General

  • Target

    Serfinanza_Extracto_3925684864088446202605_15411665189244361977_577131188431184261981_8054548415905136416878.exe

  • Size

    293KB

  • Sample

    210727-brplnjzkh6

  • MD5

    f3ec2ac5f8cd8dfb46f3a4d14acc4c84

  • SHA1

    45cc84a525944b49a77bb693e2cc6f9e38e7d27c

  • SHA256

    de2346e7683a4ed34d62a2954a38949335e6c1b27085a1cc82c08b0c6aec514e

  • SHA512

    890a5881861259344ae46ac43edffaf86a203604175da1c85b6b5964c61b9dff7b68d7c5191689913ac9adb11332b7c085ac5ca317124bea309641e7a702cbc3

Malware Config

Extracted

Family

remcos

Version

3.1.5 Pro

Botnet

AdminBancos

C2

databasepropersonombrecomercialideasearchwords.services:2508

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    xlogs201.dat

  • keylog_flag

    false

  • keylog_folder

    Runtime2021

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    RemcosLEG-0OFGX3

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Targets

    • Target

      Serfinanza_Extracto_3925684864088446202605_15411665189244361977_577131188431184261981_8054548415905136416878.exe

    • Size

      293KB

    • MD5

      f3ec2ac5f8cd8dfb46f3a4d14acc4c84

    • SHA1

      45cc84a525944b49a77bb693e2cc6f9e38e7d27c

    • SHA256

      de2346e7683a4ed34d62a2954a38949335e6c1b27085a1cc82c08b0c6aec514e

    • SHA512

      890a5881861259344ae46ac43edffaf86a203604175da1c85b6b5964c61b9dff7b68d7c5191689913ac9adb11332b7c085ac5ca317124bea309641e7a702cbc3

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • UAC bypass

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks