Overview
overview
10Static
static
10Godaddy Ch...er.exe
windows7-x64
10Godaddy Ch...er.exe
windows10-2004-x64
10Godaddy Ch...ed.exe
windows7-x64
3Godaddy Ch...ed.exe
windows10-2004-x64
3Godaddy Ch...gn.dll
windows7-x64
1Godaddy Ch...gn.dll
windows10-2004-x64
1Godaddy Ch...ts.dll
windows7-x64
1Godaddy Ch...ts.dll
windows10-2004-x64
1Godaddy Ch...rk.dll
windows7-x64
1Godaddy Ch...rk.dll
windows10-2004-x64
1Godaddy Ch...ed.exe
windows7-x64
3Godaddy Ch...ed.exe
windows10-2004-x64
3Godaddy Ch...ip.dll
windows7-x64
1Godaddy Ch...ip.dll
windows10-2004-x64
1Godaddy Ch...er.exe
windows7-x64
8Godaddy Ch...er.exe
windows10-2004-x64
8Godaddy Ch...gn.dll
windows7-x64
1Godaddy Ch...gn.dll
windows10-2004-x64
1Godaddy Ch...ts.dll
windows7-x64
1Godaddy Ch...ts.dll
windows10-2004-x64
1Godaddy Ch...rk.dll
windows7-x64
1Godaddy Ch...rk.dll
windows10-2004-x64
1Godaddy Ch...og.exe
windows7-x64
10Godaddy Ch...og.exe
windows10-2004-x64
10Godaddy Ch...et.dll
windows7-x64
1Godaddy Ch...et.dll
windows10-2004-x64
1Godaddy Ch...et.dll
windows7-x64
1Godaddy Ch...et.dll
windows10-2004-x64
1Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 08:56
Behavioral task
behavioral1
Sample
Godaddy Checker Cracked/Godaddy Checker.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Godaddy Checker Cracked/Godaddy Checker.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Godaddy Checker Cracked/Godaddy.com Checker Cracked.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Godaddy Checker Cracked/Godaddy.com Checker Cracked.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Godaddy Checker Cracked/MetroFramework.Design.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Godaddy Checker Cracked/MetroFramework.Design.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
Godaddy Checker Cracked/MetroFramework.Fonts.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Godaddy Checker Cracked/MetroFramework.Fonts.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
Godaddy Checker Cracked/MetroFramework.dll
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
Godaddy Checker Cracked/MetroFramework.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
Godaddy Checker Cracked/data/Godaddy.com Checker Cracked.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Godaddy Checker Cracked/data/Godaddy.com Checker Cracked.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
Godaddy Checker Cracked/data/Ionic.Zip.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
Godaddy Checker Cracked/data/Ionic.Zip.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
Godaddy Checker Cracked/data/Launcher.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
Godaddy Checker Cracked/data/Launcher.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
Godaddy Checker Cracked/data/MetroFramework.Design.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
Godaddy Checker Cracked/data/MetroFramework.Design.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
Godaddy Checker Cracked/data/MetroFramework.Fonts.dll
Resource
win7-20240708-en
Behavioral task
behavioral20
Sample
Godaddy Checker Cracked/data/MetroFramework.Fonts.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
Godaddy Checker Cracked/data/MetroFramework.dll
Resource
win7-20240708-en
Behavioral task
behavioral22
Sample
Godaddy Checker Cracked/data/MetroFramework.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
Godaddy Checker Cracked/data/log.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
Godaddy Checker Cracked/data/log.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
Godaddy Checker Cracked/data/xNet.dll
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
Godaddy Checker Cracked/data/xNet.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
Godaddy Checker Cracked/xNet.dll
Resource
win7-20240704-en
Behavioral task
behavioral28
Sample
Godaddy Checker Cracked/xNet.dll
Resource
win10v2004-20240802-en
General
-
Target
Godaddy Checker Cracked/data/log.exe
-
Size
92KB
-
MD5
4daae6c7d8deeb9c398da69c722d5dfa
-
SHA1
fe3c3cdbc61ec00584f7d6ebdf0cae27e013c6b0
-
SHA256
690e5292cdbff69ed08e971ebb61261a4f0a9e2483aacb93b675f5ac3826ac06
-
SHA512
00ef31e6161741e427bda90457e9c6e192886637087278eac6b59872e3327a919b3a197ab40f9d367ca1651d10130ec9a267c772abf4d1e0b9c3e111b818148a
-
SSDEEP
1536:ohhW0YTGZWdVseJxaM9kraLdV2QkQ1TbPX8IHOCkIsI4ESHNTh9E+JP19qkP6ArO:uhzYTGWVvJ8f2v1TbPzuMsIFSHNThy+a
Malware Config
Extracted
remcos
1.7 Pro
Host
vshield.publicvm.com:5151
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
chrome.exe
-
copy_folder
Google Chrome
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
Google Chrome
-
keylog_path
%AppData%
-
mouse_option
true
-
mutex
remcos_ykhychcufk
-
screenshot_crypt
true
-
screenshot_flag
true
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
