General

  • Target

    c1a155ea8051e4e8af694595085b4562aa0c3ff48f89d3cb043f6d4b4e8bb54f

  • Size

    515KB

  • Sample

    230608-eefebacc4s

  • MD5

    859f5ba01acb6e8183db471ce9dd1ba9

  • SHA1

    67ea7a6605c4e52f9f32c21207d050309bdaa2dc

  • SHA256

    c1a155ea8051e4e8af694595085b4562aa0c3ff48f89d3cb043f6d4b4e8bb54f

  • SHA512

    9311ec24f1c03885acdc8004b3d32c2075bfbc00f84a51e36e29f4b855fa5ab41c037ef32f9cec272f9e3baf711c76aee48c20de15175a1e3455d491ec1e4449

  • SSDEEP

    12288:kiBKXNtqhbdE3Gkk4bUbPraTgZSi4XU7CqVUIJI:Jht4grraU6XP

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

pekonomiana.duckdns.org:30491

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %Temp%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-EORWFM

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      c1a155ea8051e4e8af694595085b4562aa0c3ff48f89d3cb043f6d4b4e8bb54f

    • Size

      515KB

    • MD5

      859f5ba01acb6e8183db471ce9dd1ba9

    • SHA1

      67ea7a6605c4e52f9f32c21207d050309bdaa2dc

    • SHA256

      c1a155ea8051e4e8af694595085b4562aa0c3ff48f89d3cb043f6d4b4e8bb54f

    • SHA512

      9311ec24f1c03885acdc8004b3d32c2075bfbc00f84a51e36e29f4b855fa5ab41c037ef32f9cec272f9e3baf711c76aee48c20de15175a1e3455d491ec1e4449

    • SSDEEP

      12288:kiBKXNtqhbdE3Gkk4bUbPraTgZSi4XU7CqVUIJI:Jht4grraU6XP

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks