General

  • Target

    2024-04-20_a52c279059a75c934bde52954112989d_magniber

  • Size

    2.4MB

  • Sample

    240420-vbss8sdd7s

  • MD5

    a52c279059a75c934bde52954112989d

  • SHA1

    1648ff5469cb2b317208387fa2c2f8adccd69f5a

  • SHA256

    f3bbd0b07314b4bd1b174bb155345d9c775e2999d10793e71a067f51f0fdb224

  • SHA512

    88c0202eb56c64a64392be8fa74680681b313f4edfad7e21e6064d7e255a58835a3e3db67669f468b7b6fb2c5d2aa0099c2120b618c9be4c03d91a91bb610c43

  • SSDEEP

    49152:rgTMbkzSYl+aFUUhf3LIE3VEalMlBBk7awcZFg5s9WZKfW41zJ+vsBvn4Zj69MoA:rmqoL33VEalGBZ2

Score
10/10

Malware Config

Extracted

Family

remcos

Version

4.9.3 Light

Botnet

RemoteHost

C2

127.0.0.1:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-52SPIJ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      2024-04-20_a52c279059a75c934bde52954112989d_magniber

    • Size

      2.4MB

    • MD5

      a52c279059a75c934bde52954112989d

    • SHA1

      1648ff5469cb2b317208387fa2c2f8adccd69f5a

    • SHA256

      f3bbd0b07314b4bd1b174bb155345d9c775e2999d10793e71a067f51f0fdb224

    • SHA512

      88c0202eb56c64a64392be8fa74680681b313f4edfad7e21e6064d7e255a58835a3e3db67669f468b7b6fb2c5d2aa0099c2120b618c9be4c03d91a91bb610c43

    • SSDEEP

      49152:rgTMbkzSYl+aFUUhf3LIE3VEalMlBBk7awcZFg5s9WZKfW41zJ+vsBvn4Zj69MoA:rmqoL33VEalGBZ2

    Score
    10/10
    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Suspicious use of NtCreateThreadExHideFromDebugger

MITRE ATT&CK Matrix

Tasks