Analysis

  • max time kernel
    150s
  • max time network
    56s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-10-2022 12:17

General

  • Target

    Swift Copy.exe

  • Size

    1.2MB

  • MD5

    e2afd683ad34fdf154dbff7a1d9a7ab6

  • SHA1

    92ba13ee1f51c3946dcb618d50189f0a34eece0a

  • SHA256

    ac6f0e68f1eb17ffe1469d65f7dde3b2f358a9c683f00c90c3b654a5469c7a5c

  • SHA512

    29ddf79300505d1fd4cf3792adf449d8ec7d02b6beda52c9fd3694e4fcde79165cbf19065fc42d5e57b7bfc3601942a85beb982c27f4520835f8872cfe1cedb7

  • SSDEEP

    24576:ZPeL53QIYGaFfyNitBmM9/NifbZM5LYyq4:Z2pQWi6Ng8fbZKLYV4

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ijzVNT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1808
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ijzVNT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFF27.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1740
    • C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe
      "C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"
      2⤵
        PID:1772
      • C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe
        "C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"
        2⤵
          PID:980

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpFF27.tmp
        Filesize

        1KB

        MD5

        5bd4b5b50f02f8acbca7a8c99ba7cd98

        SHA1

        2bdf37201edde6852c08c7db69806b343be81e43

        SHA256

        827ce712d18aa95b1c0845654db965adc445b20cbe661d81fc219fbd737fff72

        SHA512

        b0ac177e7483c6d33bf5d89c2e0060a3398e61588a877be05aadf11f72e86ef61452b6ad349539f1098be3fbf12b95e047ecad16a19f8411ff4610bf27e42bae

      • memory/980-76-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/980-77-0x00000000004327A4-mapping.dmp
      • memory/980-67-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/980-69-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/980-82-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/980-80-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/980-74-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/980-72-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/980-64-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/980-70-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/980-71-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/980-84-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/980-65-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/1504-57-0x00000000004B0000-0x00000000004BC000-memory.dmp
        Filesize

        48KB

      • memory/1504-63-0x0000000008460000-0x00000000084DC000-memory.dmp
        Filesize

        496KB

      • memory/1504-55-0x00000000768A1000-0x00000000768A3000-memory.dmp
        Filesize

        8KB

      • memory/1504-56-0x00000000004F0000-0x000000000050C000-memory.dmp
        Filesize

        112KB

      • memory/1504-54-0x0000000000F80000-0x00000000010C0000-memory.dmp
        Filesize

        1.2MB

      • memory/1504-58-0x0000000007FB0000-0x0000000008080000-memory.dmp
        Filesize

        832KB

      • memory/1740-60-0x0000000000000000-mapping.dmp
      • memory/1808-81-0x000000006EDD0000-0x000000006F37B000-memory.dmp
        Filesize

        5.7MB

      • memory/1808-59-0x0000000000000000-mapping.dmp
      • memory/1808-83-0x000000006EDD0000-0x000000006F37B000-memory.dmp
        Filesize

        5.7MB