chrome
-
take_screenshot_option
true
-
take_screenshot_time
5
-
take_screenshot_title
paypal;amazon;nulled.to;cracked.to;ebay;blockchain;coinbase
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Roaming\\Google Chrome\\chrome.exe\"" log.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\WINDOWS\\system32\\userinit.exe, \"C:\\Users\\Admin\\AppData\\Roaming\\Google Chrome\\chrome.exe\"" log.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Roaming\\Google Chrome\\chrome.exe\"" chrome.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\WINDOWS\\system32\\userinit.exe, \"C:\\Users\\Admin\\AppData\\Roaming\\Google Chrome\\chrome.exe\"" chrome.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ log.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ chrome.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run log.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\chrome = "\"C:\\Users\\Admin\\AppData\\Roaming\\Google Chrome\\chrome.exe\"" log.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run chrome.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\chrome = "\"C:\\Users\\Admin\\AppData\\Roaming\\Google Chrome\\chrome.exe\"" chrome.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation log.exe -
Executes dropped EXE 1 IoCs
pid Process 2928 chrome.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\chrome = "\"C:\\Users\\Admin\\AppData\\Roaming\\Google Chrome\\chrome.exe\"" chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\chrome = "\"C:\\Users\\Admin\\AppData\\Roaming\\Google Chrome\\chrome.exe\"" log.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\chrome = "\"C:\\Users\\Admin\\AppData\\Roaming\\Google Chrome\\chrome.exe\"" log.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\chrome = "\"C:\\Users\\Admin\\AppData\\Roaming\\Google Chrome\\chrome.exe\"" chrome.exe -
Modifies WinLogon 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\ chrome.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\ log.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language log.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4136 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4136 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2928 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2928 chrome.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2900 wrote to memory of 1824 2900 log.exe 86 PID 2900 wrote to memory of 1824 2900 log.exe 86 PID 2900 wrote to memory of 1824 2900 log.exe 86 PID 1824 wrote to memory of 4136 1824 cmd.exe 88 PID 1824 wrote to memory of 4136 1824 cmd.exe 88 PID 1824 wrote to memory of 4136 1824 cmd.exe 88 PID 1824 wrote to memory of 2928 1824 cmd.exe 89 PID 1824 wrote to memory of 2928 1824 cmd.exe 89 PID 1824 wrote to memory of 2928 1824 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\Godaddy Checker Cracked\data\log.exe"C:\Users\Admin\AppData\Local\Temp\Godaddy Checker Cracked\data\log.exe"1⤵
- Modifies WinLogon for persistence
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Adds policy Run key to start application
- Checks computer location settings
- Adds Run key to start application
- Modifies WinLogon
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\PING.EXEPING 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4136
-
-
C:\Users\Admin\AppData\Roaming\Google Chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\Google Chrome\chrome.exe"3⤵
- Modifies WinLogon for persistence
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Modifies WinLogon
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2928
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
4Registry Run Keys / Startup Folder
2Winlogon Helper DLL
2Privilege Escalation
Boot or Logon Autostart Execution
4Registry Run Keys / Startup Folder
2Winlogon Helper DLL
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106B
MD5e4f4700738e33258cdbee476f5675217
SHA123644b39aa13334e1edab2632a0b78d41dcc42a4
SHA2569636ee8e98fd8636f12714bfb323f3d1010d18dae6dbbba86766e1711348243c
SHA51202c424ab221a85fc1ddcfc5137c10b6317b732cab63e993cd70d9f28b3e6df9dd9a3493f2ce146bf672be002b627b1c1a57cfd5ba9162db68c8f6f219adab5f6
-
Filesize
92KB
MD54daae6c7d8deeb9c398da69c722d5dfa
SHA1fe3c3cdbc61ec00584f7d6ebdf0cae27e013c6b0
SHA256690e5292cdbff69ed08e971ebb61261a4f0a9e2483aacb93b675f5ac3826ac06
SHA51200ef31e6161741e427bda90457e9c6e192886637087278eac6b59872e3327a919b3a197ab40f9d367ca1651d10130ec9a267c772abf4d1e0b9c3e111b818148a
-
Filesize
435KB
MD5ec2b094f08c7d8924e5676a68f715eab
SHA16ea1ed3f54ef5448011f3e18c8845815fd8a1918
SHA2560146bb6d04b78d7ebaab01769889fa8a15ed97ac7933c22bb65e75972aae41b9
SHA512d4665820e908e6b70dfb4304948caa754cf666ba633c170afa4a06c6705a422a46b7f861cd8b1df1755f8f930f61098b57aa46d3abd6d06252521ffa97c84c04