Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 22:15

General

  • Target

    4423697710f24e61579b1dfc29bb7830_NeikiAnalytics.exe

  • Size

    1.5MB

  • MD5

    4423697710f24e61579b1dfc29bb7830

  • SHA1

    6bbf5894ec350f41ba19f2132d881596cefc4420

  • SHA256

    48b56a4d7a0dfd8c25655b460b98fc6f4abc9ae2523f750cebe7635b97b815c2

  • SHA512

    ba544ed118634afbeae18e180531085dbce5ca675853eae3263b2ab2e2a422def9042c105a7d3dceeb948fdd33f193c23a9febbd86805fc5d06aa18fb51edb99

  • SSDEEP

    24576:cD39v74lfGQrFUspugRNJI2DJ53J/J/L56+JYJXE:cp7E+QrFUBgq2F

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

213.183.58.19:4000

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    read.dat

  • keylog_flag

    false

  • keylog_folder

    CastC

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_sccafsoidz

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4423697710f24e61579b1dfc29bb7830_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\4423697710f24e61579b1dfc29bb7830_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4512
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4100

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe
    Filesize

    1.5MB

    MD5

    b9763b0ee2a2b9e2d19c3d886d98b916

    SHA1

    cbe96950148221d4396230be0b404a823aaa63c0

    SHA256

    6a97cd9ebecb6025880bd47ca309ba558f0c6eb92aff84f1d7d3d0cf3e16124a

    SHA512

    d2c83c96d20e67ba96e4aeb8df1f7e0838f34a0d23307ce1e42ffa27fb980d4a5cfbdad6a9a5ab087397a8edee26a1592a094658873965f5cbf3a1f772cbce19

  • memory/1492-0-0x0000000074EA2000-0x0000000074EA3000-memory.dmp
    Filesize

    4KB

  • memory/1492-1-0x0000000074EA0000-0x0000000075451000-memory.dmp
    Filesize

    5.7MB

  • memory/1492-2-0x0000000074EA0000-0x0000000075451000-memory.dmp
    Filesize

    5.7MB

  • memory/1492-5-0x0000000074EA0000-0x0000000075451000-memory.dmp
    Filesize

    5.7MB

  • memory/1492-6-0x0000000074EA0000-0x0000000075451000-memory.dmp
    Filesize

    5.7MB

  • memory/1492-28-0x0000000074EA0000-0x0000000075451000-memory.dmp
    Filesize

    5.7MB

  • memory/4100-36-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4100-33-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4100-40-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4100-37-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4100-41-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4100-42-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4100-47-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4512-30-0x0000000074EA0000-0x0000000075451000-memory.dmp
    Filesize

    5.7MB

  • memory/4512-31-0x0000000074EA0000-0x0000000075451000-memory.dmp
    Filesize

    5.7MB

  • memory/4512-32-0x0000000074EA0000-0x0000000075451000-memory.dmp
    Filesize

    5.7MB

  • memory/4512-29-0x0000000074EA0000-0x0000000075451000-memory.dmp
    Filesize

    5.7MB

  • memory/4512-44-0x0000000074EA0000-0x0000000075451000-memory.dmp
    Filesize

    5.7MB