General

  • Target

    EXTRACTO_SERFINANZA_273183217651464414_68926150243787430462_6301648211691717899332_031463125776032053115.exe

  • Size

    188KB

  • Sample

    210723-gc1vk25r16

  • MD5

    3a9f490e44128ee7ac76316e3049d94c

  • SHA1

    193c2864f0eae541c4e1965289e9e2d0882e566b

  • SHA256

    4db943d3621a557370a3585cd61db3f9835c65f350a2284c9d5f3024adb0ff07

  • SHA512

    b303582b465297effbd98da20851f47549cebda5d9d99008247258f2b5a39bee34114ee9f0ab183774472685fd95b30d349fdb617e90b464ae4ea9ac6a61b4b1

Malware Config

Extracted

Family

remcos

Version

3.1.5 Pro

Botnet

AdminBancos

C2

databasepropersonombrecomercialideasearchwords.services:2508

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    xlogs201.dat

  • keylog_flag

    false

  • keylog_folder

    Runtime2021

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    RemcosLEG-0OFGX3

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Targets

    • Target

      EXTRACTO_SERFINANZA_273183217651464414_68926150243787430462_6301648211691717899332_031463125776032053115.exe

    • Size

      188KB

    • MD5

      3a9f490e44128ee7ac76316e3049d94c

    • SHA1

      193c2864f0eae541c4e1965289e9e2d0882e566b

    • SHA256

      4db943d3621a557370a3585cd61db3f9835c65f350a2284c9d5f3024adb0ff07

    • SHA512

      b303582b465297effbd98da20851f47549cebda5d9d99008247258f2b5a39bee34114ee9f0ab183774472685fd95b30d349fdb617e90b464ae4ea9ac6a61b4b1

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • UAC bypass

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks