Analysis

  • max time kernel
    147s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    08-10-2022 09:54

General

  • Target

    Swift Copy.exe

  • Size

    1.2MB

  • MD5

    e2afd683ad34fdf154dbff7a1d9a7ab6

  • SHA1

    92ba13ee1f51c3946dcb618d50189f0a34eece0a

  • SHA256

    ac6f0e68f1eb17ffe1469d65f7dde3b2f358a9c683f00c90c3b654a5469c7a5c

  • SHA512

    29ddf79300505d1fd4cf3792adf449d8ec7d02b6beda52c9fd3694e4fcde79165cbf19065fc42d5e57b7bfc3601942a85beb982c27f4520835f8872cfe1cedb7

  • SSDEEP

    24576:ZPeL53QIYGaFfyNitBmM9/NifbZM5LYyq4:Z2pQWi6Ng8fbZKLYV4

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ijzVNT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:268
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ijzVNT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAEB7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1204
    • C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe
      "C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"
      2⤵
        PID:612

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpAEB7.tmp
      Filesize

      1KB

      MD5

      86b0b86c7cb6aec6c1eab913a2ad1426

      SHA1

      f2a3a7f63777d46d46acd3267b880ca3c787e189

      SHA256

      485904bcacf5679006b0bd35285c18471693fed3f9845129e6be4c24c5cd1ae7

      SHA512

      f585716df83eb479cb5649dba313110baac7bcc27784b386bc4b9325f7031d833a60252d5e5a8f9ac050251d4192786b8aabc972bef9366315fe7f9bdcae043f

    • memory/268-59-0x0000000000000000-mapping.dmp
    • memory/268-83-0x000000006EA30000-0x000000006EFDB000-memory.dmp
      Filesize

      5.7MB

    • memory/268-81-0x000000006EA30000-0x000000006EFDB000-memory.dmp
      Filesize

      5.7MB

    • memory/612-77-0x00000000004327A4-mapping.dmp
    • memory/612-70-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/612-84-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/612-82-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/612-80-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/612-64-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/612-65-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/612-67-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/612-69-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/612-76-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/612-71-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/612-72-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/612-74-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1064-58-0x0000000008020000-0x00000000080F0000-memory.dmp
      Filesize

      832KB

    • memory/1064-54-0x00000000008C0000-0x0000000000A00000-memory.dmp
      Filesize

      1.2MB

    • memory/1064-63-0x0000000008340000-0x00000000083BC000-memory.dmp
      Filesize

      496KB

    • memory/1064-56-0x0000000000630000-0x000000000064C000-memory.dmp
      Filesize

      112KB

    • memory/1064-57-0x0000000000690000-0x000000000069C000-memory.dmp
      Filesize

      48KB

    • memory/1064-55-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
      Filesize

      8KB

    • memory/1204-60-0x0000000000000000-mapping.dmp