Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2022 06:12

General

  • Target

    Swift Copy.exe

  • Size

    1.2MB

  • MD5

    73db0b68d9a703228f986163df19a13f

  • SHA1

    ae022b0f0b764cf206e3bc8efcbcacd3ea0289ca

  • SHA256

    baa066cb46b609f26467f391334b1a685b210153aaca187cd7ac55cdb11e32e4

  • SHA512

    825645d7b0c4a7dbb3c17d8be36703ff3ac108836a6446a4f5423d27438021dbca2cca88cd0d48382f989c4e357aab90101c29388874a979077c2c22fb2ab0d9

  • SSDEEP

    24576:Jj4veM7w0ucEccT5icJZMQpnrA6NpNei9PgiRepcXjB:B4pwtRIcJ6WrAOpNeyPBYqjB

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wxqSpIAt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1460
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wxqSpIAt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA65E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1752
    • C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe
      "C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"
      2⤵
        PID:964

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpA65E.tmp
      Filesize

      1KB

      MD5

      bc6233b4e07f9bc74a14b32c108e9957

      SHA1

      bbe1cffbb7138c8614eb18a17587cdc0a724691f

      SHA256

      e66f2f7b67015b2f1c435a3f0ff3a9b22d70ce862aae16533674e25316a7f154

      SHA512

      9e9dede6d5920fe0354f829fe78e53cd463a2c1127c8cbca53faf71b044935fb9292806e8c79f2a306884934a207c809f8fe25e29ff01e25595ff0b94add95e2

    • memory/964-77-0x00000000004327A4-mapping.dmp
    • memory/964-76-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/964-67-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/964-69-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/964-83-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/964-80-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/964-74-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/964-72-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/964-64-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/964-70-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/964-71-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/964-84-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/964-65-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1460-81-0x000000006EAF0000-0x000000006F09B000-memory.dmp
      Filesize

      5.7MB

    • memory/1460-82-0x000000006EAF0000-0x000000006F09B000-memory.dmp
      Filesize

      5.7MB

    • memory/1460-59-0x0000000000000000-mapping.dmp
    • memory/1752-60-0x0000000000000000-mapping.dmp
    • memory/1812-57-0x00000000003F0000-0x00000000003FC000-memory.dmp
      Filesize

      48KB

    • memory/1812-63-0x0000000005100000-0x000000000517C000-memory.dmp
      Filesize

      496KB

    • memory/1812-55-0x0000000076411000-0x0000000076413000-memory.dmp
      Filesize

      8KB

    • memory/1812-56-0x0000000000390000-0x00000000003AC000-memory.dmp
      Filesize

      112KB

    • memory/1812-54-0x00000000008D0000-0x0000000000A0A000-memory.dmp
      Filesize

      1.2MB

    • memory/1812-58-0x0000000005910000-0x00000000059E2000-memory.dmp
      Filesize

      840KB