Analysis
-
max time kernel
138s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 20:59
Static task
static1
Behavioral task
behavioral1
Sample
87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exe
-
Size
1.6MB
-
MD5
87dde0458819fac4aaa85eca383b44a0
-
SHA1
ac3055bd36ad417f1d0f9d85e39deb07a69d5843
-
SHA256
9e0706ebee4a4c96e31e0bb3844179aebf95576242e2d71c5185defd73a1d72e
-
SHA512
19fe1e347c3a6ea7d005c5ce2968f2ab263cd0ad68b33eef049320234fdc4a2dbc00546d6e2c67acbec8d8747ba9830b378a2afed99b001b4416db92914ae228
-
SSDEEP
24576:CD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjYR:Cp7E+QrFUBgq2E
Malware Config
Extracted
remcos
1.7 Pro
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
sbietrcl.exesbietrcl.exepid process 2580 sbietrcl.exe 2460 sbietrcl.exe -
Loads dropped DLL 1 IoCs
Processes:
87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exepid process 2336 87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" 87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
sbietrcl.exedescription pid process target process PID 2580 set thread context of 2460 2580 sbietrcl.exe sbietrcl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exesbietrcl.exepid process 2336 87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exe 2336 87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exe 2336 87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exe 2336 87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exe 2336 87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exe 2336 87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exe 2580 sbietrcl.exe 2580 sbietrcl.exe 2580 sbietrcl.exe 2580 sbietrcl.exe 2580 sbietrcl.exe 2580 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exesbietrcl.exedescription pid process Token: SeDebugPrivilege 2336 87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exe Token: SeDebugPrivilege 2580 sbietrcl.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
sbietrcl.exepid process 2460 sbietrcl.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exesbietrcl.exedescription pid process target process PID 2336 wrote to memory of 2580 2336 87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exe sbietrcl.exe PID 2336 wrote to memory of 2580 2336 87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exe sbietrcl.exe PID 2336 wrote to memory of 2580 2336 87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exe sbietrcl.exe PID 2336 wrote to memory of 2580 2336 87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exe sbietrcl.exe PID 2580 wrote to memory of 2460 2580 sbietrcl.exe sbietrcl.exe PID 2580 wrote to memory of 2460 2580 sbietrcl.exe sbietrcl.exe PID 2580 wrote to memory of 2460 2580 sbietrcl.exe sbietrcl.exe PID 2580 wrote to memory of 2460 2580 sbietrcl.exe sbietrcl.exe PID 2580 wrote to memory of 2460 2580 sbietrcl.exe sbietrcl.exe PID 2580 wrote to memory of 2460 2580 sbietrcl.exe sbietrcl.exe PID 2580 wrote to memory of 2460 2580 sbietrcl.exe sbietrcl.exe PID 2580 wrote to memory of 2460 2580 sbietrcl.exe sbietrcl.exe PID 2580 wrote to memory of 2460 2580 sbietrcl.exe sbietrcl.exe PID 2580 wrote to memory of 2460 2580 sbietrcl.exe sbietrcl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\87dde0458819fac4aaa85eca383b44a0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2460
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f538fa154d3d3db41387f62c0f399b95
SHA16ccd7fff4d59d52e801ca28aa38074dffa84a0a5
SHA25628067e283cf39178c8d184dd43b5338b63c2fea87e5a91d58a28827914156531
SHA5123cc1674958adbaca21d391b35af96eedde3a3a70c2d9697d4bedf7562c5d8bdc8865d0ee8c608315901429328a2741b679a690064c939a2c0db77a05ec36ae93
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
1.6MB
MD57c25e7e4fd393a846113c71d5d87e76f
SHA1ffc524a22f661ebac3492334e59fb4a189b1ea92
SHA25631a14d61154dd4b7ac2e3e9115586e477a1b93250b6f616b0ab74d57b89c06d8
SHA51282845178f7ce8d43698bc06ae51ed686bcec495d11bc80d08eaa4f508a4e02d856484ee6d4b3472bb66b2291afecfd0ae1fe70167904a06bc80ebaa00dc89a0e