General

  • Target

    3424a772843a1d716a3bc275e9cb0db21c8a81981e00282178ca0e2d3a30c49d

  • Size

    463KB

  • MD5

    eaa68b2e411c93506bc233c70032b6f5

  • SHA1

    3515044d0b18c5fa18c3c469b6ab94e4f3c77283

  • SHA256

    3424a772843a1d716a3bc275e9cb0db21c8a81981e00282178ca0e2d3a30c49d

  • SHA512

    875a57b5539b3156c71c6a037851215b2fb2dc200e5488467723cd2b33dc11417f276fc67cee60ea6ec83c960d68875a433fe838319453796f45bd9db728e7bd

  • SSDEEP

    12288:CegN0jfYLclGb0bVT6e+MT2MffZS/gSSYo:kNywLclGIeMT2MXZRSSV

Score
10/10

Malware Config

Extracted

Family

remcos

Version

3.3.2 Pro

Botnet

test

C2

dynasty1.ddns.net:2404

dynasty2.ddns.net:2404

dynasty3.ddns.net:2404

sumav1.hopto.org:2404

sumav2.hopto.org:2404

sumag.hopto.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    bjdbhfjfnhfkhdoduifghfjdbdhfb-C90FFR

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

Files

  • 3424a772843a1d716a3bc275e9cb0db21c8a81981e00282178ca0e2d3a30c49d
    .exe windows x86

    1f15bed3346039b42bc33c9080047f8c


    Code Sign

    Headers

    Imports

    Sections