General

  • Target

    66108176e22e6f9513a62c76f2185468.bin

  • Size

    469KB

  • Sample

    230608-btc1ysah2s

  • MD5

    ee203ea9e59cc658e3b963d14c947628

  • SHA1

    28961bae3aa9767f62401cd8d0b7bd484532742c

  • SHA256

    621f372e792655f22671bf26e56876c97724677579bea07c1fe9c07a9dec8468

  • SHA512

    5990665a705f737240ad247a5bd52b8bd8ae992dacb2f788edf20870a515c5b922be70318b06cf33497571ac5b8e963f415a24dd99bf85ede26f34dd8705ba30

  • SSDEEP

    12288:1OTpsOJSJ2SK29wYRPrAeaCQu9u2zquLfnyXwdL:ATpXSJ2umeaShGuLnOwdL

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

pekonomia.duckdns.org:30861

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-B0VP4N

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      e1eb3fe18ad660415f59eaac2c768afa1b20e07f107dfc207da8b0880a888aaf.exe

    • Size

      488KB

    • MD5

      66108176e22e6f9513a62c76f2185468

    • SHA1

      a05e217104b39485fbb4ce3cda9cb65b20960ccb

    • SHA256

      e1eb3fe18ad660415f59eaac2c768afa1b20e07f107dfc207da8b0880a888aaf

    • SHA512

      646233ba810efba1ab506041d44d698590e30c88ce22f258fcb7eb8ef4435866fb9d7ca1f8d1067c7805c0275c63c690ca98a4b1efbf635fc7b3df8f8f9ca243

    • SSDEEP

      12288:oeV56CrxH8gnW6yhQNmPLXWu38n4RQgsAlVF+LpnN7TihIHVQMfT:deCrxsvh/Wusn4RHZvF+lnd/

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks