Analysis
-
max time kernel
148s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 11:51
Static task
static1
Behavioral task
behavioral1
Sample
9582023 Diesel Power Plant.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
9582023 Diesel Power Plant.exe
Resource
win10v2004-20240802-en
General
-
Target
9582023 Diesel Power Plant.exe
-
Size
925KB
-
MD5
c389b87b78df960f50d0848ccff471a6
-
SHA1
c0a4c51af56dd5a3c5472ee86d3388a56e1cb901
-
SHA256
5bf25358184f7ddd5da889cee29f7adb0f8db9aa9c130b8c83a93f616919fb9d
-
SHA512
5d5681ff306a71856549674c8dbca00e6ac552b60dae822e356d5e189403de3cbac181b47e64293b2cd95f46f30c9b7f8f4c16eac0def188b6d98445b55a1b1c
-
SSDEEP
24576:fMlPuJwI0Xvuwl2wfnV4nG6vv1BIfrlu6cZVp:fM1CwpWwQwfyG6vv1BB
Malware Config
Extracted
remcos
RemoteHost
www.drechftankholding.com:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
dfgh
-
mouse_option
false
-
mutex
Rmc-8J6PG9
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detected Nirsoft tools 6 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/3452-107-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/2244-106-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2364-113-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3880-141-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4416-135-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4524-134-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2244-106-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/4416-135-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3452-107-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4524-134-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2060 powershell.exe 3476 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 9582023 Diesel Power Plant.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 4456 set thread context of 2440 4456 9582023 Diesel Power Plant.exe 91 PID 2440 set thread context of 3452 2440 vbc.exe 94 PID 2440 set thread context of 2244 2440 vbc.exe 95 PID 2440 set thread context of 2364 2440 vbc.exe 96 PID 2440 set thread context of 4524 2440 vbc.exe 103 PID 2440 set thread context of 4416 2440 vbc.exe 104 PID 2440 set thread context of 3880 2440 vbc.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9582023 Diesel Power Plant.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3296 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 4456 9582023 Diesel Power Plant.exe 2060 powershell.exe 3476 powershell.exe 4456 9582023 Diesel Power Plant.exe 4456 9582023 Diesel Power Plant.exe 4456 9582023 Diesel Power Plant.exe 4456 9582023 Diesel Power Plant.exe 2060 powershell.exe 3476 powershell.exe 3452 vbc.exe 3452 vbc.exe 2364 vbc.exe 2364 vbc.exe 3452 vbc.exe 3452 vbc.exe 4524 vbc.exe 4524 vbc.exe 4524 vbc.exe 4524 vbc.exe 3880 vbc.exe 3880 vbc.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2440 vbc.exe 2440 vbc.exe 2440 vbc.exe 2440 vbc.exe 2440 vbc.exe 2440 vbc.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4456 9582023 Diesel Power Plant.exe Token: SeDebugPrivilege 2060 powershell.exe Token: SeDebugPrivilege 3476 powershell.exe Token: SeDebugPrivilege 2364 vbc.exe Token: SeDebugPrivilege 3880 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2440 vbc.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4456 wrote to memory of 2060 4456 9582023 Diesel Power Plant.exe 84 PID 4456 wrote to memory of 2060 4456 9582023 Diesel Power Plant.exe 84 PID 4456 wrote to memory of 2060 4456 9582023 Diesel Power Plant.exe 84 PID 4456 wrote to memory of 3476 4456 9582023 Diesel Power Plant.exe 86 PID 4456 wrote to memory of 3476 4456 9582023 Diesel Power Plant.exe 86 PID 4456 wrote to memory of 3476 4456 9582023 Diesel Power Plant.exe 86 PID 4456 wrote to memory of 3296 4456 9582023 Diesel Power Plant.exe 88 PID 4456 wrote to memory of 3296 4456 9582023 Diesel Power Plant.exe 88 PID 4456 wrote to memory of 3296 4456 9582023 Diesel Power Plant.exe 88 PID 4456 wrote to memory of 736 4456 9582023 Diesel Power Plant.exe 90 PID 4456 wrote to memory of 736 4456 9582023 Diesel Power Plant.exe 90 PID 4456 wrote to memory of 736 4456 9582023 Diesel Power Plant.exe 90 PID 4456 wrote to memory of 2440 4456 9582023 Diesel Power Plant.exe 91 PID 4456 wrote to memory of 2440 4456 9582023 Diesel Power Plant.exe 91 PID 4456 wrote to memory of 2440 4456 9582023 Diesel Power Plant.exe 91 PID 4456 wrote to memory of 2440 4456 9582023 Diesel Power Plant.exe 91 PID 4456 wrote to memory of 2440 4456 9582023 Diesel Power Plant.exe 91 PID 4456 wrote to memory of 2440 4456 9582023 Diesel Power Plant.exe 91 PID 4456 wrote to memory of 2440 4456 9582023 Diesel Power Plant.exe 91 PID 4456 wrote to memory of 2440 4456 9582023 Diesel Power Plant.exe 91 PID 4456 wrote to memory of 2440 4456 9582023 Diesel Power Plant.exe 91 PID 4456 wrote to memory of 2440 4456 9582023 Diesel Power Plant.exe 91 PID 4456 wrote to memory of 2440 4456 9582023 Diesel Power Plant.exe 91 PID 4456 wrote to memory of 2440 4456 9582023 Diesel Power Plant.exe 91 PID 2440 wrote to memory of 3452 2440 vbc.exe 94 PID 2440 wrote to memory of 3452 2440 vbc.exe 94 PID 2440 wrote to memory of 3452 2440 vbc.exe 94 PID 2440 wrote to memory of 3452 2440 vbc.exe 94 PID 2440 wrote to memory of 2244 2440 vbc.exe 95 PID 2440 wrote to memory of 2244 2440 vbc.exe 95 PID 2440 wrote to memory of 2244 2440 vbc.exe 95 PID 2440 wrote to memory of 2244 2440 vbc.exe 95 PID 2440 wrote to memory of 2364 2440 vbc.exe 96 PID 2440 wrote to memory of 2364 2440 vbc.exe 96 PID 2440 wrote to memory of 2364 2440 vbc.exe 96 PID 2440 wrote to memory of 2364 2440 vbc.exe 96 PID 2440 wrote to memory of 4524 2440 vbc.exe 103 PID 2440 wrote to memory of 4524 2440 vbc.exe 103 PID 2440 wrote to memory of 4524 2440 vbc.exe 103 PID 2440 wrote to memory of 4524 2440 vbc.exe 103 PID 2440 wrote to memory of 4416 2440 vbc.exe 104 PID 2440 wrote to memory of 4416 2440 vbc.exe 104 PID 2440 wrote to memory of 4416 2440 vbc.exe 104 PID 2440 wrote to memory of 4416 2440 vbc.exe 104 PID 2440 wrote to memory of 3880 2440 vbc.exe 105 PID 2440 wrote to memory of 3880 2440 vbc.exe 105 PID 2440 wrote to memory of 3880 2440 vbc.exe 105 PID 2440 wrote to memory of 3880 2440 vbc.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\9582023 Diesel Power Plant.exe"C:\Users\Admin\AppData\Local\Temp\9582023 Diesel Power Plant.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9582023 Diesel Power Plant.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zZoEBpRNAx.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3476
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zZoEBpRNAx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB17.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3296
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:736
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\acfrqubbbfmhtxhmeeazbnbyjof"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3452
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\keskrnmvpneuwddqnpmbmswpsvpyny"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2244
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\nzycrfwwdvwzgrrufahcpeiytbhhhjffv"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\ztfhmgricnhitmyzjwvl"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4524
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\jvlanyckqvzndaudahieeyc"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4416
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\tpqkorndmdrafgihjsughcwwyfb"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5197ec4d59d9f830893d2fb403f11a465
SHA121c39245fa3e880906aceafe76801c3cfc839b4d
SHA2569b66fc16d12233a85191ccf4d1a097a753c486a862bb8c8657b44f7e0d622f4a
SHA5127aab1ca463974d49350f14d3d193a5580a4d88130254c4ceb78d723870f578d2b18365aee2f827aa4172b2f7d789cbc699ea8350dc8c61f5b286088beddc7e28
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD535a612881319e4e11e6c7af2d006f4e8
SHA1289a6bf2892a78bf39bcfd43f4822009f64d4221
SHA256aae24a20445ac15040ea6f044d52bbb27a00eb791cb17e2c15fd3fa8dde865e0
SHA512da1f1f410f720abe31651d49732acb11490b5918c03a1631dcb0afe1e970cd1852d780a27af73a670a063f49da0bb6784546076559efa621b47e974a0c2d5968
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD515e28d82a9ee8a45c10bcf671fef0362
SHA12b126b086a1191cb8b4d444e87781358d51af3a4
SHA256012fbb5f15d52a9560cf0e77fd36837ec2c56aff7a989d31c3d40d4f6df6cf9d
SHA5123dd749523858a54e7e5ededba47d54715c9d5663dd0bd609363de7442436d1f0e924c5e4706e3ac413b79ddb6a18c796cc0ad166b4c87a3a7a6b009ba77fee82
-
Filesize
1KB
MD517a06abe8ffb045992693015febd8050
SHA11cf64da59edddd5f0d7818cc295841e5c3704dc1
SHA256cfac96702d273441ab6660476ec6901b5ba04f28b13b9d5ac16a8fef57ddce59
SHA51278277caaeaa0796316ed50a7e712513d1dde777ca771e9314e531cc38e6bebae038ec5170b3ef96f6d632d008ba3ebfce67cbbd902d25371c562f2fb125704a9