Analysis
-
max time kernel
139s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 12:07
Static task
static1
Behavioral task
behavioral1
Sample
46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exe
-
Size
1.4MB
-
MD5
fce3b3f12a6c86d94fdce2ebd141a580
-
SHA1
8d382f3f7232afcac714b6abbc754f333d745ce5
-
SHA256
46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1
-
SHA512
618c68713e9d2e90315906a4205823e51d2e7e4fba2ec00488e37551a4a4c71cbe99a0d1d9c603fdf4e0dd4c49bcf249d67fbeb22d5e7d669de009d1fa2f8187
-
SSDEEP
24576:zD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjoD:zp7E+QrFUBgq2W
Malware Config
Extracted
remcos
1.7 Pro
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
sbietrcl.exesbietrcl.exepid process 2704 sbietrcl.exe 2432 sbietrcl.exe -
Loads dropped DLL 1 IoCs
Processes:
46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exepid process 2400 46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" 46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
sbietrcl.exedescription pid process target process PID 2704 set thread context of 2432 2704 sbietrcl.exe sbietrcl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exesbietrcl.exepid process 2400 46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exe 2400 46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exe 2400 46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exe 2400 46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exe 2400 46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exe 2400 46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exe 2704 sbietrcl.exe 2704 sbietrcl.exe 2704 sbietrcl.exe 2704 sbietrcl.exe 2704 sbietrcl.exe 2704 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exesbietrcl.exedescription pid process Token: SeDebugPrivilege 2400 46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exe Token: SeDebugPrivilege 2704 sbietrcl.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
sbietrcl.exepid process 2432 sbietrcl.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exesbietrcl.exedescription pid process target process PID 2400 wrote to memory of 2704 2400 46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exe sbietrcl.exe PID 2400 wrote to memory of 2704 2400 46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exe sbietrcl.exe PID 2400 wrote to memory of 2704 2400 46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exe sbietrcl.exe PID 2400 wrote to memory of 2704 2400 46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exe sbietrcl.exe PID 2704 wrote to memory of 2432 2704 sbietrcl.exe sbietrcl.exe PID 2704 wrote to memory of 2432 2704 sbietrcl.exe sbietrcl.exe PID 2704 wrote to memory of 2432 2704 sbietrcl.exe sbietrcl.exe PID 2704 wrote to memory of 2432 2704 sbietrcl.exe sbietrcl.exe PID 2704 wrote to memory of 2432 2704 sbietrcl.exe sbietrcl.exe PID 2704 wrote to memory of 2432 2704 sbietrcl.exe sbietrcl.exe PID 2704 wrote to memory of 2432 2704 sbietrcl.exe sbietrcl.exe PID 2704 wrote to memory of 2432 2704 sbietrcl.exe sbietrcl.exe PID 2704 wrote to memory of 2432 2704 sbietrcl.exe sbietrcl.exe PID 2704 wrote to memory of 2432 2704 sbietrcl.exe sbietrcl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\46ca358d9fe7108e4a8a3b7973d11dee25eaacfb2fad3af178b9c3ff9e27e1a1_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2432
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD581e1012831c37b854e2cdb242ef9b2ed
SHA1312e6fd83bd9213b525690ccea16a77287a33d04
SHA25691c714f41d9466c6202732a2c84236c02122e395aaf475a55240272ce8c748ad
SHA512efe67b9fbebca3cacd1f6edf651596adc72df61e5b88435dd3b14b049798c834103a4b6b9a510fdf485901577496acc6aff386092316b06e469390bc13eacd0d
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
1.4MB
MD527b9f3719bb5152efbfb831f803c31b2
SHA1b47267f6d09292e3aa9eaeae2ff648ff3acc20e6
SHA2563971f971208e3fc732f96f7578201e00b388a3767297fcb2de7811ff72414626
SHA5122b16a743c4e7a8bd55c8f7cf47b1a1cf33bc6306fa34739e89b6ce23ba5f7a47d90b0855e8a3d0fa32ad891879246fcb09aa7a23eea4d8cff2cae8ca5c3f58a9