General

  • Target

    PO0900009.exe

  • Size

    168KB

  • Sample

    210429-qz11yq1c9a

  • MD5

    92a796d32256c200d3d3059c69de74a4

  • SHA1

    8d203a1473eb53e9fe87b38bb66bc8d701535285

  • SHA256

    54b874aa168963924382bcadb4e63d087c7dbf587a52f16df9efa19157f700b2

  • SHA512

    8230c5e165667f40bd7a4e2ceb0f1c2d91edd94acfc152a26d5675ccb27655032ba4feb7b3ce775af553f7e503f70f1f3685905600d6002e21d2db17a4780fc6

Score
10/10

Malware Config

Targets

    • Target

      PO0900009.exe

    • Size

      168KB

    • MD5

      92a796d32256c200d3d3059c69de74a4

    • SHA1

      8d203a1473eb53e9fe87b38bb66bc8d701535285

    • SHA256

      54b874aa168963924382bcadb4e63d087c7dbf587a52f16df9efa19157f700b2

    • SHA512

      8230c5e165667f40bd7a4e2ceb0f1c2d91edd94acfc152a26d5675ccb27655032ba4feb7b3ce775af553f7e503f70f1f3685905600d6002e21d2db17a4780fc6

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks