Analysis
-
max time kernel
148s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2024 07:30
Behavioral task
behavioral1
Sample
lol.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
lol.exe
Resource
win10v2004-20240802-en
General
-
Target
lol.exe
-
Size
482KB
-
MD5
d82f58136dcb77606b7298c80818fbf8
-
SHA1
a1a75c2416da3bf3294e1953c88037a0eb551beb
-
SHA256
caf42d7fbf9c9e246bf7266cd08a763f39ee1eaf06c7f6ce0758be2511458b5a
-
SHA512
d845e38e727c2990e3a9a33ee1e97ed7c677c601f03a68aabe70c997983e3187932a5b6a3f5c335f69230b06701a9f8ec1ec40d39c5ce5e895750f3bb29522a8
-
SSDEEP
6144:KTz+c6KHYBhDc1RGJdv//NkUn+N5Bkf/0TELRvIZPjbsAOZZBAXccrS4T4:KTlrYw1RUh3NFn+N5WfIQIjbs/ZBkT4
Malware Config
Extracted
remcos
Akpu idemili
closen.kozow.com:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-3WVVD0
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 9 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/1316-11-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4876-20-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2888-24-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2888-16-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4876-15-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1316-14-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4876-13-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2888-12-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1316-27-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4876-20-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/4876-15-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/4876-13-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1316-11-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/1316-14-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/1316-27-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts lol.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4652 set thread context of 1316 4652 lol.exe 88 PID 4652 set thread context of 4876 4652 lol.exe 89 PID 4652 set thread context of 2888 4652 lol.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lol.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1316 lol.exe 1316 lol.exe 2888 lol.exe 2888 lol.exe 1316 lol.exe 1316 lol.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4652 lol.exe 4652 lol.exe 4652 lol.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2888 lol.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4652 lol.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4652 wrote to memory of 1316 4652 lol.exe 88 PID 4652 wrote to memory of 1316 4652 lol.exe 88 PID 4652 wrote to memory of 1316 4652 lol.exe 88 PID 4652 wrote to memory of 4876 4652 lol.exe 89 PID 4652 wrote to memory of 4876 4652 lol.exe 89 PID 4652 wrote to memory of 4876 4652 lol.exe 89 PID 4652 wrote to memory of 2888 4652 lol.exe 90 PID 4652 wrote to memory of 2888 4652 lol.exe 90 PID 4652 wrote to memory of 2888 4652 lol.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\lol.exe"C:\Users\Admin\AppData\Local\Temp\lol.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Users\Admin\AppData\Local\Temp\lol.exeC:\Users\Admin\AppData\Local\Temp\lol.exe /stext "C:\Users\Admin\AppData\Local\Temp\twjrlnfvuxyuzaujvyzgpjmk"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1316
-
-
C:\Users\Admin\AppData\Local\Temp\lol.exeC:\Users\Admin\AppData\Local\Temp\lol.exe /stext "C:\Users\Admin\AppData\Local\Temp\dqokmfpxifqhboinmjmisoytrgt"2⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4876
-
-
C:\Users\Admin\AppData\Local\Temp\lol.exeC:\Users\Admin\AppData\Local\Temp\lol.exe /stext "C:\Users\Admin\AppData\Local\Temp\gttcmyaqenimmuerwuzbdbtkzncywbs"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5f8a81a73b2eb27fa686f808b32662c91
SHA12d1dc1d58b268b870c0eb982a58990c7f7ee04f4
SHA256c07652938b1dc99a6a0d400f3a0740eb82c2c8090e5be8e5db833466d98f53e6
SHA512b9154fd32ffcc65a706e2d1fcc4ef2e2c1ff19d0565d5d1517c4b237e0173feea254d2e3db74e823ac4a1a69df943c9c6401b24263a02b4885719740f00e9798
-
Filesize
4KB
MD5c0ab2847671ed5375328c5127a02cc72
SHA1dc2bcb51562fb17e5c8787833bc0181d88a5b75e
SHA256e961f466a0638bc99182d0056245e2d8bf1ccc13a189b802aada981f379e2384
SHA5120b8b634d21ac71e02cef86687bf84b6fcecfd24dafab8130f42ce8b4b3f308a2e1b1fa7bf8d37f2eda76efae2b30b8d39f41d808d771562d8545ed144241924f