Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2024 11:51

General

  • Target

    9582023 Diesel Power Plant.exe

  • Size

    925KB

  • MD5

    c389b87b78df960f50d0848ccff471a6

  • SHA1

    c0a4c51af56dd5a3c5472ee86d3388a56e1cb901

  • SHA256

    5bf25358184f7ddd5da889cee29f7adb0f8db9aa9c130b8c83a93f616919fb9d

  • SHA512

    5d5681ff306a71856549674c8dbca00e6ac552b60dae822e356d5e189403de3cbac181b47e64293b2cd95f46f30c9b7f8f4c16eac0def188b6d98445b55a1b1c

  • SSDEEP

    24576:fMlPuJwI0Xvuwl2wfnV4nG6vv1BIfrlu6cZVp:fM1CwpWwQwfyG6vv1BB

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

www.drechftankholding.com:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    dfgh

  • mouse_option

    false

  • mutex

    Rmc-8J6PG9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9582023 Diesel Power Plant.exe
    "C:\Users\Admin\AppData\Local\Temp\9582023 Diesel Power Plant.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9582023 Diesel Power Plant.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2864
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zZoEBpRNAx.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3048
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zZoEBpRNAx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3A62.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2792
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:1976
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:2660
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2668
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\tcvdnymdchchwcam"
            3⤵
              PID:1540
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\tcvdnymdchchwcam"
              3⤵
                PID:624
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\tcvdnymdchchwcam"
                3⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:440
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\dwbnnrxfypumgiwqlpy"
                3⤵
                • Accesses Microsoft Outlook accounts
                • System Location Discovery: System Language Discovery
                PID:2836
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\fqggojiymxmriokuuakrki"
                3⤵
                  PID:2444
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\fqggojiymxmriokuuakrki"
                  3⤵
                    PID:2616
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\fqggojiymxmriokuuakrki"
                    3⤵
                      PID:2120
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\fqggojiymxmriokuuakrki"
                      3⤵
                        PID:3068
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\fqggojiymxmriokuuakrki"
                        3⤵
                          PID:2248
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\fqggojiymxmriokuuakrki"
                          3⤵
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1928

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\ProgramData\dfgh\logs.dat

                      Filesize

                      144B

                      MD5

                      c5883bf82ef0613ab7ee842166076c59

                      SHA1

                      890799666acae86d166238b0ccc591f57c5a0ae1

                      SHA256

                      6059b04edcd8bec7d6ad4a01449388f05505c098d04dba76d84b286dea5a820a

                      SHA512

                      b2d00a72da6a1fde879736e0c9f45bae596185e1d6332bf751fd5bdae3a2ec305615d86320b91bac7ff561f6ffcaaf67dccf597c6ff4f62d0e77938ae1c1d238

                    • C:\Users\Admin\AppData\Local\Temp\tcvdnymdchchwcam

                      Filesize

                      2B

                      MD5

                      f3b25701fe362ec84616a93a45ce9998

                      SHA1

                      d62636d8caec13f04e28442a0a6fa1afeb024bbb

                      SHA256

                      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                      SHA512

                      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                    • C:\Users\Admin\AppData\Local\Temp\tmp3A62.tmp

                      Filesize

                      1KB

                      MD5

                      7f5cdd6a35c0672eae1d1bae3c9786ac

                      SHA1

                      ed50bd0ce7ae67931e44b512470a2a8f4991e2a4

                      SHA256

                      01774ab14cc8da85b49ce80f9871a0df3550dbc7fc18730585f34714b353053b

                      SHA512

                      1eb46a7b5fbc7cb1fbdf51b381a30b0b4d3d5171ca3315be1a6e214f6aa68e96a0b82395528bf5ecb3380f8a4ee8c6310541f51989c19eb1df11d28d7c2111d0

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                      Filesize

                      7KB

                      MD5

                      0abf161d56caa7819174f081a2789fb5

                      SHA1

                      f591a12aa404e55e144b09f84c57d73c36c2c3fc

                      SHA256

                      2fed60c52835ccedf15f1126fb464090feb812372b2b4f9ea3ffd03ad0b30e56

                      SHA512

                      d85c75193c0af6b64e7977d1c8d5eebf9d70e4350b1923228b660b3062af0952efb9ac170cba4e681b18ee4c412d72c73b7e736d1ee5c709a73240eeca6d00ce

                    • memory/440-58-0x0000000000400000-0x0000000000478000-memory.dmp

                      Filesize

                      480KB

                    • memory/440-60-0x0000000000400000-0x0000000000478000-memory.dmp

                      Filesize

                      480KB

                    • memory/440-59-0x0000000000400000-0x0000000000478000-memory.dmp

                      Filesize

                      480KB

                    • memory/1928-65-0x0000000000400000-0x0000000000424000-memory.dmp

                      Filesize

                      144KB

                    • memory/1928-66-0x0000000000400000-0x0000000000424000-memory.dmp

                      Filesize

                      144KB

                    • memory/1928-67-0x0000000000400000-0x0000000000424000-memory.dmp

                      Filesize

                      144KB

                    • memory/2116-6-0x00000000057D0000-0x0000000005890000-memory.dmp

                      Filesize

                      768KB

                    • memory/2116-5-0x0000000074440000-0x0000000074B2E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/2116-4-0x000000007444E000-0x000000007444F000-memory.dmp

                      Filesize

                      4KB

                    • memory/2116-3-0x0000000000640000-0x0000000000650000-memory.dmp

                      Filesize

                      64KB

                    • memory/2116-42-0x0000000074440000-0x0000000074B2E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/2116-0-0x000000007444E000-0x000000007444F000-memory.dmp

                      Filesize

                      4KB

                    • memory/2116-2-0x0000000074440000-0x0000000074B2E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/2116-1-0x00000000001A0000-0x000000000028C000-memory.dmp

                      Filesize

                      944KB

                    • memory/2668-31-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-35-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                      Filesize

                      4KB

                    • memory/2668-21-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-23-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-41-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-43-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-44-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-45-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-46-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-49-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-54-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-55-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-38-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-25-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-105-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-27-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-29-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-19-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-98-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-37-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-36-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-97-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-33-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-75-0x0000000010000000-0x0000000010019000-memory.dmp

                      Filesize

                      100KB

                    • memory/2668-78-0x0000000010000000-0x0000000010019000-memory.dmp

                      Filesize

                      100KB

                    • memory/2668-79-0x0000000010000000-0x0000000010019000-memory.dmp

                      Filesize

                      100KB

                    • memory/2668-80-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-81-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-82-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-84-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-89-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2668-90-0x0000000000400000-0x0000000000482000-memory.dmp

                      Filesize

                      520KB

                    • memory/2836-68-0x0000000000400000-0x0000000000462000-memory.dmp

                      Filesize

                      392KB

                    • memory/2836-62-0x0000000000400000-0x0000000000462000-memory.dmp

                      Filesize

                      392KB

                    • memory/2836-63-0x0000000000400000-0x0000000000462000-memory.dmp

                      Filesize

                      392KB