Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 00:42

General

  • Target

    2024-04-20_01c59bd2c0a00faa539328cd32a23d70_magniber.exe

  • Size

    2.4MB

  • MD5

    01c59bd2c0a00faa539328cd32a23d70

  • SHA1

    fb37790a49b20ce61ffc7adc9474225fe8a9810c

  • SHA256

    95530fbad53a9650f46ba95033b2d659110847ab44c4f61bb51962bf49237585

  • SHA512

    84b66f0308aca31ddbe98c294d63d7df37aa8683fbd31d4eed71b590c6838ac41d60927f1e5ec0cc286cb2424eb50addec982f18cb2e5d948d1a02234985a0ac

  • SSDEEP

    49152:nQ5bkzSYl+aFUUhf3LIE3VEa9Ml2MW0svjIzp0:nCoL33VEa9iIP

Score
10/10

Malware Config

Extracted

Family

remcos

Version

4.9.3 Light

Botnet

RemoteHost

C2

127.0.0.1:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-52SPIJ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-20_01c59bd2c0a00faa539328cd32a23d70_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-20_01c59bd2c0a00faa539328cd32a23d70_magniber.exe"
    1⤵
    • Suspicious use of NtCreateThreadExHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Users\Admin\AppData\Local\Temp\2024-04-20_01c59bd2c0a00faa539328cd32a23d70_magniber.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-04-20_01c59bd2c0a00faa539328cd32a23d70_magniber.exe"
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1216

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1216-2-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1216-5-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-6-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-7-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-9-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-8-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-10-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-11-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-12-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-13-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-14-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-15-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-16-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-17-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-18-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-19-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-20-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-21-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-22-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-23-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-24-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-25-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-26-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-27-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-28-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-29-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-30-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-31-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-32-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-33-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-34-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-35-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-36-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-37-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-38-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-39-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-40-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-41-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-42-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-43-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-44-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-45-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-46-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-47-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-48-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-49-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-50-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-51-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-52-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-53-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-54-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-55-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-56-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-57-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-58-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-59-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-60-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-61-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-62-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-63-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-64-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-65-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/1216-66-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2724-1-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB

  • memory/2724-0-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB

  • memory/2724-4-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB