General

  • Target

    dyno.exe

  • Size

    84KB

  • Sample

    210723-hytl11qme6

  • MD5

    578b5b7120dd9e637a2fd145190e7157

  • SHA1

    66b765c634843c74e2f29a96f157156176490a46

  • SHA256

    d3257f22e55152e6f6814a0d273d4113f802e9cf39a4841622a7b82cf38bd6af

  • SHA512

    347715e6911acf2ac76a515416b548d472198788c76e1a4ab7f4d9e9c039ccc78e6d8aabd3d666467c2417ae9a49e92a81dbc65c5ac1d1f303b49955cf56bb44

Malware Config

Extracted

Family

remcos

Version

3.1.5 Pro

Botnet

RemoteHost

C2

wavesvc32.duckdns.org:1144

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Remcos-Y7MVCF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Targets

    • Target

      dyno.exe

    • Size

      84KB

    • MD5

      578b5b7120dd9e637a2fd145190e7157

    • SHA1

      66b765c634843c74e2f29a96f157156176490a46

    • SHA256

      d3257f22e55152e6f6814a0d273d4113f802e9cf39a4841622a7b82cf38bd6af

    • SHA512

      347715e6911acf2ac76a515416b548d472198788c76e1a4ab7f4d9e9c039ccc78e6d8aabd3d666467c2417ae9a49e92a81dbc65c5ac1d1f303b49955cf56bb44

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks