Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
18-04-2023 16:25
Static task
static1
Behavioral task
behavioral1
Sample
Drjhederne.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Drjhederne.exe
Resource
win10v2004-20230221-en
General
-
Target
Drjhederne.exe
-
Size
355KB
-
MD5
3ed7fca45612a450729f2106bffc98f3
-
SHA1
b4c06fd414d49d91ec39fc988f5a6834eee5eeaf
-
SHA256
164d2088fffcd3505e2b84e3447cdc51edfc635ee7f9af47ba514da0317db07b
-
SHA512
07ae61d06218ed39d830474e08f6ac436dacfbb12a4acf3464225056069d46f5e57da75c03b57616f88dbda69614481c4f3b1c30299e5df5cb51b333c0905ff0
-
SSDEEP
6144:WRlWoKEPgXCiSs0sndk13ZWLDiyB9JisWFwd3kQg/+Ha6F8:m5SSv0S14XiS9Jitwih/Kl
Malware Config
Extracted
remcos
RemoteHost
172.93.187.111:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-SOF1RR
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Checks QEMU agent file 2 TTPs 2 IoCs
Checks presence of QEMU agent, possibly to detect virtualization.
description ioc Process File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe Drjhederne.exe File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe Drjhederne.exe -
Loads dropped DLL 2 IoCs
pid Process 3672 Drjhederne.exe 3672 Drjhederne.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4968 Drjhederne.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3672 Drjhederne.exe 4968 Drjhederne.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3672 set thread context of 4968 3672 Drjhederne.exe 90 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\Absurditets\Bevidstgrelsernes.ini Drjhederne.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3672 Drjhederne.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4968 Drjhederne.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3672 wrote to memory of 4968 3672 Drjhederne.exe 90 PID 3672 wrote to memory of 4968 3672 Drjhederne.exe 90 PID 3672 wrote to memory of 4968 3672 Drjhederne.exe 90 PID 3672 wrote to memory of 4968 3672 Drjhederne.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\Drjhederne.exe"C:\Users\Admin\AppData\Local\Temp\Drjhederne.exe"1⤵
- Checks QEMU agent file
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Users\Admin\AppData\Local\Temp\Drjhederne.exe"C:\Users\Admin\AppData\Local\Temp\Drjhederne.exe"2⤵
- Checks QEMU agent file
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:4968
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
196B
MD53ff5a7b9e97e80e2b0a9b7785c586db4
SHA1ce89869eeed07005ebb37afe0466961e28e42657
SHA256ed5a2ecc0de672d8decf3dfef368f100c914039259b1848db333e2fe6221d63e
SHA512d2f3cc816eac536803da9ca146ee0d1523e590626ebace405509adfd2a620ef88cf6ccf5a1a23a44a68a0faebcf6238a740302425c0df0450650041044e51310
-
Filesize
11KB
MD575ed96254fbf894e42058062b4b4f0d1
SHA1996503f1383b49021eb3427bc28d13b5bbd11977
SHA256a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7
SHA51258174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4
-
Filesize
11KB
MD575ed96254fbf894e42058062b4b4f0d1
SHA1996503f1383b49021eb3427bc28d13b5bbd11977
SHA256a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7
SHA51258174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4
-
Filesize
11KB
MD575ed96254fbf894e42058062b4b4f0d1
SHA1996503f1383b49021eb3427bc28d13b5bbd11977
SHA256a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7
SHA51258174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4