General

  • Target

    DHL 2723382830領収書,pdf.iso

  • Size

    716KB

  • Sample

    200309-nerxz72er2

  • MD5

    498c3e98158f21103db01a3faedf8967

  • SHA1

    cdde68aad488bc1c0293c77a89fe50ac2a4b1c30

  • SHA256

    2148232876d892bcde50312b51c435f383c84589cc91694fcbc56f33521dd327

  • SHA512

    82485140d7e5ca428e0745fa84f86f0bb5cb7d57cf7fa3e0a5fc3f75e966ef1ab7114e3900d4569ec2546230106470f341e2e30d11902783b7991f34d5045bb1

Score
10/10

Malware Config

Extracted

Family

remcos

C2

favournwa.ddns.net:7171

Targets

    • Target

      DHL 2723382830領収書,pdf.exe

    • Size

      654KB

    • MD5

      cb4a7469e6eb99572ba41e5aff6c63c5

    • SHA1

      b760cdb563386f0afbafea1f793d7ba16cef4167

    • SHA256

      55de0a43df1a914bef31d31c8fcdc495a25ebbd90d9ef44a329030da306d9313

    • SHA512

      aa9e6135cdcda394aaa760b7836c27c059fa4afcac8e5b0473c34ead56b39753add220bf8a1cf989bd770032c2adab5975da5b854a2073f3eae011f94f231634

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Executes dropped EXE

    • Drops startup file

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks