Resubmissions

28-12-2022 21:57

221228-1tx4kabg24 10

28-12-2022 20:09

221228-yw4ysaee6y 10

Analysis

  • max time kernel
    149s
  • max time network
    135s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-12-2022 21:57

General

  • Target

    Swift copy.exe

  • Size

    577KB

  • MD5

    cdb913e2799fbc69725dfd5f8449d1c7

  • SHA1

    00e54606f35a1e4ae40c0507b87b588018098e09

  • SHA256

    4660f046efd070aa71962df9b4f89f9ae34a8f49cfb9ebd514690d0efc4fd1ca

  • SHA512

    4037c280d922e395c7aa30fb832bf78c2aa9a703098ad0ac699cec382ef81143a07a13bcadb9e92a5690318458a794690919da266457be4e9b6276f13e31a60c

  • SSDEEP

    12288:3p6DNj5Z1JCFtOiL9d11qG7mmQh6s16qd06qblCi/:3pwx5Z1gTjD1PAhT1Rm6ulN

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

UC

C2

ucremcz1.ddns.net:1823

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    BIN.exe

  • copy_folder

    BIN

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Rmc-X402GF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    bin

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Swift copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Swift copy.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell" Copy-Item 'C:\Users\Admin\AppData\Local\Temp\Swift copy.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Systensnsnm.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2184
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4264

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2184-165-0x0000000000000000-mapping.dmp
  • memory/2184-313-0x0000000009840000-0x0000000009862000-memory.dmp
    Filesize

    136KB

  • memory/2184-312-0x00000000097F0000-0x000000000980A000-memory.dmp
    Filesize

    104KB

  • memory/2184-311-0x0000000009A90000-0x0000000009B24000-memory.dmp
    Filesize

    592KB

  • memory/2184-300-0x0000000008A50000-0x0000000008AC6000-memory.dmp
    Filesize

    472KB

  • memory/2184-294-0x0000000008750000-0x000000000879B000-memory.dmp
    Filesize

    300KB

  • memory/2184-292-0x00000000086E0000-0x00000000086FC000-memory.dmp
    Filesize

    112KB

  • memory/2184-286-0x0000000008290000-0x00000000085E0000-memory.dmp
    Filesize

    3.3MB

  • memory/2184-285-0x0000000008120000-0x0000000008186000-memory.dmp
    Filesize

    408KB

  • memory/2184-284-0x00000000080B0000-0x0000000008116000-memory.dmp
    Filesize

    408KB

  • memory/2184-283-0x0000000007FB0000-0x0000000007FD2000-memory.dmp
    Filesize

    136KB

  • memory/2184-252-0x0000000007940000-0x0000000007F68000-memory.dmp
    Filesize

    6.2MB

  • memory/2184-238-0x0000000004F00000-0x0000000004F36000-memory.dmp
    Filesize

    216KB

  • memory/2184-184-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2184-183-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2184-182-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2184-181-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2184-180-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2184-179-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2184-178-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2184-176-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2184-175-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2184-171-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2184-169-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2184-167-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2184-166-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-137-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-172-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-144-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-145-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-146-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-147-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-148-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-149-0x0000000000710000-0x00000000007A8000-memory.dmp
    Filesize

    608KB

  • memory/2676-150-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-151-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-152-0x0000000005560000-0x0000000005A5E000-memory.dmp
    Filesize

    5.0MB

  • memory/2676-153-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-154-0x0000000005060000-0x00000000050FC000-memory.dmp
    Filesize

    624KB

  • memory/2676-155-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-156-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-157-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-158-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-159-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-160-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-161-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-162-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-163-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-164-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-143-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-142-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-140-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-170-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-139-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-168-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-141-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-173-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-138-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-174-0x0000000004FE0000-0x0000000004FFC000-memory.dmp
    Filesize

    112KB

  • memory/2676-116-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-136-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-135-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-134-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-133-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-132-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-131-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-130-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-129-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-177-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-117-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-127-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-128-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-118-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-126-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-125-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-124-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-123-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-122-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-121-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-120-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/2676-119-0x0000000077B40000-0x0000000077CCE000-memory.dmp
    Filesize

    1.6MB

  • memory/4264-261-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4264-187-0x00000000004327A4-mapping.dmp
  • memory/4264-319-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB