General

  • Target

    Document_1.exe

  • Size

    478KB

  • Sample

    220121-sp99bsacan

  • MD5

    c32403124f7daaa23d018b8374316dc3

  • SHA1

    3629e2a740e68aa84e4482234cbde431696ca2f9

  • SHA256

    08b04ff693eb858f28a6666c0e07d3cf269127b42f5ec7b2d2a83b2bb672f081

  • SHA512

    64adfde74437730ff23785feb37577740c23f0698d0722cc555e37d056e74fbaf04cf03dff47dcf67d3581c30764365ee9f0a3b9f53265ec97864a1ce151e5f9

Score
10/10

Malware Config

Extracted

Family

remcos

Version

3.3.2 Pro

Botnet

test

C2

dynasty1.ddns.net:2404

dynasty2.ddns.net:2404

dynasty3.ddns.net:2404

sumav1.hopto.org:2404

sumav2.hopto.org:2404

sumag.hopto.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    bjdbhfjfnhfkhdoduifghfjdbdhfb-D7MYG9

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Targets

    • Target

      Document_1.exe

    • Size

      478KB

    • MD5

      c32403124f7daaa23d018b8374316dc3

    • SHA1

      3629e2a740e68aa84e4482234cbde431696ca2f9

    • SHA256

      08b04ff693eb858f28a6666c0e07d3cf269127b42f5ec7b2d2a83b2bb672f081

    • SHA512

      64adfde74437730ff23785feb37577740c23f0698d0722cc555e37d056e74fbaf04cf03dff47dcf67d3581c30764365ee9f0a3b9f53265ec97864a1ce151e5f9

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • Downloads MZ/PE file

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks