Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 19:27

General

  • Target

    2024-04-19_ef5bdb182ce2549f10968e445b19f545_magniber.exe

  • Size

    2.3MB

  • MD5

    ef5bdb182ce2549f10968e445b19f545

  • SHA1

    92796d9dd0c280504c63bd06aa7d779ff1434682

  • SHA256

    f6025ecfb49d79d147b6ab93027e0df64f71766eeeb107663d5acb22018721db

  • SHA512

    2d4cc9162b096f6deadad091c1c8c3b600ca19276d8987c02f3f47d19aaf065269d9621635e4c3f2d6d4461de2bd3d6983d9034e3830a26cc1539c1f71db179e

  • SSDEEP

    49152:vqAlbkzSYl+aFUUhf3LIE3VEa9MlaMW0svOT:vqAHoL33VEa9eIOT

Score
10/10

Malware Config

Extracted

Family

remcos

Version

4.9.3 Light

Botnet

RemoteHost

C2

127.0.0.1:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-52SPIJ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-19_ef5bdb182ce2549f10968e445b19f545_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-19_ef5bdb182ce2549f10968e445b19f545_magniber.exe"
    1⤵
    • Suspicious use of NtCreateThreadExHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\2024-04-19_ef5bdb182ce2549f10968e445b19f545_magniber.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-04-19_ef5bdb182ce2549f10968e445b19f545_magniber.exe"
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2648

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2368-0-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB

  • memory/2368-1-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB

  • memory/2368-11-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB

  • memory/2368-2-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB

  • memory/2648-9-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2648-12-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-7-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2648-5-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2648-3-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-13-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-14-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-17-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-16-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-15-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-18-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-19-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-20-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-21-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-22-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-23-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-24-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-25-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-26-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-27-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-28-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-29-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-30-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-31-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-32-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-33-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-34-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-35-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-36-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-37-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-38-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-39-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-40-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-41-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-42-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-43-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-44-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-45-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-46-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-47-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-48-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-49-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-50-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-51-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-52-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-53-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-54-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-55-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-56-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-57-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-58-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-59-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-60-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-61-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-62-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-63-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-64-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-65-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-66-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-67-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2648-68-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB