Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-10-2022 12:17

General

  • Target

    Swift Copy.exe

  • Size

    1.2MB

  • MD5

    e2afd683ad34fdf154dbff7a1d9a7ab6

  • SHA1

    92ba13ee1f51c3946dcb618d50189f0a34eece0a

  • SHA256

    ac6f0e68f1eb17ffe1469d65f7dde3b2f358a9c683f00c90c3b654a5469c7a5c

  • SHA512

    29ddf79300505d1fd4cf3792adf449d8ec7d02b6beda52c9fd3694e4fcde79165cbf19065fc42d5e57b7bfc3601942a85beb982c27f4520835f8872cfe1cedb7

  • SSDEEP

    24576:ZPeL53QIYGaFfyNitBmM9/NifbZM5LYyq4:Z2pQWi6Ng8fbZKLYV4

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4216
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ijzVNT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4876
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ijzVNT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp351A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1912
    • C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe
      "C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"
      2⤵
        PID:4436

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp351A.tmp
      Filesize

      1KB

      MD5

      480ac5509bae6d20d02b044835cebbac

      SHA1

      a820d13031265fc59d632681646a49d75465cd9e

      SHA256

      30371d4a5701e3e3372e8e058f5e01127fc8d40d348cb3b7bdeb455ce867211f

      SHA512

      17c77ed8cbd64fc23c48d67a438c5adb4bb034dbca368c7ebda38ed9743be5abfe112d2acb5cb8e18aa57a8a3581c312d000730d3dc37f0ca4f658d28bade5e0

    • memory/1912-139-0x0000000000000000-mapping.dmp
    • memory/4216-133-0x0000000005290000-0x0000000005834000-memory.dmp
      Filesize

      5.6MB

    • memory/4216-134-0x0000000004C00000-0x0000000004C92000-memory.dmp
      Filesize

      584KB

    • memory/4216-135-0x0000000004CC0000-0x0000000004CCA000-memory.dmp
      Filesize

      40KB

    • memory/4216-136-0x0000000008810000-0x00000000088AC000-memory.dmp
      Filesize

      624KB

    • memory/4216-137-0x0000000008B20000-0x0000000008B86000-memory.dmp
      Filesize

      408KB

    • memory/4216-132-0x0000000000140000-0x0000000000280000-memory.dmp
      Filesize

      1.2MB

    • memory/4436-146-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4436-149-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4436-161-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4436-144-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4436-143-0x0000000000000000-mapping.dmp
    • memory/4436-145-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/4876-151-0x0000000006A80000-0x0000000006AB2000-memory.dmp
      Filesize

      200KB

    • memory/4876-153-0x0000000006A60000-0x0000000006A7E000-memory.dmp
      Filesize

      120KB

    • memory/4876-148-0x0000000005700000-0x0000000005766000-memory.dmp
      Filesize

      408KB

    • memory/4876-138-0x0000000000000000-mapping.dmp
    • memory/4876-150-0x00000000064B0000-0x00000000064CE000-memory.dmp
      Filesize

      120KB

    • memory/4876-140-0x0000000002B90000-0x0000000002BC6000-memory.dmp
      Filesize

      216KB

    • memory/4876-152-0x0000000071B10000-0x0000000071B5C000-memory.dmp
      Filesize

      304KB

    • memory/4876-147-0x00000000054E0000-0x0000000005502000-memory.dmp
      Filesize

      136KB

    • memory/4876-154-0x0000000007E00000-0x000000000847A000-memory.dmp
      Filesize

      6.5MB

    • memory/4876-155-0x00000000077B0000-0x00000000077CA000-memory.dmp
      Filesize

      104KB

    • memory/4876-156-0x0000000007820000-0x000000000782A000-memory.dmp
      Filesize

      40KB

    • memory/4876-157-0x0000000007A30000-0x0000000007AC6000-memory.dmp
      Filesize

      600KB

    • memory/4876-158-0x00000000079E0000-0x00000000079EE000-memory.dmp
      Filesize

      56KB

    • memory/4876-159-0x0000000007AF0000-0x0000000007B0A000-memory.dmp
      Filesize

      104KB

    • memory/4876-160-0x0000000007AD0000-0x0000000007AD8000-memory.dmp
      Filesize

      32KB

    • memory/4876-142-0x0000000005870000-0x0000000005E98000-memory.dmp
      Filesize

      6.2MB