Analysis
-
max time kernel
147s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 11:43
Static task
static1
Behavioral task
behavioral1
Sample
RFQ-00948-STELLION-878378.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
RFQ-00948-STELLION-878378.exe
Resource
win10v2004-20241007-en
General
-
Target
RFQ-00948-STELLION-878378.exe
-
Size
1.1MB
-
MD5
7d78937ebc3648958437741df13eec52
-
SHA1
9b30169d5adb06c082d6b9e297368faad45725f5
-
SHA256
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a
-
SHA512
7e1acb40093bdb9a23d598a5766011409e6ef88b329c69eec3b32ea6873817e09b41e70383ae5eed3752283087db35ede2f28bf291c49df14fbeaf5b98decba4
-
SSDEEP
24576:PYoOciJwQYaoRuivChV3DSwctuoqBMY9zVZEueHTf:PsbwQIRssqBMWVZEu
Malware Config
Extracted
remcos
RemoteHost
206.189.218.238:4782
206.189.218.238:2286
206.189.218.238:3363
206.189.218.238:3386
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-NJK093
-
screenshot_crypt
false
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/1348-98-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/696-93-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/2160-92-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/696-93-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2160-92-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2492 powershell.exe 2356 powershell.exe -
Executes dropped EXE 5 IoCs
Processes:
remcos.exeremcos.exeremcos.exeremcos.exeremcos.exepid Process 2004 remcos.exe 1952 remcos.exe 2160 remcos.exe 696 remcos.exe 1348 remcos.exe -
Loads dropped DLL 1 IoCs
Processes:
RFQ-00948-STELLION-878378.exepid Process 2640 RFQ-00948-STELLION-878378.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
remcos.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
RFQ-00948-STELLION-878378.exeremcos.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" RFQ-00948-STELLION-878378.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" RFQ-00948-STELLION-878378.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
RFQ-00948-STELLION-878378.exeremcos.exeremcos.exedescription pid Process procid_target PID 2084 set thread context of 2640 2084 RFQ-00948-STELLION-878378.exe 36 PID 2004 set thread context of 1952 2004 remcos.exe 42 PID 1952 set thread context of 2160 1952 remcos.exe 44 PID 1952 set thread context of 696 1952 remcos.exe 45 PID 1952 set thread context of 1348 1952 remcos.exe 46 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
remcos.exeremcos.exepowershell.exeremcos.exepowershell.exeremcos.exeremcos.exeRFQ-00948-STELLION-878378.exeschtasks.exeRFQ-00948-STELLION-878378.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ-00948-STELLION-878378.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ-00948-STELLION-878378.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2744 schtasks.exe 1496 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
RFQ-00948-STELLION-878378.exepowershell.exeremcos.exepowershell.exeremcos.exepid Process 2084 RFQ-00948-STELLION-878378.exe 2084 RFQ-00948-STELLION-878378.exe 2084 RFQ-00948-STELLION-878378.exe 2084 RFQ-00948-STELLION-878378.exe 2084 RFQ-00948-STELLION-878378.exe 2084 RFQ-00948-STELLION-878378.exe 2492 powershell.exe 2004 remcos.exe 2004 remcos.exe 2004 remcos.exe 2004 remcos.exe 2356 powershell.exe 2160 remcos.exe 2160 remcos.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
remcos.exepid Process 1952 remcos.exe 1952 remcos.exe 1952 remcos.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
RFQ-00948-STELLION-878378.exepowershell.exeremcos.exepowershell.exeremcos.exedescription pid Process Token: SeDebugPrivilege 2084 RFQ-00948-STELLION-878378.exe Token: SeDebugPrivilege 2492 powershell.exe Token: SeDebugPrivilege 2004 remcos.exe Token: SeDebugPrivilege 2356 powershell.exe Token: SeDebugPrivilege 1348 remcos.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
remcos.exepid Process 1952 remcos.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
RFQ-00948-STELLION-878378.exeRFQ-00948-STELLION-878378.exeremcos.exeremcos.exedescription pid Process procid_target PID 2084 wrote to memory of 2492 2084 RFQ-00948-STELLION-878378.exe 31 PID 2084 wrote to memory of 2492 2084 RFQ-00948-STELLION-878378.exe 31 PID 2084 wrote to memory of 2492 2084 RFQ-00948-STELLION-878378.exe 31 PID 2084 wrote to memory of 2492 2084 RFQ-00948-STELLION-878378.exe 31 PID 2084 wrote to memory of 2744 2084 RFQ-00948-STELLION-878378.exe 33 PID 2084 wrote to memory of 2744 2084 RFQ-00948-STELLION-878378.exe 33 PID 2084 wrote to memory of 2744 2084 RFQ-00948-STELLION-878378.exe 33 PID 2084 wrote to memory of 2744 2084 RFQ-00948-STELLION-878378.exe 33 PID 2084 wrote to memory of 2760 2084 RFQ-00948-STELLION-878378.exe 35 PID 2084 wrote to memory of 2760 2084 RFQ-00948-STELLION-878378.exe 35 PID 2084 wrote to memory of 2760 2084 RFQ-00948-STELLION-878378.exe 35 PID 2084 wrote to memory of 2760 2084 RFQ-00948-STELLION-878378.exe 35 PID 2084 wrote to memory of 2640 2084 RFQ-00948-STELLION-878378.exe 36 PID 2084 wrote to memory of 2640 2084 RFQ-00948-STELLION-878378.exe 36 PID 2084 wrote to memory of 2640 2084 RFQ-00948-STELLION-878378.exe 36 PID 2084 wrote to memory of 2640 2084 RFQ-00948-STELLION-878378.exe 36 PID 2084 wrote to memory of 2640 2084 RFQ-00948-STELLION-878378.exe 36 PID 2084 wrote to memory of 2640 2084 RFQ-00948-STELLION-878378.exe 36 PID 2084 wrote to memory of 2640 2084 RFQ-00948-STELLION-878378.exe 36 PID 2084 wrote to memory of 2640 2084 RFQ-00948-STELLION-878378.exe 36 PID 2084 wrote to memory of 2640 2084 RFQ-00948-STELLION-878378.exe 36 PID 2084 wrote to memory of 2640 2084 RFQ-00948-STELLION-878378.exe 36 PID 2084 wrote to memory of 2640 2084 RFQ-00948-STELLION-878378.exe 36 PID 2084 wrote to memory of 2640 2084 RFQ-00948-STELLION-878378.exe 36 PID 2084 wrote to memory of 2640 2084 RFQ-00948-STELLION-878378.exe 36 PID 2640 wrote to memory of 2004 2640 RFQ-00948-STELLION-878378.exe 37 PID 2640 wrote to memory of 2004 2640 RFQ-00948-STELLION-878378.exe 37 PID 2640 wrote to memory of 2004 2640 RFQ-00948-STELLION-878378.exe 37 PID 2640 wrote to memory of 2004 2640 RFQ-00948-STELLION-878378.exe 37 PID 2004 wrote to memory of 2356 2004 remcos.exe 38 PID 2004 wrote to memory of 2356 2004 remcos.exe 38 PID 2004 wrote to memory of 2356 2004 remcos.exe 38 PID 2004 wrote to memory of 2356 2004 remcos.exe 38 PID 2004 wrote to memory of 1496 2004 remcos.exe 40 PID 2004 wrote to memory of 1496 2004 remcos.exe 40 PID 2004 wrote to memory of 1496 2004 remcos.exe 40 PID 2004 wrote to memory of 1496 2004 remcos.exe 40 PID 2004 wrote to memory of 1952 2004 remcos.exe 42 PID 2004 wrote to memory of 1952 2004 remcos.exe 42 PID 2004 wrote to memory of 1952 2004 remcos.exe 42 PID 2004 wrote to memory of 1952 2004 remcos.exe 42 PID 2004 wrote to memory of 1952 2004 remcos.exe 42 PID 2004 wrote to memory of 1952 2004 remcos.exe 42 PID 2004 wrote to memory of 1952 2004 remcos.exe 42 PID 2004 wrote to memory of 1952 2004 remcos.exe 42 PID 2004 wrote to memory of 1952 2004 remcos.exe 42 PID 2004 wrote to memory of 1952 2004 remcos.exe 42 PID 2004 wrote to memory of 1952 2004 remcos.exe 42 PID 2004 wrote to memory of 1952 2004 remcos.exe 42 PID 2004 wrote to memory of 1952 2004 remcos.exe 42 PID 1952 wrote to memory of 2160 1952 remcos.exe 44 PID 1952 wrote to memory of 2160 1952 remcos.exe 44 PID 1952 wrote to memory of 2160 1952 remcos.exe 44 PID 1952 wrote to memory of 2160 1952 remcos.exe 44 PID 1952 wrote to memory of 2160 1952 remcos.exe 44 PID 1952 wrote to memory of 696 1952 remcos.exe 45 PID 1952 wrote to memory of 696 1952 remcos.exe 45 PID 1952 wrote to memory of 696 1952 remcos.exe 45 PID 1952 wrote to memory of 696 1952 remcos.exe 45 PID 1952 wrote to memory of 696 1952 remcos.exe 45 PID 1952 wrote to memory of 1348 1952 remcos.exe 46 PID 1952 wrote to memory of 1348 1952 remcos.exe 46 PID 1952 wrote to memory of 1348 1952 remcos.exe 46 PID 1952 wrote to memory of 1348 1952 remcos.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QgjhVvUyb.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QgjhVvUyb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp318C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"2⤵PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QgjhVvUyb.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QgjhVvUyb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp849B.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1496
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\lnqnhqdeotwzqtinxqgwnqhbhuwedcc"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2160
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\nidgijogcboeazezgbspydbsqigfwntfhz"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:696
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\ykiyjb"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5a1abf71181c9185bd52b74db10c0edfb
SHA11d52f3569cd397ea9b54765e109d2116812176e9
SHA2568afe3e90f527301b329217f176fdaf22d421ede7dee3c66d2e2c6cf246d0e25c
SHA51283d7470b6b7fe5a8de36df899a72b1de3088491578866ddaa1e54b489e62d0561e57ee1c219c0376e35c546bfca5a8141a3a4c8cbde486887a7fc7de92bd9012
-
Filesize
1.1MB
MD57d78937ebc3648958437741df13eec52
SHA19b30169d5adb06c082d6b9e297368faad45725f5
SHA256ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a
SHA5127e1acb40093bdb9a23d598a5766011409e6ef88b329c69eec3b32ea6873817e09b41e70383ae5eed3752283087db35ede2f28bf291c49df14fbeaf5b98decba4
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD5bc09ed4e51514be3ccb0a37724cb73fd
SHA15e35ac6e12f6ca5e280e8efe0dc40b00b4e964bc
SHA256d6a05ac79b29151cf618e42aabc0f5eafee9de89e5de9db4f923f100cee4c64a
SHA512ed2e757e623c71e9010db40f2865b0cdaa09a946c7773f56fc91ada9f310059aefecdb9e381b7890ff40c6b0f2d80f467c5133cd2980ba4efec9b085cf88f81b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ef16094f073b4c4c01010d6fa61a2376
SHA17aba332dcf4bb9da33cd1ec18f83406755252872
SHA2565249d90e7ecddcb392ad8e07f92d7b16e1f203e3aceb7a8ef64e104d53f2bc07
SHA5125affafbd3eb657dc0d5f2bd55b3e6e3e0207a6a7487378495c325f95d5228c896d36f291c70ba411864b5f81d72becad1ca765a04dfb278557db981e655afbed