Resubmissions
07-01-2025 09:02
250107-kzxrzswlej 807-01-2025 08:16
250107-j6k64atreq 1017-12-2024 14:09
241217-rf4vhs1mbz 8Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 08:16
Static task
static1
Behavioral task
behavioral1
Sample
ecome.exe
Resource
win7-20241023-en
General
-
Target
ecome.exe
-
Size
1.1MB
-
MD5
387a4f5a3791b3467434add8798e156c
-
SHA1
3eb4d42ca10ca4705bd8e6411e09b31b8f04914e
-
SHA256
0ccf18985ae70f2004c2ccc11f470b7bbd0884fce623a606a67b2e4e66916791
-
SHA512
7ad99b695ca917759de3bb75bc1f449f80b6b8d44b081b2036e4824a82847df4990c21862b49c71da79d3d4c3e115bcb3edea8b10e7a445be66dfa8da9cb1eff
-
SSDEEP
24576:lPSbyKdceodVn4sgUmwzzjKsjOxXVsCdPd+p:JgxebtgIznKaKsCdPsp
Malware Config
Extracted
remcos
elvis
107.173.4.16:2560
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-GJDISH
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 264 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2396 set thread context of 3052 2396 ecome.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ecome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2296 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 264 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 264 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2396 wrote to memory of 264 2396 ecome.exe 31 PID 2396 wrote to memory of 264 2396 ecome.exe 31 PID 2396 wrote to memory of 264 2396 ecome.exe 31 PID 2396 wrote to memory of 264 2396 ecome.exe 31 PID 2396 wrote to memory of 2296 2396 ecome.exe 33 PID 2396 wrote to memory of 2296 2396 ecome.exe 33 PID 2396 wrote to memory of 2296 2396 ecome.exe 33 PID 2396 wrote to memory of 2296 2396 ecome.exe 33 PID 2396 wrote to memory of 3052 2396 ecome.exe 35 PID 2396 wrote to memory of 3052 2396 ecome.exe 35 PID 2396 wrote to memory of 3052 2396 ecome.exe 35 PID 2396 wrote to memory of 3052 2396 ecome.exe 35 PID 2396 wrote to memory of 3052 2396 ecome.exe 35 PID 2396 wrote to memory of 3052 2396 ecome.exe 35 PID 2396 wrote to memory of 3052 2396 ecome.exe 35 PID 2396 wrote to memory of 3052 2396 ecome.exe 35 PID 2396 wrote to memory of 3052 2396 ecome.exe 35 PID 2396 wrote to memory of 3052 2396 ecome.exe 35 PID 2396 wrote to memory of 3052 2396 ecome.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\ecome.exe"C:\Users\Admin\AppData\Local\Temp\ecome.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QJXouGSsQAwOR.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:264
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QJXouGSsQAwOR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF69E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2296
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3052
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52fd684f7fbaff4971de3e915c13882d7
SHA1813285080a22820eb1c0239e9a680d1c08fd2c13
SHA2568e7d4d80d52b6e76e123e5d0172ff98c8fb60fe429300a3f5019d6b0f7a5ead0
SHA512b78d69a214cd71b59ad35909a91c1f7ab4a5550d2961c1eba8bfccce5ec2fad95900d664a76f401c5ba7f955a051fa5b322581608405ea037d0ef55f90b2f662