Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 19:33

General

  • Target

    005a2cd3b06594f8232226aff0f37f90_NeikiAnalytics.exe

  • Size

    1.4MB

  • MD5

    005a2cd3b06594f8232226aff0f37f90

  • SHA1

    2487ab94df9ff8b79accac9becec7d0604a61907

  • SHA256

    f8ce072223687cdc52916001c3a9e2ff32b7450226c1795871febbd13ec9b4c8

  • SHA512

    58b7ecb3030ce4c9217f90fd9bc848b4719aa39ade483ab575e444bb237ee094cb9fffc5e965b85806f6058494e707109cd3516cd7c3688aab432fb1be961580

  • SSDEEP

    24576:dD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjooZ:dp7E+QrFUBgq2T

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

213.183.58.19:4000

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    read.dat

  • keylog_flag

    false

  • keylog_folder

    CastC

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_sccafsoidz

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\005a2cd3b06594f8232226aff0f37f90_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\005a2cd3b06594f8232226aff0f37f90_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1780

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe
    Filesize

    1.4MB

    MD5

    5c57e18479231d45f1878d2cdf3bf856

    SHA1

    d42e8fee1f2779b70736212311ac34744acbc230

    SHA256

    57fd1ed80a2ff14e018436cf02b28dda4cf578712fa068dc566477f6436bdb4d

    SHA512

    09887cdc48ffaccdb170756abd187d41d0ed0d09fc12cbf75149004c2ce43db5d40d884f0f1aa2bb8a8f3a8624c47b891a1863194e2eeeaf13e58c5174ea552b

  • memory/1780-52-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1780-58-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1780-57-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1780-53-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1780-61-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1780-42-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1780-38-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1780-40-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1780-48-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1780-44-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1780-36-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1780-46-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2624-51-0x00000000748E0000-0x0000000074E8B000-memory.dmp
    Filesize

    5.7MB

  • memory/2624-35-0x00000000748E0000-0x0000000074E8B000-memory.dmp
    Filesize

    5.7MB

  • memory/2624-34-0x00000000748E0000-0x0000000074E8B000-memory.dmp
    Filesize

    5.7MB

  • memory/2624-29-0x00000000748E0000-0x0000000074E8B000-memory.dmp
    Filesize

    5.7MB

  • memory/2624-30-0x00000000748E0000-0x0000000074E8B000-memory.dmp
    Filesize

    5.7MB

  • memory/2660-0-0x00000000748E1000-0x00000000748E2000-memory.dmp
    Filesize

    4KB

  • memory/2660-28-0x00000000748E0000-0x0000000074E8B000-memory.dmp
    Filesize

    5.7MB

  • memory/2660-10-0x00000000748E0000-0x0000000074E8B000-memory.dmp
    Filesize

    5.7MB

  • memory/2660-9-0x00000000748E0000-0x0000000074E8B000-memory.dmp
    Filesize

    5.7MB

  • memory/2660-1-0x00000000748E0000-0x0000000074E8B000-memory.dmp
    Filesize

    5.7MB

  • memory/2660-2-0x00000000748E0000-0x0000000074E8B000-memory.dmp
    Filesize

    5.7MB