Analysis
-
max time kernel
139s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
20-05-2024 05:17
Static task
static1
Behavioral task
behavioral1
Sample
b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exe
Resource
win7-20240215-en
General
-
Target
b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exe
-
Size
1.5MB
-
MD5
b6bec0853953bafc210ceeeec5787660
-
SHA1
cf4990f7c4bc28c178b52ec6d5d62a9de3e314ad
-
SHA256
b53cdf78114b979193e33a4be762b9c01dc1bc76e09750edb47b0fefe55bcc47
-
SHA512
df676ed5468815a46a5300980e889370d7b9927db917ce06d71b942c268e445067c70da5dcfdc9430d3430fca9f44a58ccfeb499f3d235787f8d85a005281c52
-
SSDEEP
24576:mD39v74lfGQrFUspugRNJI2DJ53J/J/L56+JJJ+R:mp7E+QrFUBgq2o
Malware Config
Extracted
remcos
1.7 Pro
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
sbietrcl.exesbietrcl.exepid process 2624 sbietrcl.exe 2520 sbietrcl.exe -
Loads dropped DLL 1 IoCs
Processes:
b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exepid process 2328 b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
sbietrcl.exedescription pid process target process PID 2624 set thread context of 2520 2624 sbietrcl.exe sbietrcl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exesbietrcl.exepid process 2328 b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exe 2328 b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exe 2328 b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exe 2328 b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exe 2328 b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exe 2328 b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exe 2624 sbietrcl.exe 2624 sbietrcl.exe 2624 sbietrcl.exe 2624 sbietrcl.exe 2624 sbietrcl.exe 2624 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exesbietrcl.exedescription pid process Token: SeDebugPrivilege 2328 b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exe Token: SeDebugPrivilege 2624 sbietrcl.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
sbietrcl.exepid process 2520 sbietrcl.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exesbietrcl.exedescription pid process target process PID 2328 wrote to memory of 2624 2328 b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exe sbietrcl.exe PID 2328 wrote to memory of 2624 2328 b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exe sbietrcl.exe PID 2328 wrote to memory of 2624 2328 b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exe sbietrcl.exe PID 2328 wrote to memory of 2624 2328 b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exe sbietrcl.exe PID 2624 wrote to memory of 2520 2624 sbietrcl.exe sbietrcl.exe PID 2624 wrote to memory of 2520 2624 sbietrcl.exe sbietrcl.exe PID 2624 wrote to memory of 2520 2624 sbietrcl.exe sbietrcl.exe PID 2624 wrote to memory of 2520 2624 sbietrcl.exe sbietrcl.exe PID 2624 wrote to memory of 2520 2624 sbietrcl.exe sbietrcl.exe PID 2624 wrote to memory of 2520 2624 sbietrcl.exe sbietrcl.exe PID 2624 wrote to memory of 2520 2624 sbietrcl.exe sbietrcl.exe PID 2624 wrote to memory of 2520 2624 sbietrcl.exe sbietrcl.exe PID 2624 wrote to memory of 2520 2624 sbietrcl.exe sbietrcl.exe PID 2624 wrote to memory of 2520 2624 sbietrcl.exe sbietrcl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\b6bec0853953bafc210ceeeec5787660_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2520
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5340e1a60549192fe0ef003e2648464bd
SHA1d40f01f6a3ebc9a86233b93a10cb7b1b5b87c228
SHA25616a0f24187f48feec03ac5ada58d9c870e252132a6951519aa9e8a40ab51ee88
SHA512cdeec9382d7cacf8749b55db0590099110c7487a35e3032af02a5a389185c780c419b5daf763a576520c2434b03e2d129fcb59d6d7ebac7ccbde215990007782
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
1.5MB
MD57034f22b5147c718dadbe52b241de456
SHA111d5408bc29332fccc9e48d3aa86fb71318d1a97
SHA2563023089bf08bb6900a4843fc90b9787a4a998630d08407f4b540a474668fafa0
SHA512a346e885807292785f1f360270b7a4e4c1495bba2d8f55bb782f5610c359bb7a693effaa6592760ff9bffae8153cecae9501bfc5d9d8283656180b6c4ab31595