Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 00:11
Static task
static1
Behavioral task
behavioral1
Sample
0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exe
-
Size
1.4MB
-
MD5
0c3a8cefb4da3f02bffad97bde2b6a10
-
SHA1
2101a88c17f0b55ec69328b93d646db12b3b21d3
-
SHA256
18e9a22ee167304fab2f07f7423b88e12953c8aaa0a28e7fd3e75e48a67188b4
-
SHA512
8237757dbeed34807c1cf454b2b5d58b4517c7025e67305407b3e59701f787187df4dec2b5a70788ae4c17402551633724a2d89b05ea529227c0d7320b97bdde
-
SSDEEP
24576:FD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjoA:Fp7E+QrFUBgq2N
Malware Config
Extracted
remcos
1.7 Pro
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exe -
Executes dropped EXE 2 IoCs
Processes:
sbietrcl.exesbietrcl.exepid process 4400 sbietrcl.exe 1100 sbietrcl.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" 0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
sbietrcl.exedescription pid process target process PID 4400 set thread context of 1100 4400 sbietrcl.exe sbietrcl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exesbietrcl.exepid process 4356 0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exe 4356 0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exe 4356 0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exe 4356 0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exe 4356 0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exe 4356 0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exe 4400 sbietrcl.exe 4400 sbietrcl.exe 4400 sbietrcl.exe 4400 sbietrcl.exe 4400 sbietrcl.exe 4400 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exesbietrcl.exedescription pid process Token: SeDebugPrivilege 4356 0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exe Token: SeDebugPrivilege 4400 sbietrcl.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
sbietrcl.exepid process 1100 sbietrcl.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exesbietrcl.exedescription pid process target process PID 4356 wrote to memory of 4400 4356 0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exe sbietrcl.exe PID 4356 wrote to memory of 4400 4356 0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exe sbietrcl.exe PID 4356 wrote to memory of 4400 4356 0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exe sbietrcl.exe PID 4400 wrote to memory of 1100 4400 sbietrcl.exe sbietrcl.exe PID 4400 wrote to memory of 1100 4400 sbietrcl.exe sbietrcl.exe PID 4400 wrote to memory of 1100 4400 sbietrcl.exe sbietrcl.exe PID 4400 wrote to memory of 1100 4400 sbietrcl.exe sbietrcl.exe PID 4400 wrote to memory of 1100 4400 sbietrcl.exe sbietrcl.exe PID 4400 wrote to memory of 1100 4400 sbietrcl.exe sbietrcl.exe PID 4400 wrote to memory of 1100 4400 sbietrcl.exe sbietrcl.exe PID 4400 wrote to memory of 1100 4400 sbietrcl.exe sbietrcl.exe PID 4400 wrote to memory of 1100 4400 sbietrcl.exe sbietrcl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0c3a8cefb4da3f02bffad97bde2b6a10_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1100
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD56adcefa9f52dabd8e196c66db4102445
SHA1a5d5acff9ce8795b22407554d0050b8d65c704a3
SHA2566c76de7991443de8cd23833204ba8168629ddd8d053d67e5030e625cfe15bb24
SHA51231f8e94598d8d1b32d065a0851cdcdc8ce622470ae4f1ff9d9b961e6aaa49e84fd1d5d850ec53511d72aea1bad9fdcbf7b5bc028093cc162f037d86d9dfac780