General

  • Target

    702502d248a49746461f351455ba910f

  • Size

    831KB

  • Sample

    240123-v24cnaeag3

  • MD5

    702502d248a49746461f351455ba910f

  • SHA1

    0d380acae122897754a815d2fbf039a1832d5606

  • SHA256

    1270a5137d1c53725e34eac069b91436aef17863ec1102cc261cf214133444cf

  • SHA512

    6dbfb587d2936d853b93b0be99a6fc576908bea44a4bc0f73699189491294348597150e273d87c3ad7022d850bb2818e77d763ab34a6bbd36f42da0bed377460

  • SSDEEP

    12288:IkuoqUvAlwjMOIyyQnQyzbJirbbk5vuF1E:LuoaAIlQQyzd4+vu3E

Score
10/10

Malware Config

Extracted

Family

remcos

Version

3.2.0 Pro

Botnet

Sys32

C2

135.181.140.182:4783

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    Logs

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    SYS32-S57R8C

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Targets

    • Target

      702502d248a49746461f351455ba910f

    • Size

      831KB

    • MD5

      702502d248a49746461f351455ba910f

    • SHA1

      0d380acae122897754a815d2fbf039a1832d5606

    • SHA256

      1270a5137d1c53725e34eac069b91436aef17863ec1102cc261cf214133444cf

    • SHA512

      6dbfb587d2936d853b93b0be99a6fc576908bea44a4bc0f73699189491294348597150e273d87c3ad7022d850bb2818e77d763ab34a6bbd36f42da0bed377460

    • SSDEEP

      12288:IkuoqUvAlwjMOIyyQnQyzbJirbbk5vuF1E:LuoaAIlQQyzd4+vu3E

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks