Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 09:24

General

  • Target

    2024-04-20_3dbf5609c9fce7389c53acd5c7bdfe51_magniber.exe

  • Size

    2.4MB

  • MD5

    3dbf5609c9fce7389c53acd5c7bdfe51

  • SHA1

    102b84beb9df7eb7ca2fd738b1307d64087a2809

  • SHA256

    2761a12da05c2b830066115b3a21e95f4b9650de6d2ee92481467651d5feb9d8

  • SHA512

    b1125ed599c5ae6c3fa281014ea0dfb0ae283368d380781b07d7c5e6abb5da435cff24a76f9377e7120c1097f5d0bbbbac4272cfe78d4de2e5e7cbdd470d57bd

  • SSDEEP

    49152:KCtI+vNrL3ctRG8Lnh5pkjamjYNexTKNPd/PAbkzSYl+aFUUhf3LIE3VEalMlrMr:Ky1oL33VEallIgUCx/

Score
10/10

Malware Config

Extracted

Family

remcos

Version

4.9.3 Light

Botnet

RemoteHost

C2

127.0.0.1:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-52SPIJ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-20_3dbf5609c9fce7389c53acd5c7bdfe51_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-20_3dbf5609c9fce7389c53acd5c7bdfe51_magniber.exe"
    1⤵
    • Suspicious use of NtCreateThreadExHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Users\Admin\AppData\Local\Temp\2024-04-20_3dbf5609c9fce7389c53acd5c7bdfe51_magniber.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-04-20_3dbf5609c9fce7389c53acd5c7bdfe51_magniber.exe"
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3020

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2060-1-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/2060-0-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/2060-2-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/2060-4-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/2060-5-0x0000000000310000-0x000000000031A000-memory.dmp
    Filesize

    40KB

  • memory/2060-8-0x0000000000310000-0x000000000031A000-memory.dmp
    Filesize

    40KB

  • memory/3020-3-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/3020-13-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-11-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/3020-10-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/3020-14-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-15-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-17-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-16-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-18-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-19-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-20-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-21-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-22-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-23-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-24-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-25-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-26-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-27-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-28-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-29-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-30-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-31-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-32-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-33-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-34-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-35-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-36-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-37-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-38-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-39-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-40-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-41-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-42-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-43-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-44-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-45-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-46-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-47-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-48-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-49-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-50-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-51-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-52-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-53-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-54-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-55-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-56-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-57-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-58-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-59-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-60-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-61-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-62-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-63-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-64-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-65-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-66-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-67-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-68-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-69-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB

  • memory/3020-70-0x00000000001C0000-0x0000000000235000-memory.dmp
    Filesize

    468KB