Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-06-2024 06:05

General

  • Target

    4467138cf6bec169b6c0cb9abe48e86202b75a5301828766b059c8af06d4a0f5_NeikiAnalytics.exe

  • Size

    137KB

  • MD5

    e00031d57b49909b95ded10db62617d0

  • SHA1

    18058c6408248bd17b68344118e03a8ca30b47c3

  • SHA256

    4467138cf6bec169b6c0cb9abe48e86202b75a5301828766b059c8af06d4a0f5

  • SHA512

    5cc7b09643456ac64e1a87437882d021be18c07b70d21b104c4cea0e0230f874732dd364a6ae7840ebce511aafc2e365e1fc71c02f86f7c7ebf8564db0bc50fc

  • SSDEEP

    1536:ITHiPBX4nDzMyRXGHrc9YRHqbTypgpmb5Q+ZReSdhk/J+YLgD3mrxb53cSuYQjKR:xPd4n/M+WLcilrpgGH/GwY87mVmIXB

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

systemcontrol.ddns.net:45000

systemcontrol2.ddns.net:45000

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    OfficeUpgrade.exe

  • copy_folder

    OfficeUpgrade

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    Upgrader.dat

  • keylog_flag

    false

  • keylog_folder

    Upgrader

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    req_khauflaoyr

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    OfficeUpgrade

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4467138cf6bec169b6c0cb9abe48e86202b75a5301828766b059c8af06d4a0f5_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\4467138cf6bec169b6c0cb9abe48e86202b75a5301828766b059c8af06d4a0f5_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Roaming\raj4dkhhiap\wn2ra4ohzdr.exe
      "C:\Users\Admin\AppData\Roaming\raj4dkhhiap\wn2ra4ohzdr.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Users\Admin\AppData\Roaming\raj4dkhhiap\wn2ra4ohzdr.exe
        "C:\Users\Admin\AppData\Roaming\raj4dkhhiap\wn2ra4ohzdr.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3024

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\raj4dkhhiap\wn2ra4ohzdr.exe
    Filesize

    137KB

    MD5

    66c2f338f80512975a165b60317992e3

    SHA1

    07e32cb0e5c2bfbd3a2f0e4f8d0bed194af670ff

    SHA256

    5735cd98674934fca4ef8a7ca98e1d8c9fb8ffacfb7176eff97c8090a405b01d

    SHA512

    22db849b9aa7757275fe85c46b7a0c4c3fded2f44e02cb393862aaffa8404b46c382f4d1704f7dd000a3009acf1a7e77b01fe701dc5aba26758b6ce5aac6434b

  • memory/2368-0-0x000000007466E000-0x000000007466F000-memory.dmp
    Filesize

    4KB

  • memory/2368-1-0x0000000000EF0000-0x0000000000F18000-memory.dmp
    Filesize

    160KB

  • memory/2368-2-0x0000000074660000-0x0000000074D4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2368-3-0x0000000000610000-0x0000000000630000-memory.dmp
    Filesize

    128KB

  • memory/2368-12-0x0000000074660000-0x0000000074D4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2664-13-0x0000000074660000-0x0000000074D4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2664-14-0x00000000013E0000-0x0000000001408000-memory.dmp
    Filesize

    160KB

  • memory/2664-15-0x0000000074660000-0x0000000074D4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2664-38-0x0000000074660000-0x0000000074D4E000-memory.dmp
    Filesize

    6.9MB

  • memory/3024-18-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3024-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/3024-27-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3024-25-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3024-23-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3024-20-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3024-33-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3024-34-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3024-37-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3024-16-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/3024-41-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB