General

  • Target

    68089ff28524b4b4a5e15158d50d6f4c_JaffaCakes118

  • Size

    469KB

  • Sample

    240522-vzjkgaad73

  • MD5

    68089ff28524b4b4a5e15158d50d6f4c

  • SHA1

    3f294a9bf981d6c5d566cb0d6c86014decb5206f

  • SHA256

    b260da3f89c57b47e5c68a4d3afc9b6c394260bc03b7a000ba6df5f6f7fab1dd

  • SHA512

    681456f53907becd0e3efacf6fe571b2601c8ab76f65a04c35fd93059d89cd4b3179e6a5777bad22b595337a67acfe9305261fb2eebe9a21260c38ac9c347e88

  • SSDEEP

    12288:zcYx81TA3aasbCL9ovZI6md1AxLHBWvSlguG1wVA:4XhHas+yGt1CLBW6swV

Score
10/10

Malware Config

Targets

    • Target

      68089ff28524b4b4a5e15158d50d6f4c_JaffaCakes118

    • Size

      469KB

    • MD5

      68089ff28524b4b4a5e15158d50d6f4c

    • SHA1

      3f294a9bf981d6c5d566cb0d6c86014decb5206f

    • SHA256

      b260da3f89c57b47e5c68a4d3afc9b6c394260bc03b7a000ba6df5f6f7fab1dd

    • SHA512

      681456f53907becd0e3efacf6fe571b2601c8ab76f65a04c35fd93059d89cd4b3179e6a5777bad22b595337a67acfe9305261fb2eebe9a21260c38ac9c347e88

    • SSDEEP

      12288:zcYx81TA3aasbCL9ovZI6md1AxLHBWvSlguG1wVA:4XhHas+yGt1CLBW6swV

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks