Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 02:08
Static task
static1
Behavioral task
behavioral1
Sample
18V4860 TS Light Diesel.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
18V4860 TS Light Diesel.exe
Resource
win10v2004-20240802-en
General
-
Target
18V4860 TS Light Diesel.exe
-
Size
881KB
-
MD5
88ad99bd08e94b721914d8368c3a259b
-
SHA1
8d6518f2ea260d9835c3ed7190808fc263ed010a
-
SHA256
4cce5506593907c3db78282849ed41729ca7cf737e1d38cb82dc10e27d92ff16
-
SHA512
9dece9766da615b5b5b72c1d8167f7c3f54a73d3cc95a024e6b541e7c6c278606d9e8fdba37102cb251ed227a16780630033a6e8dcee9acc075fd417bb8c3e54
-
SSDEEP
24576:qQ/EymH4hro8jGqj56ulEJ8v+FgFOfY823:3yHGrhGqdFlECv+CX
Malware Config
Extracted
remcos
RemoteHost
www.drechftankholding.com:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
dfgh
-
mouse_option
false
-
mutex
Rmc-8J6PG9
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2856-56-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2912-61-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2804-57-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2804-57-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2856-56-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2816 powershell.exe 2568 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2728 set thread context of 800 2728 18V4860 TS Light Diesel.exe 36 PID 800 set thread context of 2856 800 vbc.exe 37 PID 800 set thread context of 2804 800 vbc.exe 38 PID 800 set thread context of 2912 800 vbc.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18V4860 TS Light Diesel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 324 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2728 18V4860 TS Light Diesel.exe 2816 powershell.exe 2568 powershell.exe 2728 18V4860 TS Light Diesel.exe 2856 vbc.exe 2856 vbc.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 800 vbc.exe 800 vbc.exe 800 vbc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2728 18V4860 TS Light Diesel.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 2912 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 800 vbc.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2728 wrote to memory of 2816 2728 18V4860 TS Light Diesel.exe 30 PID 2728 wrote to memory of 2816 2728 18V4860 TS Light Diesel.exe 30 PID 2728 wrote to memory of 2816 2728 18V4860 TS Light Diesel.exe 30 PID 2728 wrote to memory of 2816 2728 18V4860 TS Light Diesel.exe 30 PID 2728 wrote to memory of 2568 2728 18V4860 TS Light Diesel.exe 32 PID 2728 wrote to memory of 2568 2728 18V4860 TS Light Diesel.exe 32 PID 2728 wrote to memory of 2568 2728 18V4860 TS Light Diesel.exe 32 PID 2728 wrote to memory of 2568 2728 18V4860 TS Light Diesel.exe 32 PID 2728 wrote to memory of 324 2728 18V4860 TS Light Diesel.exe 34 PID 2728 wrote to memory of 324 2728 18V4860 TS Light Diesel.exe 34 PID 2728 wrote to memory of 324 2728 18V4860 TS Light Diesel.exe 34 PID 2728 wrote to memory of 324 2728 18V4860 TS Light Diesel.exe 34 PID 2728 wrote to memory of 800 2728 18V4860 TS Light Diesel.exe 36 PID 2728 wrote to memory of 800 2728 18V4860 TS Light Diesel.exe 36 PID 2728 wrote to memory of 800 2728 18V4860 TS Light Diesel.exe 36 PID 2728 wrote to memory of 800 2728 18V4860 TS Light Diesel.exe 36 PID 2728 wrote to memory of 800 2728 18V4860 TS Light Diesel.exe 36 PID 2728 wrote to memory of 800 2728 18V4860 TS Light Diesel.exe 36 PID 2728 wrote to memory of 800 2728 18V4860 TS Light Diesel.exe 36 PID 2728 wrote to memory of 800 2728 18V4860 TS Light Diesel.exe 36 PID 2728 wrote to memory of 800 2728 18V4860 TS Light Diesel.exe 36 PID 2728 wrote to memory of 800 2728 18V4860 TS Light Diesel.exe 36 PID 2728 wrote to memory of 800 2728 18V4860 TS Light Diesel.exe 36 PID 2728 wrote to memory of 800 2728 18V4860 TS Light Diesel.exe 36 PID 2728 wrote to memory of 800 2728 18V4860 TS Light Diesel.exe 36 PID 800 wrote to memory of 2856 800 vbc.exe 37 PID 800 wrote to memory of 2856 800 vbc.exe 37 PID 800 wrote to memory of 2856 800 vbc.exe 37 PID 800 wrote to memory of 2856 800 vbc.exe 37 PID 800 wrote to memory of 2856 800 vbc.exe 37 PID 800 wrote to memory of 2804 800 vbc.exe 38 PID 800 wrote to memory of 2804 800 vbc.exe 38 PID 800 wrote to memory of 2804 800 vbc.exe 38 PID 800 wrote to memory of 2804 800 vbc.exe 38 PID 800 wrote to memory of 2804 800 vbc.exe 38 PID 800 wrote to memory of 2912 800 vbc.exe 39 PID 800 wrote to memory of 2912 800 vbc.exe 39 PID 800 wrote to memory of 2912 800 vbc.exe 39 PID 800 wrote to memory of 2912 800 vbc.exe 39 PID 800 wrote to memory of 2912 800 vbc.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\18V4860 TS Light Diesel.exe"C:\Users\Admin\AppData\Local\Temp\18V4860 TS Light Diesel.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\18V4860 TS Light Diesel.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PNLFWPpnxTlxjH.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PNLFWPpnxTlxjH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp983A.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:324
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\letufitejvquzzozwx"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2856
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\vggmgbdxwdizjfcdninxlm"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2804
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\yalxgtozkmammlyhwsaqozxmj"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD523dd1c6a19befca3576962111b46f5bf
SHA1edbe2e8f7a3a186a351357da730b5c848823817b
SHA25608e86e805ff36205ceacde2634fed9ad67f1344cdc29d458b1467045ff24f731
SHA512c9ad8df5506a4f43ed0a4bcecddedf5d8af69caa9fb9c444168e92c19c71322fb991e46d4195080d36e7091bdcb8223350ae88b93606b7fe56a3459e7fd4b38f
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD5059d080f82fb72e3c77978bc08dad9c1
SHA1879498f0266789e9b7848f027a63e3ad1e354fdb
SHA2560943e7952f0e2930134ae05ad4da363c457bda72259023a0eee4705ddd14968c
SHA5127a18c1c660c9598f43c8c10a0ea53aac9b3bd360f8838892048600f83958e258d8e3d7fbfd5e719566a14cd8dec0af70b81d00ca76a7e223b40694b41f510543
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD589aa090ff5291fe2bf6ac0937f5187bd
SHA18d2fb9d5d832c7383ad9b5aeedf0e36472de2925
SHA256ea8e857a64baf9d6611bfea5f3db8524443bc6ee53bb5f3fc676042338625a57
SHA512d6db4b7c99c6b7e213ade2b08805de2c66ba94534fb0f032e146b1dcbef29636dcf76b8fdb3bb55a052b4e306669dbafdc69c1024adaba90f3892e865a564774