Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 02:08
Static task
static1
Behavioral task
behavioral1
Sample
18V4860 TS Light Diesel.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
18V4860 TS Light Diesel.exe
Resource
win10v2004-20240802-en
General
-
Target
18V4860 TS Light Diesel.exe
-
Size
881KB
-
MD5
88ad99bd08e94b721914d8368c3a259b
-
SHA1
8d6518f2ea260d9835c3ed7190808fc263ed010a
-
SHA256
4cce5506593907c3db78282849ed41729ca7cf737e1d38cb82dc10e27d92ff16
-
SHA512
9dece9766da615b5b5b72c1d8167f7c3f54a73d3cc95a024e6b541e7c6c278606d9e8fdba37102cb251ed227a16780630033a6e8dcee9acc075fd417bb8c3e54
-
SSDEEP
24576:qQ/EymH4hro8jGqj56ulEJ8v+FgFOfY823:3yHGrhGqdFlECv+CX
Malware Config
Extracted
remcos
RemoteHost
www.drechftankholding.com:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
dfgh
-
mouse_option
false
-
mutex
Rmc-8J6PG9
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/3464-102-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3624-100-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1520-92-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3624-100-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1520-92-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2104 powershell.exe 3220 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 18V4860 TS Light Diesel.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4404 set thread context of 744 4404 18V4860 TS Light Diesel.exe 95 PID 744 set thread context of 1520 744 vbc.exe 96 PID 744 set thread context of 3624 744 vbc.exe 99 PID 744 set thread context of 3464 744 vbc.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18V4860 TS Light Diesel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3380 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 4404 18V4860 TS Light Diesel.exe 2104 powershell.exe 3220 powershell.exe 4404 18V4860 TS Light Diesel.exe 4404 18V4860 TS Light Diesel.exe 3220 powershell.exe 2104 powershell.exe 1520 vbc.exe 1520 vbc.exe 3464 vbc.exe 3464 vbc.exe 1520 vbc.exe 1520 vbc.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 744 vbc.exe 744 vbc.exe 744 vbc.exe 744 vbc.exe 744 vbc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4404 18V4860 TS Light Diesel.exe Token: SeDebugPrivilege 3220 powershell.exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeDebugPrivilege 3464 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 744 vbc.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 4404 wrote to memory of 3220 4404 18V4860 TS Light Diesel.exe 89 PID 4404 wrote to memory of 3220 4404 18V4860 TS Light Diesel.exe 89 PID 4404 wrote to memory of 3220 4404 18V4860 TS Light Diesel.exe 89 PID 4404 wrote to memory of 2104 4404 18V4860 TS Light Diesel.exe 91 PID 4404 wrote to memory of 2104 4404 18V4860 TS Light Diesel.exe 91 PID 4404 wrote to memory of 2104 4404 18V4860 TS Light Diesel.exe 91 PID 4404 wrote to memory of 3380 4404 18V4860 TS Light Diesel.exe 93 PID 4404 wrote to memory of 3380 4404 18V4860 TS Light Diesel.exe 93 PID 4404 wrote to memory of 3380 4404 18V4860 TS Light Diesel.exe 93 PID 4404 wrote to memory of 744 4404 18V4860 TS Light Diesel.exe 95 PID 4404 wrote to memory of 744 4404 18V4860 TS Light Diesel.exe 95 PID 4404 wrote to memory of 744 4404 18V4860 TS Light Diesel.exe 95 PID 4404 wrote to memory of 744 4404 18V4860 TS Light Diesel.exe 95 PID 4404 wrote to memory of 744 4404 18V4860 TS Light Diesel.exe 95 PID 4404 wrote to memory of 744 4404 18V4860 TS Light Diesel.exe 95 PID 4404 wrote to memory of 744 4404 18V4860 TS Light Diesel.exe 95 PID 4404 wrote to memory of 744 4404 18V4860 TS Light Diesel.exe 95 PID 4404 wrote to memory of 744 4404 18V4860 TS Light Diesel.exe 95 PID 4404 wrote to memory of 744 4404 18V4860 TS Light Diesel.exe 95 PID 4404 wrote to memory of 744 4404 18V4860 TS Light Diesel.exe 95 PID 4404 wrote to memory of 744 4404 18V4860 TS Light Diesel.exe 95 PID 744 wrote to memory of 1520 744 vbc.exe 96 PID 744 wrote to memory of 1520 744 vbc.exe 96 PID 744 wrote to memory of 1520 744 vbc.exe 96 PID 744 wrote to memory of 1520 744 vbc.exe 96 PID 744 wrote to memory of 444 744 vbc.exe 97 PID 744 wrote to memory of 444 744 vbc.exe 97 PID 744 wrote to memory of 444 744 vbc.exe 97 PID 744 wrote to memory of 3956 744 vbc.exe 98 PID 744 wrote to memory of 3956 744 vbc.exe 98 PID 744 wrote to memory of 3956 744 vbc.exe 98 PID 744 wrote to memory of 3624 744 vbc.exe 99 PID 744 wrote to memory of 3624 744 vbc.exe 99 PID 744 wrote to memory of 3624 744 vbc.exe 99 PID 744 wrote to memory of 3624 744 vbc.exe 99 PID 744 wrote to memory of 3464 744 vbc.exe 100 PID 744 wrote to memory of 3464 744 vbc.exe 100 PID 744 wrote to memory of 3464 744 vbc.exe 100 PID 744 wrote to memory of 3464 744 vbc.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\18V4860 TS Light Diesel.exe"C:\Users\Admin\AppData\Local\Temp\18V4860 TS Light Diesel.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\18V4860 TS Light Diesel.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3220
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PNLFWPpnxTlxjH.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PNLFWPpnxTlxjH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB5E2.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3380
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\zvfsvvncukmytktlzdimxwlhh"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1520
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\jxklvoxeiselwqhpqocoibfqibhm"3⤵PID:444
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\jxklvoxeiselwqhpqocoibfqibhm"3⤵PID:3956
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\jxklvoxeiselwqhpqocoibfqibhm"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3624
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\mrpdwgiywawqgwdtzzpplnahqirvswq"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3464
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD514a4ae0231de2cc7cd4d7bc6da8fc55f
SHA105a9fe10b2e5a3bc6255adcf33240a5097c1629a
SHA256e996c968ebcc31f23d1ce8c8bbef3ce1f86f837c1ddb5ea66c8758d4158dbb09
SHA512754c923b5cd285887c7878eb0097751f13264fd46566e4260b221de7042b643164b3f350769d05e8f6efe9ba5c4eaa4c0a9108afca81bc52755c6e18d6452867
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD51e51fb35cba30364a6f62d201c4c5b24
SHA1fe0def7a4ad80f1e736f56836165c72761b5f1eb
SHA25624976ee7f89202fb012d252bc2ff16a8cd7cad2204abd70a00536fa89ef20c49
SHA5128a64ae0c8cfbfdf69cbbe6f5a630db86c8afee805b24110c1be0fd2aa4b1a0288c383f5295958843d3a888b39cbbc21e5c46bc7d785b7223f54289e86914ad41
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD506b15f752c70c90fc14a380f4ca51970
SHA106e2da897092a724563ec1eaca9d4f3d212a1b0d
SHA25623113fa1e58c85b2f22bd4d97160020bb7671d05c7ba3a7f4a3ee09e3c8b040a
SHA5121897a23be71f1f626a5112f02fd682355bbcbd852b8524daeb191c3923a8414a80514c138bf33632cc4348555a1e8b60d70750f8e61dfa29a220bc95e7918844
-
Filesize
4KB
MD58b8277c8f03c24d1f290dbe476e961d2
SHA12e13baf3a4b708277d550dc3dd1e0f99b131f78e
SHA2569af6881f6dbffba028a7a977f4c0a43c764f840332986993ad66de7b816c2f9e
SHA5127367a0236cd0d6cd731caf1ba1f4ea8f851ea1018a9c6b49db6e9d13b2aaba92767774da9169481918e4287021ff5c3a58c3143eaa5e7fe9fa88383208615948