Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 21:43

General

  • Target

    2024-04-19_7bf99e1443b62bd6792b6ea56f75d889_magniber.exe

  • Size

    2.4MB

  • MD5

    7bf99e1443b62bd6792b6ea56f75d889

  • SHA1

    379eceecada57f9b6b1c88b8571748e6234db786

  • SHA256

    4b5acde08b6e6745dfe531710ab00be65bd1ee01178f1b3dea0cec4a5347cfb1

  • SHA512

    ea400b66f82b247b16bbe6e5bd3719a19c9a66fdc5dd7a383d5e584102ab4cff3b70072114995359ef409274a8cf07fcca43387138fb892ca228e926d34dea60

  • SSDEEP

    49152:qtA3bkzSYl+aFUUhf3LIE3VEa9MlMMW0sv8Cep0:qtAZoL33VEa9EIBZ

Score
10/10

Malware Config

Extracted

Family

remcos

Version

4.9.3 Light

Botnet

RemoteHost

C2

127.0.0.1:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-52SPIJ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-19_7bf99e1443b62bd6792b6ea56f75d889_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-19_7bf99e1443b62bd6792b6ea56f75d889_magniber.exe"
    1⤵
    • Suspicious use of NtCreateThreadExHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\2024-04-19_7bf99e1443b62bd6792b6ea56f75d889_magniber.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-04-19_7bf99e1443b62bd6792b6ea56f75d889_magniber.exe"
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2896

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1736-1-0x0000000000400000-0x0000000000660000-memory.dmp
    Filesize

    2.4MB

  • memory/1736-0-0x0000000000400000-0x0000000000660000-memory.dmp
    Filesize

    2.4MB

  • memory/1736-2-0x0000000000400000-0x0000000000660000-memory.dmp
    Filesize

    2.4MB

  • memory/1736-5-0x0000000000400000-0x0000000000660000-memory.dmp
    Filesize

    2.4MB

  • memory/2896-3-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-6-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2896-8-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2896-10-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2896-12-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-13-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-14-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-15-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-16-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-17-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-18-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-19-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-20-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-21-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-22-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-23-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-24-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-25-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-26-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-27-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-28-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-29-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-30-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-31-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-32-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-33-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-34-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-35-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-36-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-37-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-38-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-39-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-40-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-41-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-42-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-43-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-44-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-45-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-46-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-47-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-48-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-49-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-50-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-51-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-52-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-53-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-54-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-55-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-56-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-57-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-58-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-59-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-60-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-61-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-62-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-63-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-64-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-65-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-66-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-67-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2896-68-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB