Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 00:55

General

  • Target

    2024-04-20_7549ddbdd2ae7496eb7dc45b534c0c1a_magniber.exe

  • Size

    2.4MB

  • MD5

    7549ddbdd2ae7496eb7dc45b534c0c1a

  • SHA1

    f7cd4642c119c169a553ffb374968fd66a07ffa0

  • SHA256

    6153967fd1357db3cd48373a2fad9cec354d1a00c7e8d706a099306d072734f2

  • SHA512

    ec8676548e15583a008f60bc1af304cf6bb6676da7dcf7a51b3467a92330cd19a76a4a54e448f0bc60c27e41efb1f6346ed768a5bad6fc4c4266b01161f7d0c7

  • SSDEEP

    49152:pdbkzSYl+aFUUhf3LIE3VEa9MlIMW0svKnp0:pfoL33VEa9IIKu

Score
10/10

Malware Config

Extracted

Family

remcos

Version

4.9.3 Light

Botnet

RemoteHost

C2

127.0.0.1:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-52SPIJ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-20_7549ddbdd2ae7496eb7dc45b534c0c1a_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-20_7549ddbdd2ae7496eb7dc45b534c0c1a_magniber.exe"
    1⤵
    • Suspicious use of NtCreateThreadExHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\2024-04-20_7549ddbdd2ae7496eb7dc45b534c0c1a_magniber.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-04-20_7549ddbdd2ae7496eb7dc45b534c0c1a_magniber.exe"
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1728

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1728-40-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-21-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-8-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1728-10-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1728-12-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-2-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-14-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-16-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-15-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-17-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-18-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-19-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-20-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-41-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-22-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-23-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-24-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-25-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-26-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-27-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-28-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-29-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-30-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-31-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-32-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-42-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-34-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-35-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-36-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-37-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-38-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-39-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-13-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-6-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1728-33-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-43-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-44-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-45-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-46-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-47-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-48-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-49-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-50-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-51-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-52-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-53-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-54-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-55-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-56-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-57-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-58-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-59-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-60-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-61-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-62-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-63-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-64-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-65-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-66-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-67-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/1728-68-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/2148-0-0x0000000000400000-0x0000000000658000-memory.dmp
    Filesize

    2.3MB

  • memory/2148-1-0x0000000000400000-0x0000000000658000-memory.dmp
    Filesize

    2.3MB

  • memory/2148-3-0x0000000000400000-0x0000000000658000-memory.dmp
    Filesize

    2.3MB

  • memory/2148-5-0x0000000000400000-0x0000000000658000-memory.dmp
    Filesize

    2.3MB