Analysis

  • max time kernel
    148s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2024 11:51

General

  • Target

    9582023 Diesel Power Plant.exe

  • Size

    925KB

  • MD5

    c389b87b78df960f50d0848ccff471a6

  • SHA1

    c0a4c51af56dd5a3c5472ee86d3388a56e1cb901

  • SHA256

    5bf25358184f7ddd5da889cee29f7adb0f8db9aa9c130b8c83a93f616919fb9d

  • SHA512

    5d5681ff306a71856549674c8dbca00e6ac552b60dae822e356d5e189403de3cbac181b47e64293b2cd95f46f30c9b7f8f4c16eac0def188b6d98445b55a1b1c

  • SSDEEP

    24576:fMlPuJwI0Xvuwl2wfnV4nG6vv1BIfrlu6cZVp:fM1CwpWwQwfyG6vv1BB

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

www.drechftankholding.com:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    dfgh

  • mouse_option

    false

  • mutex

    Rmc-8J6PG9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detected Nirsoft tools 6 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9582023 Diesel Power Plant.exe
    "C:\Users\Admin\AppData\Local\Temp\9582023 Diesel Power Plant.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4456
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9582023 Diesel Power Plant.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2060
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zZoEBpRNAx.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3476
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zZoEBpRNAx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB17.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3296
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:736
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2440
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\acfrqubbbfmhtxhmeeazbnbyjof"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3452
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\keskrnmvpneuwddqnpmbmswpsvpyny"
          3⤵
          • Accesses Microsoft Outlook accounts
          • System Location Discovery: System Language Discovery
          PID:2244
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\nzycrfwwdvwzgrrufahcpeiytbhhhjffv"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2364
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\ztfhmgricnhitmyzjwvl"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4524
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\jvlanyckqvzndaudahieeyc"
          3⤵
          • Accesses Microsoft Outlook accounts
          • System Location Discovery: System Language Discovery
          PID:4416
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\tpqkorndmdrafgihjsughcwwyfb"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3880

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\dfgh\logs.dat

      Filesize

      144B

      MD5

      197ec4d59d9f830893d2fb403f11a465

      SHA1

      21c39245fa3e880906aceafe76801c3cfc839b4d

      SHA256

      9b66fc16d12233a85191ccf4d1a097a753c486a862bb8c8657b44f7e0d622f4a

      SHA512

      7aab1ca463974d49350f14d3d193a5580a4d88130254c4ceb78d723870f578d2b18365aee2f827aa4172b2f7d789cbc699ea8350dc8c61f5b286088beddc7e28

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      35a612881319e4e11e6c7af2d006f4e8

      SHA1

      289a6bf2892a78bf39bcfd43f4822009f64d4221

      SHA256

      aae24a20445ac15040ea6f044d52bbb27a00eb791cb17e2c15fd3fa8dde865e0

      SHA512

      da1f1f410f720abe31651d49732acb11490b5918c03a1631dcb0afe1e970cd1852d780a27af73a670a063f49da0bb6784546076559efa621b47e974a0c2d5968

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wtw05qjk.jsm.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\acfrqubbbfmhtxhmeeazbnbyjof

      Filesize

      4KB

      MD5

      15e28d82a9ee8a45c10bcf671fef0362

      SHA1

      2b126b086a1191cb8b4d444e87781358d51af3a4

      SHA256

      012fbb5f15d52a9560cf0e77fd36837ec2c56aff7a989d31c3d40d4f6df6cf9d

      SHA512

      3dd749523858a54e7e5ededba47d54715c9d5663dd0bd609363de7442436d1f0e924c5e4706e3ac413b79ddb6a18c796cc0ad166b4c87a3a7a6b009ba77fee82

    • C:\Users\Admin\AppData\Local\Temp\tmpB17.tmp

      Filesize

      1KB

      MD5

      17a06abe8ffb045992693015febd8050

      SHA1

      1cf64da59edddd5f0d7818cc295841e5c3704dc1

      SHA256

      cfac96702d273441ab6660476ec6901b5ba04f28b13b9d5ac16a8fef57ddce59

      SHA512

      78277caaeaa0796316ed50a7e712513d1dde777ca771e9314e531cc38e6bebae038ec5170b3ef96f6d632d008ba3ebfce67cbbd902d25371c562f2fb125704a9

    • memory/2060-24-0x00000000055D0000-0x0000000005636000-memory.dmp

      Filesize

      408KB

    • memory/2060-19-0x0000000074D70000-0x0000000075520000-memory.dmp

      Filesize

      7.7MB

    • memory/2060-54-0x0000000005BE0000-0x0000000005BFE000-memory.dmp

      Filesize

      120KB

    • memory/2060-36-0x0000000005640000-0x0000000005994000-memory.dmp

      Filesize

      3.3MB

    • memory/2060-101-0x0000000074D70000-0x0000000075520000-memory.dmp

      Filesize

      7.7MB

    • memory/2060-15-0x00000000022D0000-0x0000000002306000-memory.dmp

      Filesize

      216KB

    • memory/2060-16-0x0000000004EA0000-0x00000000054C8000-memory.dmp

      Filesize

      6.2MB

    • memory/2060-17-0x0000000074D70000-0x0000000075520000-memory.dmp

      Filesize

      7.7MB

    • memory/2060-18-0x0000000074D70000-0x0000000075520000-memory.dmp

      Filesize

      7.7MB

    • memory/2060-23-0x0000000004D50000-0x0000000004DB6000-memory.dmp

      Filesize

      408KB

    • memory/2060-55-0x0000000005C70000-0x0000000005CBC000-memory.dmp

      Filesize

      304KB

    • memory/2060-22-0x0000000004C30000-0x0000000004C52000-memory.dmp

      Filesize

      136KB

    • memory/2060-74-0x0000000075610000-0x000000007565C000-memory.dmp

      Filesize

      304KB

    • memory/2244-105-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/2244-106-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/2244-103-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/2364-112-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2364-108-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2364-113-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2440-119-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/2440-157-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-48-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-50-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-53-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-46-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-173-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-56-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-58-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-57-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-59-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-60-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-172-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-165-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-164-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-116-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/2440-156-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-151-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-150-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-147-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-146-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-144-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-128-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-125-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-124-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-93-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-123-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-121-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2440-120-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/3452-104-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/3452-102-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/3452-107-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/3476-84-0x0000000007860000-0x0000000007EDA000-memory.dmp

      Filesize

      6.5MB

    • memory/3476-86-0x0000000007290000-0x000000000729A000-memory.dmp

      Filesize

      40KB

    • memory/3476-26-0x0000000074D70000-0x0000000075520000-memory.dmp

      Filesize

      7.7MB

    • memory/3476-61-0x0000000007070000-0x00000000070A2000-memory.dmp

      Filesize

      200KB

    • memory/3476-62-0x0000000075610000-0x000000007565C000-memory.dmp

      Filesize

      304KB

    • memory/3476-72-0x00000000070B0000-0x00000000070CE000-memory.dmp

      Filesize

      120KB

    • memory/3476-73-0x00000000070E0000-0x0000000007183000-memory.dmp

      Filesize

      652KB

    • memory/3476-25-0x0000000074D70000-0x0000000075520000-memory.dmp

      Filesize

      7.7MB

    • memory/3476-85-0x0000000007220000-0x000000000723A000-memory.dmp

      Filesize

      104KB

    • memory/3476-100-0x0000000074D70000-0x0000000075520000-memory.dmp

      Filesize

      7.7MB

    • memory/3476-87-0x00000000074A0000-0x0000000007536000-memory.dmp

      Filesize

      600KB

    • memory/3476-20-0x0000000074D70000-0x0000000075520000-memory.dmp

      Filesize

      7.7MB

    • memory/3476-88-0x0000000007420000-0x0000000007431000-memory.dmp

      Filesize

      68KB

    • memory/3476-94-0x0000000007540000-0x0000000007548000-memory.dmp

      Filesize

      32KB

    • memory/3476-91-0x0000000007560000-0x000000000757A000-memory.dmp

      Filesize

      104KB

    • memory/3476-90-0x0000000007460000-0x0000000007474000-memory.dmp

      Filesize

      80KB

    • memory/3476-89-0x0000000007450000-0x000000000745E000-memory.dmp

      Filesize

      56KB

    • memory/3880-140-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/3880-141-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/4416-133-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/4416-135-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/4456-3-0x0000000005A10000-0x0000000005AA2000-memory.dmp

      Filesize

      584KB

    • memory/4456-49-0x0000000074D70000-0x0000000075520000-memory.dmp

      Filesize

      7.7MB

    • memory/4456-0-0x0000000074D7E000-0x0000000074D7F000-memory.dmp

      Filesize

      4KB

    • memory/4456-10-0x000000000A0F0000-0x000000000A18C000-memory.dmp

      Filesize

      624KB

    • memory/4456-8-0x0000000074D70000-0x0000000075520000-memory.dmp

      Filesize

      7.7MB

    • memory/4456-1-0x0000000000F50000-0x000000000103C000-memory.dmp

      Filesize

      944KB

    • memory/4456-2-0x0000000005ED0000-0x0000000006474000-memory.dmp

      Filesize

      5.6MB

    • memory/4456-7-0x0000000074D7E000-0x0000000074D7F000-memory.dmp

      Filesize

      4KB

    • memory/4456-6-0x0000000005CD0000-0x0000000005CE0000-memory.dmp

      Filesize

      64KB

    • memory/4456-9-0x0000000007A40000-0x0000000007B00000-memory.dmp

      Filesize

      768KB

    • memory/4456-4-0x0000000074D70000-0x0000000075520000-memory.dmp

      Filesize

      7.7MB

    • memory/4456-5-0x0000000005AE0000-0x0000000005AEA000-memory.dmp

      Filesize

      40KB

    • memory/4524-132-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/4524-134-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB