Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 11:36
Static task
static1
Behavioral task
behavioral1
Sample
RFQ-00948-STELLION-878378.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RFQ-00948-STELLION-878378.exe
Resource
win10v2004-20241007-en
General
-
Target
RFQ-00948-STELLION-878378.exe
-
Size
1.1MB
-
MD5
7d78937ebc3648958437741df13eec52
-
SHA1
9b30169d5adb06c082d6b9e297368faad45725f5
-
SHA256
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a
-
SHA512
7e1acb40093bdb9a23d598a5766011409e6ef88b329c69eec3b32ea6873817e09b41e70383ae5eed3752283087db35ede2f28bf291c49df14fbeaf5b98decba4
-
SSDEEP
24576:PYoOciJwQYaoRuivChV3DSwctuoqBMY9zVZEueHTf:PsbwQIRssqBMWVZEu
Malware Config
Extracted
remcos
RemoteHost
206.189.218.238:4782
206.189.218.238:2286
206.189.218.238:3363
206.189.218.238:3386
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-NJK093
-
screenshot_crypt
false
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/1496-140-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3920-138-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2536-146-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3920-138-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/1496-140-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 1956 powershell.exe 1464 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RFQ-00948-STELLION-878378.exeremcos.exeRFQ-00948-STELLION-878378.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RFQ-00948-STELLION-878378.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation remcos.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RFQ-00948-STELLION-878378.exe -
Executes dropped EXE 5 IoCs
Processes:
remcos.exeremcos.exeremcos.exeremcos.exeremcos.exepid Process 2400 remcos.exe 4688 remcos.exe 1496 remcos.exe 3920 remcos.exe 2536 remcos.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
remcos.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
RFQ-00948-STELLION-878378.exeremcos.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" RFQ-00948-STELLION-878378.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" RFQ-00948-STELLION-878378.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
RFQ-00948-STELLION-878378.exeremcos.exeremcos.exedescription pid Process procid_target PID 1064 set thread context of 3624 1064 RFQ-00948-STELLION-878378.exe 100 PID 2400 set thread context of 4688 2400 remcos.exe 109 PID 4688 set thread context of 1496 4688 remcos.exe 111 PID 4688 set thread context of 3920 4688 remcos.exe 112 PID 4688 set thread context of 2536 4688 remcos.exe 113 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
remcos.exeRFQ-00948-STELLION-878378.exeschtasks.exeRFQ-00948-STELLION-878378.exepowershell.exeremcos.exepowershell.exeremcos.exeschtasks.exeremcos.exeremcos.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ-00948-STELLION-878378.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ-00948-STELLION-878378.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1848 schtasks.exe 1616 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
RFQ-00948-STELLION-878378.exepowershell.exeremcos.exepowershell.exeremcos.exeremcos.exepid Process 1064 RFQ-00948-STELLION-878378.exe 1064 RFQ-00948-STELLION-878378.exe 1064 RFQ-00948-STELLION-878378.exe 1956 powershell.exe 1064 RFQ-00948-STELLION-878378.exe 1956 powershell.exe 2400 remcos.exe 2400 remcos.exe 2400 remcos.exe 1464 powershell.exe 2400 remcos.exe 1464 powershell.exe 1496 remcos.exe 1496 remcos.exe 2536 remcos.exe 2536 remcos.exe 1496 remcos.exe 1496 remcos.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
remcos.exepid Process 4688 remcos.exe 4688 remcos.exe 4688 remcos.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
RFQ-00948-STELLION-878378.exepowershell.exeremcos.exepowershell.exeremcos.exedescription pid Process Token: SeDebugPrivilege 1064 RFQ-00948-STELLION-878378.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 2400 remcos.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeDebugPrivilege 2536 remcos.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
remcos.exepid Process 4688 remcos.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
RFQ-00948-STELLION-878378.exeRFQ-00948-STELLION-878378.exeremcos.exeremcos.exedescription pid Process procid_target PID 1064 wrote to memory of 1956 1064 RFQ-00948-STELLION-878378.exe 96 PID 1064 wrote to memory of 1956 1064 RFQ-00948-STELLION-878378.exe 96 PID 1064 wrote to memory of 1956 1064 RFQ-00948-STELLION-878378.exe 96 PID 1064 wrote to memory of 1848 1064 RFQ-00948-STELLION-878378.exe 98 PID 1064 wrote to memory of 1848 1064 RFQ-00948-STELLION-878378.exe 98 PID 1064 wrote to memory of 1848 1064 RFQ-00948-STELLION-878378.exe 98 PID 1064 wrote to memory of 3624 1064 RFQ-00948-STELLION-878378.exe 100 PID 1064 wrote to memory of 3624 1064 RFQ-00948-STELLION-878378.exe 100 PID 1064 wrote to memory of 3624 1064 RFQ-00948-STELLION-878378.exe 100 PID 1064 wrote to memory of 3624 1064 RFQ-00948-STELLION-878378.exe 100 PID 1064 wrote to memory of 3624 1064 RFQ-00948-STELLION-878378.exe 100 PID 1064 wrote to memory of 3624 1064 RFQ-00948-STELLION-878378.exe 100 PID 1064 wrote to memory of 3624 1064 RFQ-00948-STELLION-878378.exe 100 PID 1064 wrote to memory of 3624 1064 RFQ-00948-STELLION-878378.exe 100 PID 1064 wrote to memory of 3624 1064 RFQ-00948-STELLION-878378.exe 100 PID 1064 wrote to memory of 3624 1064 RFQ-00948-STELLION-878378.exe 100 PID 1064 wrote to memory of 3624 1064 RFQ-00948-STELLION-878378.exe 100 PID 1064 wrote to memory of 3624 1064 RFQ-00948-STELLION-878378.exe 100 PID 3624 wrote to memory of 2400 3624 RFQ-00948-STELLION-878378.exe 101 PID 3624 wrote to memory of 2400 3624 RFQ-00948-STELLION-878378.exe 101 PID 3624 wrote to memory of 2400 3624 RFQ-00948-STELLION-878378.exe 101 PID 2400 wrote to memory of 1464 2400 remcos.exe 105 PID 2400 wrote to memory of 1464 2400 remcos.exe 105 PID 2400 wrote to memory of 1464 2400 remcos.exe 105 PID 2400 wrote to memory of 1616 2400 remcos.exe 107 PID 2400 wrote to memory of 1616 2400 remcos.exe 107 PID 2400 wrote to memory of 1616 2400 remcos.exe 107 PID 2400 wrote to memory of 4688 2400 remcos.exe 109 PID 2400 wrote to memory of 4688 2400 remcos.exe 109 PID 2400 wrote to memory of 4688 2400 remcos.exe 109 PID 2400 wrote to memory of 4688 2400 remcos.exe 109 PID 2400 wrote to memory of 4688 2400 remcos.exe 109 PID 2400 wrote to memory of 4688 2400 remcos.exe 109 PID 2400 wrote to memory of 4688 2400 remcos.exe 109 PID 2400 wrote to memory of 4688 2400 remcos.exe 109 PID 2400 wrote to memory of 4688 2400 remcos.exe 109 PID 2400 wrote to memory of 4688 2400 remcos.exe 109 PID 2400 wrote to memory of 4688 2400 remcos.exe 109 PID 2400 wrote to memory of 4688 2400 remcos.exe 109 PID 4688 wrote to memory of 1496 4688 remcos.exe 111 PID 4688 wrote to memory of 1496 4688 remcos.exe 111 PID 4688 wrote to memory of 1496 4688 remcos.exe 111 PID 4688 wrote to memory of 1496 4688 remcos.exe 111 PID 4688 wrote to memory of 3920 4688 remcos.exe 112 PID 4688 wrote to memory of 3920 4688 remcos.exe 112 PID 4688 wrote to memory of 3920 4688 remcos.exe 112 PID 4688 wrote to memory of 3920 4688 remcos.exe 112 PID 4688 wrote to memory of 2536 4688 remcos.exe 113 PID 4688 wrote to memory of 2536 4688 remcos.exe 113 PID 4688 wrote to memory of 2536 4688 remcos.exe 113 PID 4688 wrote to memory of 2536 4688 remcos.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QgjhVvUyb.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QgjhVvUyb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFA0F.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1848
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QgjhVvUyb.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QgjhVvUyb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp52BF.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1616
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\sboqdyiqnopmwyhmrvepwrcggc"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1496
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\udcbeqtrbwhyzedqagzrzepxpqvhok"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3920
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\fxhtfjdlpfzdjsrcjrmkkjjgyxnqhvvuk"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD54baef731a33aa7f46a2028322e71ff86
SHA18fbfaac02ff9e4b4e051f9b8e630acc67619225f
SHA256da10fa21131507838fe77a867b71240c633408afb18f288344ef3f515069799a
SHA512e6ac3140f7f6087887b135f3e9ab95d6c03013f86d94753e612aae23c2d424030321024e2611d46214533a879f0567ebe46169d58421bd764872dd9cb7a345b2
-
Filesize
1.1MB
MD57d78937ebc3648958437741df13eec52
SHA19b30169d5adb06c082d6b9e297368faad45725f5
SHA256ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a
SHA5127e1acb40093bdb9a23d598a5766011409e6ef88b329c69eec3b32ea6873817e09b41e70383ae5eed3752283087db35ede2f28bf291c49df14fbeaf5b98decba4
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5cc4a04ba6193065acc043abc8d6c94c7
SHA1bef67e5bf0316e6e11cf7c5d1ae69723bbb173c7
SHA25634dd8b07f89d6e4300ad05ffe1da5ceb630a1073833512b06d02bd85ec016981
SHA51200056dfd97e6b8603294e02982c3f1788dd29b546bb4596c82e029f27461536b56fe52640425233bd132396c8be55e9d2d6a9aab27fea6078e3f9e0802b9ab9c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5c3c5f2de99b7486f697634681e21bab0
SHA100f90d495c0b2b63fde6532e033fdd2ade25633d
SHA25676296dc29f718988107d35d0e0b835c2bf3fc7405e79e5121aa4738f82b51582
SHA5127c60ffdc093de30e793d20768877f2f586bee3e948767871f9a1139252d5d2f593ba6f88ce0ed5f72c79faddb26186792df0581e4b6c84d405c44d9d12f951b8
-
Filesize
1KB
MD531b44d4ac65798745c3f37f070c0653e
SHA14b15aea1d260f96b2208f434be74a2aaeca85c2e
SHA25629b008a87cdc5298649b31bc2ccde46812bf69f48bb4b9b5e895bc8d01bf5cff
SHA512845d1165d19fcd4b0842c116f7dfd34e9fb364937ed9c0738999a46559e68ed98946f84a61f2900fd315b242bc03eaec4ad860aeb8078fb85c843963744e1812