General

  • Target

    technical sheet.doc

  • Size

    295KB

  • Sample

    210420-sl7282hvz6

  • MD5

    3ae5587b15fa3a7391837bff4d7f0ff0

  • SHA1

    1d608a470e2bf351df55b080e87d62ed918b2c8f

  • SHA256

    b2b9f945e823de8e2cb68ff9b4834d1c3e179756b5a3775f4986b849bc79d914

  • SHA512

    7f9e83e741f815652e2262fa44900b9c51e20dc81d22145c53d601006cda9eb5d579837e533b43ff339180d2de3266fc254683f607ed73f9ac1e8ef127043271

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

httP://brownfilleds.duckdns.org/zeddd.exe

Extracted

Family

remcos

C2

fieldsdegreenf.duckdns.org:6553

aaeeerbbbeee.duckdns.org:6553

Targets

    • Target

      technical sheet.doc

    • Size

      295KB

    • MD5

      3ae5587b15fa3a7391837bff4d7f0ff0

    • SHA1

      1d608a470e2bf351df55b080e87d62ed918b2c8f

    • SHA256

      b2b9f945e823de8e2cb68ff9b4834d1c3e179756b5a3775f4986b849bc79d914

    • SHA512

      7f9e83e741f815652e2262fa44900b9c51e20dc81d22145c53d601006cda9eb5d579837e533b43ff339180d2de3266fc254683f607ed73f9ac1e8ef127043271

    Score
    10/10
    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks