General

  • Target

    1891dc34f284f8ef6a266cdb4e64d3e0_NeikiAnalytics.exe

  • Size

    1.7MB

  • Sample

    240616-2w7lfsscmg

  • MD5

    1891dc34f284f8ef6a266cdb4e64d3e0

  • SHA1

    e945ca189cca8f123408fb486bf149e764084b19

  • SHA256

    e86501b5de083f6e8efbfb47a3a79f7df5c0f3d8161bfa24496265316330c081

  • SHA512

    23a64d9678829fdf4c1831ed1de5bce466aba9b41d208accd595fcdc4a52d2651e8ba9a76297b21a624bd7ea3fd42ae0ace538a25e25d1eb91c653e6e0f37966

  • SSDEEP

    24576:7D39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjJHId:7p7E+QrFUBgq2ny

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

213.183.58.19:4000

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    remcos.exe

  • copy_folder

    remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    read.dat

  • keylog_flag

    false

  • keylog_folder

    CastC

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_sccafsoidz

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      1891dc34f284f8ef6a266cdb4e64d3e0_NeikiAnalytics.exe

    • Size

      1.7MB

    • MD5

      1891dc34f284f8ef6a266cdb4e64d3e0

    • SHA1

      e945ca189cca8f123408fb486bf149e764084b19

    • SHA256

      e86501b5de083f6e8efbfb47a3a79f7df5c0f3d8161bfa24496265316330c081

    • SHA512

      23a64d9678829fdf4c1831ed1de5bce466aba9b41d208accd595fcdc4a52d2651e8ba9a76297b21a624bd7ea3fd42ae0ace538a25e25d1eb91c653e6e0f37966

    • SSDEEP

      24576:7D39v74lfGQrFUspugRNJI2DJ53J/J/L5dJPjJHId:7p7E+QrFUBgq2ny

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks