General

  • Target

    52a37eb90b8f3a1d164717415b58cf9bac1db1caa1f8aa57224089811cf50960

  • Size

    6.3MB

  • Sample

    240704-se2jfayarj

  • MD5

    7b9956e820cfd64a02a13af88b5237af

  • SHA1

    ccb27bc5570fd160601d8009727296a12c579f66

  • SHA256

    52a37eb90b8f3a1d164717415b58cf9bac1db1caa1f8aa57224089811cf50960

  • SHA512

    51e91c696d9cd25a1cf99cec15b412dffc1dc70046431a1254dc42d623a557a6438e42588debab3332c4afcfc57485d01b1beb740fcb24fbd9b78dc53e4a0bdc

  • SSDEEP

    24576:sjLAQlWpXO17Q2G4rWgnfeZ79HK+6aAsYsxY90n+Y+2JnsWW3Ff/F5VWdXHb1h6P:MAQlWpXk02Ygp9E+2JnsWWZ

Malware Config

Extracted

Family

remcos

Botnet

4RunHost

C2

juderule.africa:3395

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Host.exe

  • copy_folder

    Host

  • delete_file

    true

  • hide_file

    true

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %WinDir%\System32

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    vlc

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Rmc-EEEPBA

  • screenshot_crypt

    true

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      52a37eb90b8f3a1d164717415b58cf9bac1db1caa1f8aa57224089811cf50960

    • Size

      6.3MB

    • MD5

      7b9956e820cfd64a02a13af88b5237af

    • SHA1

      ccb27bc5570fd160601d8009727296a12c579f66

    • SHA256

      52a37eb90b8f3a1d164717415b58cf9bac1db1caa1f8aa57224089811cf50960

    • SHA512

      51e91c696d9cd25a1cf99cec15b412dffc1dc70046431a1254dc42d623a557a6438e42588debab3332c4afcfc57485d01b1beb740fcb24fbd9b78dc53e4a0bdc

    • SSDEEP

      24576:sjLAQlWpXO17Q2G4rWgnfeZ79HK+6aAsYsxY90n+Y+2JnsWW3Ff/F5VWdXHb1h6P:MAQlWpXk02Ygp9E+2JnsWWZ

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks