General

  • Target

    719dc8de37299ca7b12d592f88ae0986.exe

  • Size

    745KB

  • Sample

    210509-2chjme68fn

  • MD5

    719dc8de37299ca7b12d592f88ae0986

  • SHA1

    5e53a1c8386f23d2ab1ff4ef29b021f787e4bfa8

  • SHA256

    efd1f7206373e14816235b5165c67704c15350a98ce1c4f55c96c7f1534f76ec

  • SHA512

    7eefc75a55be11cf406b02905a725385f69f73bab641b787d878266265f9f14c94fa1f6e55388d27bf34426db24e982dd6513efb7862b412f1e43e2037e01c4c

Score
10/10

Malware Config

Targets

    • Target

      719dc8de37299ca7b12d592f88ae0986.exe

    • Size

      745KB

    • MD5

      719dc8de37299ca7b12d592f88ae0986

    • SHA1

      5e53a1c8386f23d2ab1ff4ef29b021f787e4bfa8

    • SHA256

      efd1f7206373e14816235b5165c67704c15350a98ce1c4f55c96c7f1534f76ec

    • SHA512

      7eefc75a55be11cf406b02905a725385f69f73bab641b787d878266265f9f14c94fa1f6e55388d27bf34426db24e982dd6513efb7862b412f1e43e2037e01c4c

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks