Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 04:16
Static task
static1
Behavioral task
behavioral1
Sample
639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exe
-
Size
1.4MB
-
MD5
639cfdfbff010fd8867a0511ee819750
-
SHA1
73d6e2c9c605eafb3ee260c047a83d69622a2c6a
-
SHA256
3b6154ebe6f99baa90e7c7c2a73d47898eed72d548b90b32b916eca4f0c830fe
-
SHA512
4541e3080e31e108d3027042b93e2b4d3facbbc83a088c07dd479dc2e6fd54ce282601755ce6bdd388e7f858f945170aa2fabf0b0d60636a01550b634b3c0bd4
-
SSDEEP
24576:BD39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjoA:Bp7E+QrFUBgq29
Malware Config
Extracted
remcos
Host
213.183.58.19:4000
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
read.dat
-
keylog_flag
false
-
keylog_folder
CastC
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_sccafsoidz
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
sbietrcl.exesbietrcl.exepid process 2728 sbietrcl.exe 2200 sbietrcl.exe -
Loads dropped DLL 1 IoCs
Processes:
639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exepid process 1548 639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sbietrcl.exe" 639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
sbietrcl.exedescription pid process target process PID 2728 set thread context of 2200 2728 sbietrcl.exe sbietrcl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exesbietrcl.exepid process 1548 639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exe 1548 639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exe 1548 639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exe 1548 639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exe 1548 639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exe 1548 639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exe 2728 sbietrcl.exe 2728 sbietrcl.exe 2728 sbietrcl.exe 2728 sbietrcl.exe 2728 sbietrcl.exe 2728 sbietrcl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exesbietrcl.exedescription pid process Token: SeDebugPrivilege 1548 639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exe Token: SeDebugPrivilege 2728 sbietrcl.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exesbietrcl.exedescription pid process target process PID 1548 wrote to memory of 2728 1548 639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exe sbietrcl.exe PID 1548 wrote to memory of 2728 1548 639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exe sbietrcl.exe PID 1548 wrote to memory of 2728 1548 639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exe sbietrcl.exe PID 1548 wrote to memory of 2728 1548 639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exe sbietrcl.exe PID 2728 wrote to memory of 2200 2728 sbietrcl.exe sbietrcl.exe PID 2728 wrote to memory of 2200 2728 sbietrcl.exe sbietrcl.exe PID 2728 wrote to memory of 2200 2728 sbietrcl.exe sbietrcl.exe PID 2728 wrote to memory of 2200 2728 sbietrcl.exe sbietrcl.exe PID 2728 wrote to memory of 2200 2728 sbietrcl.exe sbietrcl.exe PID 2728 wrote to memory of 2200 2728 sbietrcl.exe sbietrcl.exe PID 2728 wrote to memory of 2200 2728 sbietrcl.exe sbietrcl.exe PID 2728 wrote to memory of 2200 2728 sbietrcl.exe sbietrcl.exe PID 2728 wrote to memory of 2200 2728 sbietrcl.exe sbietrcl.exe PID 2728 wrote to memory of 2200 2728 sbietrcl.exe sbietrcl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\639cfdfbff010fd8867a0511ee819750_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sbietrcl.exe"3⤵
- Executes dropped EXE
PID:2200
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55dd0bb12158bd660390c45f144e0f42d
SHA193ffa63e87144a6a347167d3fa2177a7d00c3fde
SHA2560a0abe508e054efe8185eb50a5dc82d6939c3ee13bc04c7b89b475ffa80b8af9
SHA512c005fe4810c73c14420c7151a15a8a9020850a56c8f8c8bfa68201fc738820b5781df3782a3ca4bd341db17e50fa5bf1128a00616e66de26e2d657466d9ba041
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
1.4MB
MD518b10a2efe5b32d465635b8ad125bfd8
SHA1befef93e8612113dc0571cf4e154219efb7cfaf3
SHA25636eda391d33a04d38dbf6cb7e31d03c218c51439951b7f9409e6e9ee88409d70
SHA512f6ac30db503f8881f46b58046244fdf053848cc16be7fe97ba393286b8e61b512b010f4822adc9a3a750bdcaec0d0871786d4ccc84fee421450a7bc472cd9ae2