Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 11:51
Static task
static1
Behavioral task
behavioral1
Sample
9582023 Diesel Power Plant.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
9582023 Diesel Power Plant.exe
Resource
win10v2004-20240802-en
General
-
Target
9582023 Diesel Power Plant.exe
-
Size
925KB
-
MD5
c389b87b78df960f50d0848ccff471a6
-
SHA1
c0a4c51af56dd5a3c5472ee86d3388a56e1cb901
-
SHA256
5bf25358184f7ddd5da889cee29f7adb0f8db9aa9c130b8c83a93f616919fb9d
-
SHA512
5d5681ff306a71856549674c8dbca00e6ac552b60dae822e356d5e189403de3cbac181b47e64293b2cd95f46f30c9b7f8f4c16eac0def188b6d98445b55a1b1c
-
SSDEEP
24576:fMlPuJwI0Xvuwl2wfnV4nG6vv1BIfrlu6cZVp:fM1CwpWwQwfyG6vv1BB
Malware Config
Extracted
remcos
RemoteHost
www.drechftankholding.com:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
dfgh
-
mouse_option
false
-
mutex
Rmc-8J6PG9
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/1928-67-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/440-60-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2836-68-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2836-68-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/440-60-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2864 powershell.exe 3048 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2116 set thread context of 2668 2116 9582023 Diesel Power Plant.exe 37 PID 2668 set thread context of 440 2668 vbc.exe 41 PID 2668 set thread context of 2836 2668 vbc.exe 42 PID 2668 set thread context of 1928 2668 vbc.exe 48 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9582023 Diesel Power Plant.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2792 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2116 9582023 Diesel Power Plant.exe 2864 powershell.exe 3048 powershell.exe 2116 9582023 Diesel Power Plant.exe 2116 9582023 Diesel Power Plant.exe 2116 9582023 Diesel Power Plant.exe 2116 9582023 Diesel Power Plant.exe 2116 9582023 Diesel Power Plant.exe 440 vbc.exe 440 vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2668 vbc.exe -
Suspicious behavior: MapViewOfSection 10 IoCs
pid Process 2668 vbc.exe 2668 vbc.exe 2668 vbc.exe 2668 vbc.exe 2668 vbc.exe 2668 vbc.exe 2668 vbc.exe 2668 vbc.exe 2668 vbc.exe 2668 vbc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2116 9582023 Diesel Power Plant.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 3048 powershell.exe Token: SeDebugPrivilege 1928 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2668 vbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2116 wrote to memory of 2864 2116 9582023 Diesel Power Plant.exe 29 PID 2116 wrote to memory of 2864 2116 9582023 Diesel Power Plant.exe 29 PID 2116 wrote to memory of 2864 2116 9582023 Diesel Power Plant.exe 29 PID 2116 wrote to memory of 2864 2116 9582023 Diesel Power Plant.exe 29 PID 2116 wrote to memory of 3048 2116 9582023 Diesel Power Plant.exe 31 PID 2116 wrote to memory of 3048 2116 9582023 Diesel Power Plant.exe 31 PID 2116 wrote to memory of 3048 2116 9582023 Diesel Power Plant.exe 31 PID 2116 wrote to memory of 3048 2116 9582023 Diesel Power Plant.exe 31 PID 2116 wrote to memory of 2792 2116 9582023 Diesel Power Plant.exe 32 PID 2116 wrote to memory of 2792 2116 9582023 Diesel Power Plant.exe 32 PID 2116 wrote to memory of 2792 2116 9582023 Diesel Power Plant.exe 32 PID 2116 wrote to memory of 2792 2116 9582023 Diesel Power Plant.exe 32 PID 2116 wrote to memory of 1976 2116 9582023 Diesel Power Plant.exe 35 PID 2116 wrote to memory of 1976 2116 9582023 Diesel Power Plant.exe 35 PID 2116 wrote to memory of 1976 2116 9582023 Diesel Power Plant.exe 35 PID 2116 wrote to memory of 1976 2116 9582023 Diesel Power Plant.exe 35 PID 2116 wrote to memory of 2660 2116 9582023 Diesel Power Plant.exe 36 PID 2116 wrote to memory of 2660 2116 9582023 Diesel Power Plant.exe 36 PID 2116 wrote to memory of 2660 2116 9582023 Diesel Power Plant.exe 36 PID 2116 wrote to memory of 2660 2116 9582023 Diesel Power Plant.exe 36 PID 2116 wrote to memory of 2668 2116 9582023 Diesel Power Plant.exe 37 PID 2116 wrote to memory of 2668 2116 9582023 Diesel Power Plant.exe 37 PID 2116 wrote to memory of 2668 2116 9582023 Diesel Power Plant.exe 37 PID 2116 wrote to memory of 2668 2116 9582023 Diesel Power Plant.exe 37 PID 2116 wrote to memory of 2668 2116 9582023 Diesel Power Plant.exe 37 PID 2116 wrote to memory of 2668 2116 9582023 Diesel Power Plant.exe 37 PID 2116 wrote to memory of 2668 2116 9582023 Diesel Power Plant.exe 37 PID 2116 wrote to memory of 2668 2116 9582023 Diesel Power Plant.exe 37 PID 2116 wrote to memory of 2668 2116 9582023 Diesel Power Plant.exe 37 PID 2116 wrote to memory of 2668 2116 9582023 Diesel Power Plant.exe 37 PID 2116 wrote to memory of 2668 2116 9582023 Diesel Power Plant.exe 37 PID 2116 wrote to memory of 2668 2116 9582023 Diesel Power Plant.exe 37 PID 2116 wrote to memory of 2668 2116 9582023 Diesel Power Plant.exe 37 PID 2668 wrote to memory of 1540 2668 vbc.exe 39 PID 2668 wrote to memory of 1540 2668 vbc.exe 39 PID 2668 wrote to memory of 1540 2668 vbc.exe 39 PID 2668 wrote to memory of 1540 2668 vbc.exe 39 PID 2668 wrote to memory of 624 2668 vbc.exe 40 PID 2668 wrote to memory of 624 2668 vbc.exe 40 PID 2668 wrote to memory of 624 2668 vbc.exe 40 PID 2668 wrote to memory of 624 2668 vbc.exe 40 PID 2668 wrote to memory of 440 2668 vbc.exe 41 PID 2668 wrote to memory of 440 2668 vbc.exe 41 PID 2668 wrote to memory of 440 2668 vbc.exe 41 PID 2668 wrote to memory of 440 2668 vbc.exe 41 PID 2668 wrote to memory of 440 2668 vbc.exe 41 PID 2668 wrote to memory of 2836 2668 vbc.exe 42 PID 2668 wrote to memory of 2836 2668 vbc.exe 42 PID 2668 wrote to memory of 2836 2668 vbc.exe 42 PID 2668 wrote to memory of 2836 2668 vbc.exe 42 PID 2668 wrote to memory of 2836 2668 vbc.exe 42 PID 2668 wrote to memory of 2444 2668 vbc.exe 43 PID 2668 wrote to memory of 2444 2668 vbc.exe 43 PID 2668 wrote to memory of 2444 2668 vbc.exe 43 PID 2668 wrote to memory of 2444 2668 vbc.exe 43 PID 2668 wrote to memory of 2616 2668 vbc.exe 44 PID 2668 wrote to memory of 2616 2668 vbc.exe 44 PID 2668 wrote to memory of 2616 2668 vbc.exe 44 PID 2668 wrote to memory of 2616 2668 vbc.exe 44 PID 2668 wrote to memory of 2120 2668 vbc.exe 45 PID 2668 wrote to memory of 2120 2668 vbc.exe 45 PID 2668 wrote to memory of 2120 2668 vbc.exe 45 PID 2668 wrote to memory of 2120 2668 vbc.exe 45 PID 2668 wrote to memory of 3068 2668 vbc.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\9582023 Diesel Power Plant.exe"C:\Users\Admin\AppData\Local\Temp\9582023 Diesel Power Plant.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9582023 Diesel Power Plant.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zZoEBpRNAx.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zZoEBpRNAx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3A62.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2792
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1976
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2660
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\tcvdnymdchchwcam"3⤵PID:1540
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\tcvdnymdchchwcam"3⤵PID:624
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\tcvdnymdchchwcam"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:440
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\dwbnnrxfypumgiwqlpy"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2836
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\fqggojiymxmriokuuakrki"3⤵PID:2444
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\fqggojiymxmriokuuakrki"3⤵PID:2616
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\fqggojiymxmriokuuakrki"3⤵PID:2120
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\fqggojiymxmriokuuakrki"3⤵PID:3068
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\fqggojiymxmriokuuakrki"3⤵PID:2248
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\fqggojiymxmriokuuakrki"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5c5883bf82ef0613ab7ee842166076c59
SHA1890799666acae86d166238b0ccc591f57c5a0ae1
SHA2566059b04edcd8bec7d6ad4a01449388f05505c098d04dba76d84b286dea5a820a
SHA512b2d00a72da6a1fde879736e0c9f45bae596185e1d6332bf751fd5bdae3a2ec305615d86320b91bac7ff561f6ffcaaf67dccf597c6ff4f62d0e77938ae1c1d238
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD57f5cdd6a35c0672eae1d1bae3c9786ac
SHA1ed50bd0ce7ae67931e44b512470a2a8f4991e2a4
SHA25601774ab14cc8da85b49ce80f9871a0df3550dbc7fc18730585f34714b353053b
SHA5121eb46a7b5fbc7cb1fbdf51b381a30b0b4d3d5171ca3315be1a6e214f6aa68e96a0b82395528bf5ecb3380f8a4ee8c6310541f51989c19eb1df11d28d7c2111d0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD50abf161d56caa7819174f081a2789fb5
SHA1f591a12aa404e55e144b09f84c57d73c36c2c3fc
SHA2562fed60c52835ccedf15f1126fb464090feb812372b2b4f9ea3ffd03ad0b30e56
SHA512d85c75193c0af6b64e7977d1c8d5eebf9d70e4350b1923228b660b3062af0952efb9ac170cba4e681b18ee4c412d72c73b7e736d1ee5c709a73240eeca6d00ce