Analysis
-
max time kernel
157s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
14-01-2023 12:34
Static task
static1
Behavioral task
behavioral1
Sample
software-update.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
software-update.exe
Resource
win10v2004-20221111-en
General
-
Target
software-update.exe
-
Size
14KB
-
MD5
828e5b964cc27a496bac981014125eef
-
SHA1
dcffba869a1cc82dc1a5aae275bb2e97b6a51e22
-
SHA256
510dab7c88b5947a7c409630e76c54fa12470586dc79c9f69364d73f1bf30678
-
SHA512
040321ca0b41615e18f253a46a7c2fb5ffde6791cdc0de4b687a674381d7e129999334352dcc580866156adae0c5f95679b923bce940547988539c6ef5e0bf17
-
SSDEEP
384:mVD2qHu5tBT1L+tyo0C+DGoYXVlSqKHb:mVyqHibJ+tyo0C+N6Vfa
Malware Config
Extracted
remcos
thorami
thorami.duckdns.org:2404
80.76.51.46:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
hrtranp.exe
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
hjpbvkl.dat
-
keylog_flag
false
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
hdgnoftngtha-KQESCC
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
djureko
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation software-update.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DriverHelp = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\DriverHelp.exe\"" software-update.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2028 set thread context of 3844 2028 software-update.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3220 powershell.exe 3220 powershell.exe 1996 powershell.exe 1996 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2028 software-update.exe Token: SeDebugPrivilege 3220 powershell.exe Token: SeDebugPrivilege 1996 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3844 RegAsm.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2028 wrote to memory of 3220 2028 software-update.exe 87 PID 2028 wrote to memory of 3220 2028 software-update.exe 87 PID 2028 wrote to memory of 3220 2028 software-update.exe 87 PID 2028 wrote to memory of 4984 2028 software-update.exe 89 PID 2028 wrote to memory of 4984 2028 software-update.exe 89 PID 2028 wrote to memory of 4984 2028 software-update.exe 89 PID 4984 wrote to memory of 1996 4984 cmd.exe 91 PID 4984 wrote to memory of 1996 4984 cmd.exe 91 PID 4984 wrote to memory of 1996 4984 cmd.exe 91 PID 2028 wrote to memory of 3844 2028 software-update.exe 92 PID 2028 wrote to memory of 3844 2028 software-update.exe 92 PID 2028 wrote to memory of 3844 2028 software-update.exe 92 PID 2028 wrote to memory of 3844 2028 software-update.exe 92 PID 2028 wrote to memory of 3844 2028 software-update.exe 92 PID 2028 wrote to memory of 3844 2028 software-update.exe 92 PID 2028 wrote to memory of 3844 2028 software-update.exe 92 PID 2028 wrote to memory of 3844 2028 software-update.exe 92 PID 2028 wrote to memory of 3844 2028 software-update.exe 92 PID 2028 wrote to memory of 3844 2028 software-update.exe 92 PID 2028 wrote to memory of 3844 2028 software-update.exe 92 PID 2028 wrote to memory of 3844 2028 software-update.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\software-update.exe"C:\Users\Admin\AppData\Local\Temp\software-update.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3220
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==2⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe2⤵
- Suspicious use of SetWindowsHookEx
PID:3844
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56195a91754effb4df74dbc72cdf4f7a6
SHA1aba262f5726c6d77659fe0d3195e36a85046b427
SHA2563254495a5513b37a2686a876d0040275414699e7ce760e7b5ee05e41a54b96f5
SHA512ed723d15de267390dc93263538428e2c881be3494c996a810616b470d6df7d5acfcc8725687d5c50319ebef45caef44f769bfc32e0dc3abd249dacff4a12cc89
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD5c82ad9c6734f7b0d07c76376a6d4b363
SHA12c29fe6f44f517bfd2a5f48608b15d91434ba0a8
SHA256d03b968312ce83ce2faa70e480bf062001c9803817c8d3c15f9e79cdc06d44f3
SHA5128d82a7b7a7d018a24ced2781117dd1458eac92cb65887ddee85340adb82d727aacb147e2aad4470bce02704f02747eaee48b142c737f39f0ae56aea1c32f7337