General

  • Target

    80ea9f71426b05efb585d8d8807321a5aa8f652be7cf79e91c518cbda0b424fc

  • Size

    490KB

  • Sample

    230606-jhzpksce86

  • MD5

    5a1d6b58b782aeeb8f22eedbea613aef

  • SHA1

    8d67d82555b2b9bcf1b31c3831831190da46711e

  • SHA256

    80ea9f71426b05efb585d8d8807321a5aa8f652be7cf79e91c518cbda0b424fc

  • SHA512

    0106df5a720b7858a2d74c14bd16318a5e1c93bb8449baa941ab9f5e0634935c91efcde2c806da36751e1a80da4f59aac07446d0a58a5f9fc3a8f373c24ab86b

  • SSDEEP

    12288:E6O1ShV5nKV6kfHRmyoCh+qmwmkD9am8nJ3FM6:/qxZoCh53kPrM6

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

pekonomia.duckdns.org:30861

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-B0VP4N

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      80ea9f71426b05efb585d8d8807321a5aa8f652be7cf79e91c518cbda0b424fc

    • Size

      490KB

    • MD5

      5a1d6b58b782aeeb8f22eedbea613aef

    • SHA1

      8d67d82555b2b9bcf1b31c3831831190da46711e

    • SHA256

      80ea9f71426b05efb585d8d8807321a5aa8f652be7cf79e91c518cbda0b424fc

    • SHA512

      0106df5a720b7858a2d74c14bd16318a5e1c93bb8449baa941ab9f5e0634935c91efcde2c806da36751e1a80da4f59aac07446d0a58a5f9fc3a8f373c24ab86b

    • SSDEEP

      12288:E6O1ShV5nKV6kfHRmyoCh+qmwmkD9am8nJ3FM6:/qxZoCh53kPrM6

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks