Analysis

  • max time kernel
    159s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-10-2022 14:51

General

  • Target

    Swift Copy.exe

  • Size

    1.2MB

  • MD5

    e2afd683ad34fdf154dbff7a1d9a7ab6

  • SHA1

    92ba13ee1f51c3946dcb618d50189f0a34eece0a

  • SHA256

    ac6f0e68f1eb17ffe1469d65f7dde3b2f358a9c683f00c90c3b654a5469c7a5c

  • SHA512

    29ddf79300505d1fd4cf3792adf449d8ec7d02b6beda52c9fd3694e4fcde79165cbf19065fc42d5e57b7bfc3601942a85beb982c27f4520835f8872cfe1cedb7

  • SSDEEP

    24576:ZPeL53QIYGaFfyNitBmM9/NifbZM5LYyq4:Z2pQWi6Ng8fbZKLYV4

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

StarMoneyNew

C2

185.252.178.35:41900

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-6RGOTF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ijzVNT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4536
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ijzVNT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp41EB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4352
    • C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe
      "C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"
      2⤵
        PID:2652

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp41EB.tmp
      Filesize

      1KB

      MD5

      480ac5509bae6d20d02b044835cebbac

      SHA1

      a820d13031265fc59d632681646a49d75465cd9e

      SHA256

      30371d4a5701e3e3372e8e058f5e01127fc8d40d348cb3b7bdeb455ce867211f

      SHA512

      17c77ed8cbd64fc23c48d67a438c5adb4bb034dbca368c7ebda38ed9743be5abfe112d2acb5cb8e18aa57a8a3581c312d000730d3dc37f0ca4f658d28bade5e0

    • memory/1548-135-0x00000000053E0000-0x00000000053EA000-memory.dmp
      Filesize

      40KB

    • memory/1548-134-0x0000000005250000-0x00000000052E2000-memory.dmp
      Filesize

      584KB

    • memory/1548-136-0x0000000008D00000-0x0000000008D9C000-memory.dmp
      Filesize

      624KB

    • memory/1548-137-0x0000000009110000-0x0000000009176000-memory.dmp
      Filesize

      408KB

    • memory/1548-132-0x0000000000750000-0x0000000000890000-memory.dmp
      Filesize

      1.2MB

    • memory/1548-133-0x0000000005720000-0x0000000005CC4000-memory.dmp
      Filesize

      5.6MB

    • memory/2652-145-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2652-161-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2652-149-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2652-146-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2652-144-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2652-143-0x0000000000000000-mapping.dmp
    • memory/4352-139-0x0000000000000000-mapping.dmp
    • memory/4536-154-0x0000000008030000-0x00000000086AA000-memory.dmp
      Filesize

      6.5MB

    • memory/4536-152-0x00000000714C0000-0x000000007150C000-memory.dmp
      Filesize

      304KB

    • memory/4536-148-0x0000000005F00000-0x0000000005F66000-memory.dmp
      Filesize

      408KB

    • memory/4536-140-0x0000000005050000-0x0000000005086000-memory.dmp
      Filesize

      216KB

    • memory/4536-142-0x00000000057E0000-0x0000000005E08000-memory.dmp
      Filesize

      6.2MB

    • memory/4536-151-0x0000000006C20000-0x0000000006C52000-memory.dmp
      Filesize

      200KB

    • memory/4536-147-0x0000000005630000-0x0000000005652000-memory.dmp
      Filesize

      136KB

    • memory/4536-153-0x0000000006C00000-0x0000000006C1E000-memory.dmp
      Filesize

      120KB

    • memory/4536-150-0x0000000006660000-0x000000000667E000-memory.dmp
      Filesize

      120KB

    • memory/4536-155-0x0000000006D00000-0x0000000006D1A000-memory.dmp
      Filesize

      104KB

    • memory/4536-156-0x00000000079D0000-0x00000000079DA000-memory.dmp
      Filesize

      40KB

    • memory/4536-157-0x0000000007BE0000-0x0000000007C76000-memory.dmp
      Filesize

      600KB

    • memory/4536-158-0x0000000007B90000-0x0000000007B9E000-memory.dmp
      Filesize

      56KB

    • memory/4536-159-0x0000000007CA0000-0x0000000007CBA000-memory.dmp
      Filesize

      104KB

    • memory/4536-160-0x0000000007C80000-0x0000000007C88000-memory.dmp
      Filesize

      32KB

    • memory/4536-138-0x0000000000000000-mapping.dmp