Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 13:28

General

  • Target

    2024-04-20_c452935b4cb4cc94f24ed1ce31015d41_magniber.exe

  • Size

    2.4MB

  • MD5

    c452935b4cb4cc94f24ed1ce31015d41

  • SHA1

    5b0283fe50ec840bf4017ea0945fc6a2dadca17d

  • SHA256

    39c4a06dbcb07838f7c403fe83f6e4c3b807bfc43eea244ff618fd8524678a5f

  • SHA512

    c01dbab9f9cf7c3d9c36f4004433916d73912610630e040b1560dafaa46af8fb762b49e2bf5b11f43567c49a34edc4b8df063fdbed12345628a936b5a1599d73

  • SSDEEP

    49152:uCQVbkzSYl+aFUUhf3LIE3VEalMlCMW0svHTjYn2lBu/XqT6fpS+ukehUpBBAEb7:uBoL33VEalOIHTqF

Score
10/10

Malware Config

Extracted

Family

remcos

Version

4.9.3 Light

Botnet

RemoteHost

C2

127.0.0.1:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-52SPIJ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-20_c452935b4cb4cc94f24ed1ce31015d41_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-20_c452935b4cb4cc94f24ed1ce31015d41_magniber.exe"
    1⤵
    • Suspicious use of NtCreateThreadExHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:3692
    • C:\Users\Admin\AppData\Local\Temp\2024-04-20_c452935b4cb4cc94f24ed1ce31015d41_magniber.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-04-20_c452935b4cb4cc94f24ed1ce31015d41_magniber.exe"
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2548

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2548-37-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-16-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-8-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-9-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-10-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-68-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-67-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-66-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-11-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-12-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-13-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-14-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-15-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-36-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-17-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-18-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-19-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-20-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-21-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-22-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-23-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-24-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-25-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-26-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-4-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/2548-28-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-29-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-30-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-31-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-32-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-33-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-34-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-43-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-7-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-27-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-38-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-39-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-40-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-41-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-42-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-35-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-44-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-45-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-46-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-47-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-48-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-49-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-50-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-51-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-52-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-53-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-54-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-55-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-56-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-57-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-58-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-59-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-60-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-61-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-62-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-63-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-64-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2548-65-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/3692-1-0x0000000000400000-0x0000000000660000-memory.dmp
    Filesize

    2.4MB

  • memory/3692-2-0x0000000000400000-0x0000000000660000-memory.dmp
    Filesize

    2.4MB

  • memory/3692-0-0x0000000000400000-0x0000000000660000-memory.dmp
    Filesize

    2.4MB

  • memory/3692-6-0x0000000000400000-0x0000000000660000-memory.dmp
    Filesize

    2.4MB

  • memory/3692-3-0x0000000000400000-0x0000000000660000-memory.dmp
    Filesize

    2.4MB