General

  • Target

    48ec7a51c17cd3b0da165ea7e1f098b0_NeikiAnalytics.exe

  • Size

    434KB

  • Sample

    240523-d9dnjacg93

  • MD5

    48ec7a51c17cd3b0da165ea7e1f098b0

  • SHA1

    cef6b08aa8b45e626867be70205cd3d8d351c50f

  • SHA256

    41964d85b45d11c69b10dbf7b4f374fed97696bed426bcd3636574ba4633e8f5

  • SHA512

    827cf01469aaa9bf1eef2f73e86ecb71dd121546f441b25b5befc85635f51cf00c597c3fe2ad98375282a67b9b5453c1cf3e1ea9994fb46c8df76cf1992ba92b

  • SSDEEP

    6144:d2FZs5e01wNtOvb5pkXuhSJzAPSkojvm/ZRS/DR79ez5qycfDJheh8GfwXzQ6Gx:d2FZQe01YqboNFO/ZRaN79KDc234DQ6

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

107.173.4.16:2560

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-KDW6BI

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      48ec7a51c17cd3b0da165ea7e1f098b0_NeikiAnalytics.exe

    • Size

      434KB

    • MD5

      48ec7a51c17cd3b0da165ea7e1f098b0

    • SHA1

      cef6b08aa8b45e626867be70205cd3d8d351c50f

    • SHA256

      41964d85b45d11c69b10dbf7b4f374fed97696bed426bcd3636574ba4633e8f5

    • SHA512

      827cf01469aaa9bf1eef2f73e86ecb71dd121546f441b25b5befc85635f51cf00c597c3fe2ad98375282a67b9b5453c1cf3e1ea9994fb46c8df76cf1992ba92b

    • SSDEEP

      6144:d2FZs5e01wNtOvb5pkXuhSJzAPSkojvm/ZRS/DR79ez5qycfDJheh8GfwXzQ6Gx:d2FZQe01YqboNFO/ZRaN79KDc234DQ6

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks