Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 12:11
Static task
static1
Behavioral task
behavioral1
Sample
RFQ-00948-STELLION-878378.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RFQ-00948-STELLION-878378.exe
Resource
win10v2004-20241007-en
General
-
Target
RFQ-00948-STELLION-878378.exe
-
Size
1.1MB
-
MD5
7d78937ebc3648958437741df13eec52
-
SHA1
9b30169d5adb06c082d6b9e297368faad45725f5
-
SHA256
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a
-
SHA512
7e1acb40093bdb9a23d598a5766011409e6ef88b329c69eec3b32ea6873817e09b41e70383ae5eed3752283087db35ede2f28bf291c49df14fbeaf5b98decba4
-
SSDEEP
24576:PYoOciJwQYaoRuivChV3DSwctuoqBMY9zVZEueHTf:PsbwQIRssqBMWVZEu
Malware Config
Extracted
remcos
RemoteHost
206.189.218.238:4782
206.189.218.238:2286
206.189.218.238:3363
206.189.218.238:3386
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-NJK093
-
screenshot_crypt
false
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/4212-133-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2320-132-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4232-137-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4212-133-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/2320-132-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 8 powershell.exe 3712 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RFQ-00948-STELLION-878378.exeRFQ-00948-STELLION-878378.exeremcos.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RFQ-00948-STELLION-878378.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RFQ-00948-STELLION-878378.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation remcos.exe -
Executes dropped EXE 5 IoCs
Processes:
remcos.exeremcos.exeremcos.exeremcos.exeremcos.exepid Process 668 remcos.exe 3956 remcos.exe 2320 remcos.exe 4212 remcos.exe 4232 remcos.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
remcos.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
RFQ-00948-STELLION-878378.exeremcos.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" RFQ-00948-STELLION-878378.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" RFQ-00948-STELLION-878378.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
RFQ-00948-STELLION-878378.exeremcos.exeremcos.exedescription pid Process procid_target PID 4764 set thread context of 3568 4764 RFQ-00948-STELLION-878378.exe 101 PID 668 set thread context of 3956 668 remcos.exe 109 PID 3956 set thread context of 2320 3956 remcos.exe 112 PID 3956 set thread context of 4212 3956 remcos.exe 113 PID 3956 set thread context of 4232 3956 remcos.exe 114 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeremcos.exeschtasks.exeremcos.exepowershell.exeremcos.exeremcos.exeremcos.exeRFQ-00948-STELLION-878378.exepowershell.exeRFQ-00948-STELLION-878378.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ-00948-STELLION-878378.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ-00948-STELLION-878378.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 4564 schtasks.exe 2360 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
RFQ-00948-STELLION-878378.exepowershell.exeremcos.exepowershell.exeremcos.exeremcos.exepid Process 4764 RFQ-00948-STELLION-878378.exe 4764 RFQ-00948-STELLION-878378.exe 4764 RFQ-00948-STELLION-878378.exe 8 powershell.exe 4764 RFQ-00948-STELLION-878378.exe 4764 RFQ-00948-STELLION-878378.exe 4764 RFQ-00948-STELLION-878378.exe 8 powershell.exe 668 remcos.exe 668 remcos.exe 668 remcos.exe 668 remcos.exe 3712 powershell.exe 3712 powershell.exe 2320 remcos.exe 2320 remcos.exe 4232 remcos.exe 4232 remcos.exe 2320 remcos.exe 2320 remcos.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
remcos.exepid Process 3956 remcos.exe 3956 remcos.exe 3956 remcos.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
RFQ-00948-STELLION-878378.exepowershell.exeremcos.exepowershell.exeremcos.exedescription pid Process Token: SeDebugPrivilege 4764 RFQ-00948-STELLION-878378.exe Token: SeDebugPrivilege 8 powershell.exe Token: SeDebugPrivilege 668 remcos.exe Token: SeDebugPrivilege 3712 powershell.exe Token: SeDebugPrivilege 4232 remcos.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
remcos.exepid Process 3956 remcos.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
RFQ-00948-STELLION-878378.exeRFQ-00948-STELLION-878378.exeremcos.exeremcos.exedescription pid Process procid_target PID 4764 wrote to memory of 8 4764 RFQ-00948-STELLION-878378.exe 96 PID 4764 wrote to memory of 8 4764 RFQ-00948-STELLION-878378.exe 96 PID 4764 wrote to memory of 8 4764 RFQ-00948-STELLION-878378.exe 96 PID 4764 wrote to memory of 4564 4764 RFQ-00948-STELLION-878378.exe 98 PID 4764 wrote to memory of 4564 4764 RFQ-00948-STELLION-878378.exe 98 PID 4764 wrote to memory of 4564 4764 RFQ-00948-STELLION-878378.exe 98 PID 4764 wrote to memory of 3180 4764 RFQ-00948-STELLION-878378.exe 100 PID 4764 wrote to memory of 3180 4764 RFQ-00948-STELLION-878378.exe 100 PID 4764 wrote to memory of 3180 4764 RFQ-00948-STELLION-878378.exe 100 PID 4764 wrote to memory of 3568 4764 RFQ-00948-STELLION-878378.exe 101 PID 4764 wrote to memory of 3568 4764 RFQ-00948-STELLION-878378.exe 101 PID 4764 wrote to memory of 3568 4764 RFQ-00948-STELLION-878378.exe 101 PID 4764 wrote to memory of 3568 4764 RFQ-00948-STELLION-878378.exe 101 PID 4764 wrote to memory of 3568 4764 RFQ-00948-STELLION-878378.exe 101 PID 4764 wrote to memory of 3568 4764 RFQ-00948-STELLION-878378.exe 101 PID 4764 wrote to memory of 3568 4764 RFQ-00948-STELLION-878378.exe 101 PID 4764 wrote to memory of 3568 4764 RFQ-00948-STELLION-878378.exe 101 PID 4764 wrote to memory of 3568 4764 RFQ-00948-STELLION-878378.exe 101 PID 4764 wrote to memory of 3568 4764 RFQ-00948-STELLION-878378.exe 101 PID 4764 wrote to memory of 3568 4764 RFQ-00948-STELLION-878378.exe 101 PID 4764 wrote to memory of 3568 4764 RFQ-00948-STELLION-878378.exe 101 PID 3568 wrote to memory of 668 3568 RFQ-00948-STELLION-878378.exe 102 PID 3568 wrote to memory of 668 3568 RFQ-00948-STELLION-878378.exe 102 PID 3568 wrote to memory of 668 3568 RFQ-00948-STELLION-878378.exe 102 PID 668 wrote to memory of 3712 668 remcos.exe 105 PID 668 wrote to memory of 3712 668 remcos.exe 105 PID 668 wrote to memory of 3712 668 remcos.exe 105 PID 668 wrote to memory of 2360 668 remcos.exe 107 PID 668 wrote to memory of 2360 668 remcos.exe 107 PID 668 wrote to memory of 2360 668 remcos.exe 107 PID 668 wrote to memory of 3956 668 remcos.exe 109 PID 668 wrote to memory of 3956 668 remcos.exe 109 PID 668 wrote to memory of 3956 668 remcos.exe 109 PID 668 wrote to memory of 3956 668 remcos.exe 109 PID 668 wrote to memory of 3956 668 remcos.exe 109 PID 668 wrote to memory of 3956 668 remcos.exe 109 PID 668 wrote to memory of 3956 668 remcos.exe 109 PID 668 wrote to memory of 3956 668 remcos.exe 109 PID 668 wrote to memory of 3956 668 remcos.exe 109 PID 668 wrote to memory of 3956 668 remcos.exe 109 PID 668 wrote to memory of 3956 668 remcos.exe 109 PID 668 wrote to memory of 3956 668 remcos.exe 109 PID 3956 wrote to memory of 2320 3956 remcos.exe 112 PID 3956 wrote to memory of 2320 3956 remcos.exe 112 PID 3956 wrote to memory of 2320 3956 remcos.exe 112 PID 3956 wrote to memory of 2320 3956 remcos.exe 112 PID 3956 wrote to memory of 4212 3956 remcos.exe 113 PID 3956 wrote to memory of 4212 3956 remcos.exe 113 PID 3956 wrote to memory of 4212 3956 remcos.exe 113 PID 3956 wrote to memory of 4212 3956 remcos.exe 113 PID 3956 wrote to memory of 4232 3956 remcos.exe 114 PID 3956 wrote to memory of 4232 3956 remcos.exe 114 PID 3956 wrote to memory of 4232 3956 remcos.exe 114 PID 3956 wrote to memory of 4232 3956 remcos.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QgjhVvUyb.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:8
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QgjhVvUyb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCB3F.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4564
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"2⤵PID:3180
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QgjhVvUyb.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3712
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QgjhVvUyb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp216E.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2360
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\iospmwaffjifcnbauyvcbawawbcnq"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2320
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\tjyieplztrakebpedjhdmfqreitwsciz"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4212
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\vlds"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4232
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5061e75a8e3e35b40082abcb3b4047e78
SHA18826056f33ca6c23b0c3b2223a499afd9e020f12
SHA256dcbbf7e5f3aab4c70dbdb6395d1bbcdc5e4504b63f630f3b304381a1f3038edf
SHA5127730130867738e0cb944629a1f8167bf21a38d362a694d70cbd317b3076dd71f2f84b9f2418db9a1161ec79d57898eb4656e145cfc4d7b00127be723b1565532
-
Filesize
1.1MB
MD57d78937ebc3648958437741df13eec52
SHA19b30169d5adb06c082d6b9e297368faad45725f5
SHA256ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a
SHA5127e1acb40093bdb9a23d598a5766011409e6ef88b329c69eec3b32ea6873817e09b41e70383ae5eed3752283087db35ede2f28bf291c49df14fbeaf5b98decba4
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD59d09329fc65beca3370c976a1563e0fd
SHA191024b824142b6af125813f72d324335696a76f7
SHA2568c3d6091ec5077cae00cc7848479eaf5076e806c3ec7334cf660d4dcc184a670
SHA512af220b5fd9dbcdf18970d896a3781e198f6f82a90840e1cf06c4aaab3ae92de153d18a376895a1406a1fbdd8d810c3f35a7c4bc6ec8d44507df7cc4abf103adc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD560a0bdc1cf495566ff810105d728af4a
SHA1243403c535f37a1f3d5f307fc3fb8bdd5cbcf6e6
SHA256fd12da9f9b031f9fa742fa73bbb2c9265f84f49069b7c503e512427b93bce6d2
SHA5124445f214dbf5a01d703f22a848b56866f3f37b399de503f99d40448dc86459bf49d1fa487231f23c080a559017d72bcd9f6c13562e1f0bd53c1c9a89e73306a5
-
Filesize
1KB
MD5a67a4ecbeb8f8d1b1f69888da44ef4a8
SHA1e40eb8a9bef53bd75619931b7f0c1d420b7d3d8d
SHA256a759f0f3c9843f1204e3a0e179a4b9c348138e51ee36880c6ec812eb83c3821e
SHA512eaefee53677a1c611d986104b0825560a271541442507856de75542ce58fbb73c7f6fe7d329e88000b680859b9a652c93aaef3ec35c3ff5d2109f1344739d6fc