General

  • Target

    Payment-Confirmation_Copy.exe

  • Size

    850KB

  • Sample

    210427-qh6gwtx7le

  • MD5

    0f0fa02e2918e6f7b284df63d7714e7c

  • SHA1

    3eedf608f7c414dbac8378b7a873f0b831eed16c

  • SHA256

    8c3a6d5b05325958afeb7885e7d4bbe59f7f5a849b5acdf0a8f7cbb8febc4a81

  • SHA512

    a62dd8b43a2904f630db6e215c580025dbe3de26aa839f338bf5b575567f6ddd7a308a2da7b34bcbbdbcd8d43b40dc05a65b93ee891e78c4520674178864a0b6

Score
10/10

Malware Config

Extracted

Family

remcos

C2

79.134.225.108:5851

Targets

    • Target

      Payment-Confirmation_Copy.exe

    • Size

      850KB

    • MD5

      0f0fa02e2918e6f7b284df63d7714e7c

    • SHA1

      3eedf608f7c414dbac8378b7a873f0b831eed16c

    • SHA256

      8c3a6d5b05325958afeb7885e7d4bbe59f7f5a849b5acdf0a8f7cbb8febc4a81

    • SHA512

      a62dd8b43a2904f630db6e215c580025dbe3de26aa839f338bf5b575567f6ddd7a308a2da7b34bcbbdbcd8d43b40dc05a65b93ee891e78c4520674178864a0b6

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks