Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 19:27

General

  • Target

    2024-04-19_ef5bdb182ce2549f10968e445b19f545_magniber.exe

  • Size

    2.3MB

  • MD5

    ef5bdb182ce2549f10968e445b19f545

  • SHA1

    92796d9dd0c280504c63bd06aa7d779ff1434682

  • SHA256

    f6025ecfb49d79d147b6ab93027e0df64f71766eeeb107663d5acb22018721db

  • SHA512

    2d4cc9162b096f6deadad091c1c8c3b600ca19276d8987c02f3f47d19aaf065269d9621635e4c3f2d6d4461de2bd3d6983d9034e3830a26cc1539c1f71db179e

  • SSDEEP

    49152:vqAlbkzSYl+aFUUhf3LIE3VEa9MlaMW0svOT:vqAHoL33VEa9eIOT

Score
10/10

Malware Config

Extracted

Family

remcos

Version

4.9.3 Light

Botnet

RemoteHost

C2

127.0.0.1:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-52SPIJ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-19_ef5bdb182ce2549f10968e445b19f545_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-19_ef5bdb182ce2549f10968e445b19f545_magniber.exe"
    1⤵
    • Suspicious use of NtCreateThreadExHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Users\Admin\AppData\Local\Temp\2024-04-19_ef5bdb182ce2549f10968e445b19f545_magniber.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-04-19_ef5bdb182ce2549f10968e445b19f545_magniber.exe"
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3360

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2448-0-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB

  • memory/2448-1-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB

  • memory/2448-2-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB

  • memory/2448-5-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB

  • memory/3360-3-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/3360-6-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-7-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-8-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-10-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-9-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-11-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-12-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-13-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-14-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-15-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-16-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-17-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-18-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-19-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-20-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-21-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-22-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-23-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-24-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-25-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-26-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-27-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-28-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-29-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-30-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-31-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-32-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-33-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-34-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-35-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-36-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-37-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-38-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-39-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-40-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-41-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-42-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-43-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-44-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-45-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-46-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-47-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-48-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-49-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-50-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-51-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-52-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-53-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-54-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-55-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-56-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-57-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-58-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-59-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-60-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-61-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-62-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-63-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-64-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-65-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-66-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3360-67-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB