General

  • Target

    CV Muhammad Arman Badar.xlsx

  • Size

    2.1MB

  • Sample

    210120-ppbvajvv16

  • MD5

    99ad00bbe8928d094546b5b402aadaba

  • SHA1

    bcd91ef8ae9fbf2a2a4118d4505caf6afdf9915c

  • SHA256

    48a52a8f34c3943f3699e852ac10b96cdd92311be6980a7d86b9654cae8eca84

  • SHA512

    2d14ac42718b7a3ae73c3645d0eded2681129cba40ed2ed728781414936e851a61df0d85bd20efd74dac80d248d4971f3591eb0ac644461b84d23aa39f18be17

Score
10/10

Malware Config

Extracted

Family

remcos

C2

wedsazxcvfghyuiokjhbnvfcdsaweyplmhbvrtud.ydns.eu:1996

Targets

    • Target

      CV Muhammad Arman Badar.xlsx

    • Size

      2.1MB

    • MD5

      99ad00bbe8928d094546b5b402aadaba

    • SHA1

      bcd91ef8ae9fbf2a2a4118d4505caf6afdf9915c

    • SHA256

      48a52a8f34c3943f3699e852ac10b96cdd92311be6980a7d86b9654cae8eca84

    • SHA512

      2d14ac42718b7a3ae73c3645d0eded2681129cba40ed2ed728781414936e851a61df0d85bd20efd74dac80d248d4971f3591eb0ac644461b84d23aa39f18be17

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks