Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 16:49

General

  • Target

    2024-04-20_a52c279059a75c934bde52954112989d_magniber.exe

  • Size

    2.4MB

  • MD5

    a52c279059a75c934bde52954112989d

  • SHA1

    1648ff5469cb2b317208387fa2c2f8adccd69f5a

  • SHA256

    f3bbd0b07314b4bd1b174bb155345d9c775e2999d10793e71a067f51f0fdb224

  • SHA512

    88c0202eb56c64a64392be8fa74680681b313f4edfad7e21e6064d7e255a58835a3e3db67669f468b7b6fb2c5d2aa0099c2120b618c9be4c03d91a91bb610c43

  • SSDEEP

    49152:rgTMbkzSYl+aFUUhf3LIE3VEalMlBBk7awcZFg5s9WZKfW41zJ+vsBvn4Zj69MoA:rmqoL33VEalGBZ2

Score
10/10

Malware Config

Extracted

Family

remcos

Version

4.9.3 Light

Botnet

RemoteHost

C2

127.0.0.1:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-52SPIJ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-20_a52c279059a75c934bde52954112989d_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-20_a52c279059a75c934bde52954112989d_magniber.exe"
    1⤵
    • Suspicious use of NtCreateThreadExHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:4432
    • C:\Users\Admin\AppData\Local\Temp\2024-04-20_a52c279059a75c934bde52954112989d_magniber.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-04-20_a52c279059a75c934bde52954112989d_magniber.exe"
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2624

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2624-4-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/2624-7-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-8-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-9-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-10-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-11-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-12-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-13-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-14-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-15-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-16-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-17-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-18-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-19-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-20-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-21-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-22-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-23-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-24-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-25-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-26-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-27-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-28-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-29-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-30-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-31-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-32-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-33-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-34-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-35-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-36-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-37-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-38-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-39-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-40-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-41-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-42-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-43-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-44-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-45-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-46-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-47-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-48-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-49-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-50-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-51-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-52-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-53-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-54-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-55-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-56-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-57-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-58-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-59-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-60-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-61-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-62-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-63-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-64-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-65-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/2624-66-0x0000000000660000-0x00000000006D5000-memory.dmp
    Filesize

    468KB

  • memory/4432-0-0x0000000000400000-0x000000000065F000-memory.dmp
    Filesize

    2.4MB

  • memory/4432-1-0x0000000000400000-0x000000000065F000-memory.dmp
    Filesize

    2.4MB

  • memory/4432-2-0x0000000000400000-0x000000000065F000-memory.dmp
    Filesize

    2.4MB

  • memory/4432-5-0x0000000000400000-0x000000000065F000-memory.dmp
    Filesize

    2.4MB