Analysis
-
max time kernel
119s -
max time network
114s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 15:39
Static task
static1
Behavioral task
behavioral1
Sample
RFQ-00948-STELLION-878378.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RFQ-00948-STELLION-878378.exe
Resource
win10v2004-20241007-en
General
-
Target
RFQ-00948-STELLION-878378.exe
-
Size
1.1MB
-
MD5
7d78937ebc3648958437741df13eec52
-
SHA1
9b30169d5adb06c082d6b9e297368faad45725f5
-
SHA256
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a
-
SHA512
7e1acb40093bdb9a23d598a5766011409e6ef88b329c69eec3b32ea6873817e09b41e70383ae5eed3752283087db35ede2f28bf291c49df14fbeaf5b98decba4
-
SSDEEP
24576:PYoOciJwQYaoRuivChV3DSwctuoqBMY9zVZEueHTf:PsbwQIRssqBMWVZEu
Malware Config
Extracted
remcos
RemoteHost
206.189.218.238:4782
206.189.218.238:2286
206.189.218.238:3363
206.189.218.238:3386
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-NJK093
-
screenshot_crypt
false
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2580 powershell.exe 3008 powershell.exe -
Executes dropped EXE 3 IoCs
Processes:
remcos.exeremcos.exeremcos.exepid Process 2928 remcos.exe 2844 remcos.exe 2996 remcos.exe -
Loads dropped DLL 1 IoCs
Processes:
RFQ-00948-STELLION-878378.exepid Process 2752 RFQ-00948-STELLION-878378.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
RFQ-00948-STELLION-878378.exeremcos.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" RFQ-00948-STELLION-878378.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" RFQ-00948-STELLION-878378.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
RFQ-00948-STELLION-878378.exeremcos.exedescription pid Process procid_target PID 2444 set thread context of 2752 2444 RFQ-00948-STELLION-878378.exe 35 PID 2928 set thread context of 2996 2928 remcos.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeRFQ-00948-STELLION-878378.exeremcos.exepowershell.exeschtasks.exeremcos.exeRFQ-00948-STELLION-878378.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ-00948-STELLION-878378.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ-00948-STELLION-878378.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2728 schtasks.exe 2852 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
RFQ-00948-STELLION-878378.exepowershell.exeremcos.exepowershell.exepid Process 2444 RFQ-00948-STELLION-878378.exe 2444 RFQ-00948-STELLION-878378.exe 2444 RFQ-00948-STELLION-878378.exe 2444 RFQ-00948-STELLION-878378.exe 2580 powershell.exe 2928 remcos.exe 2928 remcos.exe 2928 remcos.exe 3008 powershell.exe 2928 remcos.exe 2928 remcos.exe 2928 remcos.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
RFQ-00948-STELLION-878378.exepowershell.exeremcos.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2444 RFQ-00948-STELLION-878378.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 2928 remcos.exe Token: SeDebugPrivilege 3008 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
remcos.exepid Process 2996 remcos.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
RFQ-00948-STELLION-878378.exeRFQ-00948-STELLION-878378.exeremcos.exedescription pid Process procid_target PID 2444 wrote to memory of 2580 2444 RFQ-00948-STELLION-878378.exe 31 PID 2444 wrote to memory of 2580 2444 RFQ-00948-STELLION-878378.exe 31 PID 2444 wrote to memory of 2580 2444 RFQ-00948-STELLION-878378.exe 31 PID 2444 wrote to memory of 2580 2444 RFQ-00948-STELLION-878378.exe 31 PID 2444 wrote to memory of 2728 2444 RFQ-00948-STELLION-878378.exe 32 PID 2444 wrote to memory of 2728 2444 RFQ-00948-STELLION-878378.exe 32 PID 2444 wrote to memory of 2728 2444 RFQ-00948-STELLION-878378.exe 32 PID 2444 wrote to memory of 2728 2444 RFQ-00948-STELLION-878378.exe 32 PID 2444 wrote to memory of 2752 2444 RFQ-00948-STELLION-878378.exe 35 PID 2444 wrote to memory of 2752 2444 RFQ-00948-STELLION-878378.exe 35 PID 2444 wrote to memory of 2752 2444 RFQ-00948-STELLION-878378.exe 35 PID 2444 wrote to memory of 2752 2444 RFQ-00948-STELLION-878378.exe 35 PID 2444 wrote to memory of 2752 2444 RFQ-00948-STELLION-878378.exe 35 PID 2444 wrote to memory of 2752 2444 RFQ-00948-STELLION-878378.exe 35 PID 2444 wrote to memory of 2752 2444 RFQ-00948-STELLION-878378.exe 35 PID 2444 wrote to memory of 2752 2444 RFQ-00948-STELLION-878378.exe 35 PID 2444 wrote to memory of 2752 2444 RFQ-00948-STELLION-878378.exe 35 PID 2444 wrote to memory of 2752 2444 RFQ-00948-STELLION-878378.exe 35 PID 2444 wrote to memory of 2752 2444 RFQ-00948-STELLION-878378.exe 35 PID 2444 wrote to memory of 2752 2444 RFQ-00948-STELLION-878378.exe 35 PID 2444 wrote to memory of 2752 2444 RFQ-00948-STELLION-878378.exe 35 PID 2752 wrote to memory of 2928 2752 RFQ-00948-STELLION-878378.exe 36 PID 2752 wrote to memory of 2928 2752 RFQ-00948-STELLION-878378.exe 36 PID 2752 wrote to memory of 2928 2752 RFQ-00948-STELLION-878378.exe 36 PID 2752 wrote to memory of 2928 2752 RFQ-00948-STELLION-878378.exe 36 PID 2928 wrote to memory of 3008 2928 remcos.exe 37 PID 2928 wrote to memory of 3008 2928 remcos.exe 37 PID 2928 wrote to memory of 3008 2928 remcos.exe 37 PID 2928 wrote to memory of 3008 2928 remcos.exe 37 PID 2928 wrote to memory of 2852 2928 remcos.exe 39 PID 2928 wrote to memory of 2852 2928 remcos.exe 39 PID 2928 wrote to memory of 2852 2928 remcos.exe 39 PID 2928 wrote to memory of 2852 2928 remcos.exe 39 PID 2928 wrote to memory of 2844 2928 remcos.exe 41 PID 2928 wrote to memory of 2844 2928 remcos.exe 41 PID 2928 wrote to memory of 2844 2928 remcos.exe 41 PID 2928 wrote to memory of 2844 2928 remcos.exe 41 PID 2928 wrote to memory of 2996 2928 remcos.exe 42 PID 2928 wrote to memory of 2996 2928 remcos.exe 42 PID 2928 wrote to memory of 2996 2928 remcos.exe 42 PID 2928 wrote to memory of 2996 2928 remcos.exe 42 PID 2928 wrote to memory of 2996 2928 remcos.exe 42 PID 2928 wrote to memory of 2996 2928 remcos.exe 42 PID 2928 wrote to memory of 2996 2928 remcos.exe 42 PID 2928 wrote to memory of 2996 2928 remcos.exe 42 PID 2928 wrote to memory of 2996 2928 remcos.exe 42 PID 2928 wrote to memory of 2996 2928 remcos.exe 42 PID 2928 wrote to memory of 2996 2928 remcos.exe 42 PID 2928 wrote to memory of 2996 2928 remcos.exe 42 PID 2928 wrote to memory of 2996 2928 remcos.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QgjhVvUyb.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QgjhVvUyb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9E0.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2728
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QgjhVvUyb.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QgjhVvUyb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp58CA.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2852
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:2844
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2996
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD55b9db7ce267473d0bfba2e7005c658da
SHA1d77bfc6c9f02dae095d36e4e2da39bc23c14b6e7
SHA2567f0b86e86ca74def7befac12f169571be2547f32316e6c1367a347f323f0f3a8
SHA512b2a0708361d3c4bfa7f30b0187f675e17d6a41fde8acb4f0738152c002074d021248a56888296f5d911bf91015fdca158d178b4e0b35e0ba112914c9ef45e002
-
Filesize
1.1MB
MD57d78937ebc3648958437741df13eec52
SHA19b30169d5adb06c082d6b9e297368faad45725f5
SHA256ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a
SHA5127e1acb40093bdb9a23d598a5766011409e6ef88b329c69eec3b32ea6873817e09b41e70383ae5eed3752283087db35ede2f28bf291c49df14fbeaf5b98decba4
-
Filesize
1KB
MD5e5d36c13371363fb42ec805c2e8a8e7d
SHA13ae6882f47912e6d7c4af8d52a030e3f7be08031
SHA25605d55c55ed83d08b94626d87d9fddb38b555feb7bd24b8e3ced9de0c073553dc
SHA512c1904f70a0ddfe2f331d664b3261546b421d514989aaa94e2229214a50c434f60fc1524ff914e36ff0aea0300be20cd266180c9ef1c034acf11c3d3a1294a567
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD50f9ad9debe7d580d7f49d20fa8cef01f
SHA192aa583696d9958b0cbaf90c3e40f562d5107766
SHA25628cce47a36184f810b5fbffbc286ea31a8e0326c4911253523b8b4a1295def82
SHA5126919576b3e5be242d66f0cd616e371f2077809c1f5b4d11f8981c93ab70745203dd94e6b361f0a5c6a97fffdc6e5dd027ed60bb4896acf35d1ddddc39a529607