Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 00:42

General

  • Target

    2024-04-20_01c59bd2c0a00faa539328cd32a23d70_magniber.exe

  • Size

    2.4MB

  • MD5

    01c59bd2c0a00faa539328cd32a23d70

  • SHA1

    fb37790a49b20ce61ffc7adc9474225fe8a9810c

  • SHA256

    95530fbad53a9650f46ba95033b2d659110847ab44c4f61bb51962bf49237585

  • SHA512

    84b66f0308aca31ddbe98c294d63d7df37aa8683fbd31d4eed71b590c6838ac41d60927f1e5ec0cc286cb2424eb50addec982f18cb2e5d948d1a02234985a0ac

  • SSDEEP

    49152:nQ5bkzSYl+aFUUhf3LIE3VEa9Ml2MW0svjIzp0:nCoL33VEa9iIP

Score
10/10

Malware Config

Extracted

Family

remcos

Version

4.9.3 Light

Botnet

RemoteHost

C2

127.0.0.1:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-52SPIJ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-20_01c59bd2c0a00faa539328cd32a23d70_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-20_01c59bd2c0a00faa539328cd32a23d70_magniber.exe"
    1⤵
    • Suspicious use of NtCreateThreadExHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Users\Admin\AppData\Local\Temp\2024-04-20_01c59bd2c0a00faa539328cd32a23d70_magniber.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-04-20_01c59bd2c0a00faa539328cd32a23d70_magniber.exe"
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2532

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2508-0-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB

  • memory/2508-1-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB

  • memory/2508-2-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB

  • memory/2508-5-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB

  • memory/2532-3-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-6-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2532-9-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2532-8-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2532-11-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-12-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-13-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-14-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-15-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-16-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-17-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-18-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-19-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-20-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-21-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-22-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-23-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-24-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-25-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-26-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-27-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-28-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-29-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-30-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-31-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-32-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-33-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-34-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-35-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-36-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-37-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-38-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-39-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-40-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-41-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-42-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-43-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-44-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-45-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-46-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-47-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-48-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-49-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-50-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-51-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-52-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-53-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-54-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-55-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-56-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-57-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-58-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-59-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-60-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-61-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-62-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-63-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-64-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-65-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-66-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-67-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2532-68-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB