Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 01:12
Static task
static1
Behavioral task
behavioral1
Sample
9582023 Diesel Power Plant.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9582023 Diesel Power Plant.exe
Resource
win10v2004-20240802-en
General
-
Target
9582023 Diesel Power Plant.exe
-
Size
925KB
-
MD5
c389b87b78df960f50d0848ccff471a6
-
SHA1
c0a4c51af56dd5a3c5472ee86d3388a56e1cb901
-
SHA256
5bf25358184f7ddd5da889cee29f7adb0f8db9aa9c130b8c83a93f616919fb9d
-
SHA512
5d5681ff306a71856549674c8dbca00e6ac552b60dae822e356d5e189403de3cbac181b47e64293b2cd95f46f30c9b7f8f4c16eac0def188b6d98445b55a1b1c
-
SSDEEP
24576:fMlPuJwI0Xvuwl2wfnV4nG6vv1BIfrlu6cZVp:fM1CwpWwQwfyG6vv1BB
Malware Config
Extracted
remcos
RemoteHost
www.drechftankholding.com:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
dfgh
-
mouse_option
false
-
mutex
Rmc-8J6PG9
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2916-61-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2868-57-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2212-56-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2212-56-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2868-57-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2824 powershell.exe 2968 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2636 set thread context of 3044 2636 9582023 Diesel Power Plant.exe 36 PID 3044 set thread context of 2868 3044 vbc.exe 38 PID 3044 set thread context of 2212 3044 vbc.exe 39 PID 3044 set thread context of 2916 3044 vbc.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9582023 Diesel Power Plant.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2704 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2636 9582023 Diesel Power Plant.exe 2636 9582023 Diesel Power Plant.exe 2824 powershell.exe 2968 powershell.exe 2868 vbc.exe 2868 vbc.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 3044 vbc.exe 3044 vbc.exe 3044 vbc.exe 3044 vbc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2636 9582023 Diesel Power Plant.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeDebugPrivilege 2916 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3044 vbc.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2636 wrote to memory of 2968 2636 9582023 Diesel Power Plant.exe 30 PID 2636 wrote to memory of 2968 2636 9582023 Diesel Power Plant.exe 30 PID 2636 wrote to memory of 2968 2636 9582023 Diesel Power Plant.exe 30 PID 2636 wrote to memory of 2968 2636 9582023 Diesel Power Plant.exe 30 PID 2636 wrote to memory of 2824 2636 9582023 Diesel Power Plant.exe 32 PID 2636 wrote to memory of 2824 2636 9582023 Diesel Power Plant.exe 32 PID 2636 wrote to memory of 2824 2636 9582023 Diesel Power Plant.exe 32 PID 2636 wrote to memory of 2824 2636 9582023 Diesel Power Plant.exe 32 PID 2636 wrote to memory of 2704 2636 9582023 Diesel Power Plant.exe 33 PID 2636 wrote to memory of 2704 2636 9582023 Diesel Power Plant.exe 33 PID 2636 wrote to memory of 2704 2636 9582023 Diesel Power Plant.exe 33 PID 2636 wrote to memory of 2704 2636 9582023 Diesel Power Plant.exe 33 PID 2636 wrote to memory of 3044 2636 9582023 Diesel Power Plant.exe 36 PID 2636 wrote to memory of 3044 2636 9582023 Diesel Power Plant.exe 36 PID 2636 wrote to memory of 3044 2636 9582023 Diesel Power Plant.exe 36 PID 2636 wrote to memory of 3044 2636 9582023 Diesel Power Plant.exe 36 PID 2636 wrote to memory of 3044 2636 9582023 Diesel Power Plant.exe 36 PID 2636 wrote to memory of 3044 2636 9582023 Diesel Power Plant.exe 36 PID 2636 wrote to memory of 3044 2636 9582023 Diesel Power Plant.exe 36 PID 2636 wrote to memory of 3044 2636 9582023 Diesel Power Plant.exe 36 PID 2636 wrote to memory of 3044 2636 9582023 Diesel Power Plant.exe 36 PID 2636 wrote to memory of 3044 2636 9582023 Diesel Power Plant.exe 36 PID 2636 wrote to memory of 3044 2636 9582023 Diesel Power Plant.exe 36 PID 2636 wrote to memory of 3044 2636 9582023 Diesel Power Plant.exe 36 PID 2636 wrote to memory of 3044 2636 9582023 Diesel Power Plant.exe 36 PID 3044 wrote to memory of 2832 3044 vbc.exe 37 PID 3044 wrote to memory of 2832 3044 vbc.exe 37 PID 3044 wrote to memory of 2832 3044 vbc.exe 37 PID 3044 wrote to memory of 2832 3044 vbc.exe 37 PID 3044 wrote to memory of 2868 3044 vbc.exe 38 PID 3044 wrote to memory of 2868 3044 vbc.exe 38 PID 3044 wrote to memory of 2868 3044 vbc.exe 38 PID 3044 wrote to memory of 2868 3044 vbc.exe 38 PID 3044 wrote to memory of 2868 3044 vbc.exe 38 PID 3044 wrote to memory of 2212 3044 vbc.exe 39 PID 3044 wrote to memory of 2212 3044 vbc.exe 39 PID 3044 wrote to memory of 2212 3044 vbc.exe 39 PID 3044 wrote to memory of 2212 3044 vbc.exe 39 PID 3044 wrote to memory of 2212 3044 vbc.exe 39 PID 3044 wrote to memory of 2916 3044 vbc.exe 40 PID 3044 wrote to memory of 2916 3044 vbc.exe 40 PID 3044 wrote to memory of 2916 3044 vbc.exe 40 PID 3044 wrote to memory of 2916 3044 vbc.exe 40 PID 3044 wrote to memory of 2916 3044 vbc.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\9582023 Diesel Power Plant.exe"C:\Users\Admin\AppData\Local\Temp\9582023 Diesel Power Plant.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9582023 Diesel Power Plant.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zZoEBpRNAx.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zZoEBpRNAx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4D65.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2704
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\lsoxgnz"3⤵PID:2832
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\lsoxgnz"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2868
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\nmcphgkinxf"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2212
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\xohihydjbfxump"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5af6984420e4e9c34cf3dbd9d5e1e8f6d
SHA1e44ad781151e7c85a62ffc771866e8cd0228e47f
SHA25662e5816e29cc817ab3ff361b3cde10204c01abc7240304239f3a0cbd869789a0
SHA51253920da8fef5a5d3e06d6f07cab3b7807b67e58f3d0bfa56a04f8603ef91e50ee483b97af0aab9a3020a52dcd7adc41713203faa091bdf48105d633de5a267d8
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD579a603422d8c3c6ec8c3066ad5ffd57f
SHA1b92db2749d13d5a1cf5875b6e351c54aee5817a5
SHA256972b8b839813cfaf43b69e03c3a492d299ffdf38f7d291f080bf0a0883dd6a73
SHA51214b71f557fa0b2dd6c3b4e72a87a86c3c58cec26f198a06eb420d9a25a6fa2a5c0b482b0f41976c3b32d6867f25d6f7b92dc5b537eb59fb26f4e2c7019295e0a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ee0d703fb66770daa7ef5f37c06ead09
SHA185843138af36710932df2a00c90b767cc09af9c8
SHA2567565bb502127fab08fc7ce557edfef7a3ea1d7114ababbea061cc925f54315ba
SHA51240f0b17b4888fb09e1dafc4d64f93f53e58e11f0ff4fbd3dff41b8628e82a1728bb424e103ece4aca987d65efc8b110b6e7290d1a6768f424dd0aa2d59c12579