Analysis

  • max time kernel
    139s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 22:15

General

  • Target

    4423697710f24e61579b1dfc29bb7830_NeikiAnalytics.exe

  • Size

    1.5MB

  • MD5

    4423697710f24e61579b1dfc29bb7830

  • SHA1

    6bbf5894ec350f41ba19f2132d881596cefc4420

  • SHA256

    48b56a4d7a0dfd8c25655b460b98fc6f4abc9ae2523f750cebe7635b97b815c2

  • SHA512

    ba544ed118634afbeae18e180531085dbce5ca675853eae3263b2ab2e2a422def9042c105a7d3dceeb948fdd33f193c23a9febbd86805fc5d06aa18fb51edb99

  • SSDEEP

    24576:cD39v74lfGQrFUspugRNJI2DJ53J/J/L56+JYJXE:cp7E+QrFUBgq2F

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

213.183.58.19:4000

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    read.dat

  • keylog_flag

    false

  • keylog_folder

    CastC

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_sccafsoidz

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4423697710f24e61579b1dfc29bb7830_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\4423697710f24e61579b1dfc29bb7830_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2384

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c0f36c20b4b86bcbce1df79616080584

    SHA1

    0abeeeb5581b2be3bcf322b22cd54b56cd9b3290

    SHA256

    3d58070674ab20f9634c17daa39d33c8206bf6241fed4b8df241bac76341b080

    SHA512

    9287fc62547e3ec376352ed3d2cd7b17220f5ca38b08f7f77c41aa253721aa718ef5df28d62f9ae77f1d5ae95bb2f8658bae25029a7f046875f88897a2d56881

  • C:\Users\Admin\AppData\Local\Temp\Cab3534.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe
    Filesize

    1.5MB

    MD5

    b84c2df033372d31c9e38f63ba8bd224

    SHA1

    ea19ba4c3ea36b23660de85b1e80113229faa0ed

    SHA256

    356a216cdc326ae76927c1af0f13e1a8e522ec73bc8a63aa6f75827431731598

    SHA512

    2a16bb99de0f0b5a7625bb2b900534ad4703c002ff57acf5785c19bb6290bdb9f54775ffd0c2f128a19a899f2491c3349022bb29d65823b4a2eb357d3b82be92

  • memory/1724-1-0x0000000074A70000-0x000000007501B000-memory.dmp
    Filesize

    5.7MB

  • memory/1724-2-0x0000000074A70000-0x000000007501B000-memory.dmp
    Filesize

    5.7MB

  • memory/1724-12-0x0000000074A70000-0x000000007501B000-memory.dmp
    Filesize

    5.7MB

  • memory/1724-13-0x0000000074A70000-0x000000007501B000-memory.dmp
    Filesize

    5.7MB

  • memory/1724-31-0x0000000074A70000-0x000000007501B000-memory.dmp
    Filesize

    5.7MB

  • memory/1724-0-0x0000000074A71000-0x0000000074A72000-memory.dmp
    Filesize

    4KB

  • memory/2384-61-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2384-48-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2384-67-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2384-51-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2384-50-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2384-54-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2384-44-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2384-63-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2384-62-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2384-46-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2384-58-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2384-57-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2384-52-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2660-32-0x0000000074A70000-0x000000007501B000-memory.dmp
    Filesize

    5.7MB

  • memory/2660-33-0x0000000074A70000-0x000000007501B000-memory.dmp
    Filesize

    5.7MB

  • memory/2660-64-0x0000000074A70000-0x000000007501B000-memory.dmp
    Filesize

    5.7MB

  • memory/2660-43-0x0000000074A70000-0x000000007501B000-memory.dmp
    Filesize

    5.7MB

  • memory/2660-42-0x0000000074A70000-0x000000007501B000-memory.dmp
    Filesize

    5.7MB