General

  • Target

    03cbf1b9632c3bcd5c979a05f90b160f.exe

  • Size

    1.1MB

  • Sample

    210421-wc1r5lt9j2

  • MD5

    03cbf1b9632c3bcd5c979a05f90b160f

  • SHA1

    2ea6b9defe7286687c1fb6c26f7e90ad200fd1c4

  • SHA256

    2bc690b250672666e2a34800b808d748773492e1d250034505239d03b7882f4b

  • SHA512

    9163ae9d26ce579aeeda107e5d6d6c37d64c731d94742a982b2ddb0f153a9d84fc40058a87d68b1b79fe190b9d8f31f207f95c72904847a36fe2d45cfc60afef

Score
10/10

Malware Config

Targets

    • Target

      03cbf1b9632c3bcd5c979a05f90b160f.exe

    • Size

      1.1MB

    • MD5

      03cbf1b9632c3bcd5c979a05f90b160f

    • SHA1

      2ea6b9defe7286687c1fb6c26f7e90ad200fd1c4

    • SHA256

      2bc690b250672666e2a34800b808d748773492e1d250034505239d03b7882f4b

    • SHA512

      9163ae9d26ce579aeeda107e5d6d6c37d64c731d94742a982b2ddb0f153a9d84fc40058a87d68b1b79fe190b9d8f31f207f95c72904847a36fe2d45cfc60afef

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks