Overview
overview
10Static
static
10027f61e886...f6.exe
windows7-x64
10027f61e886...f6.exe
windows10-2004-x64
101bd73cc068...20.exe
windows7-x64
101bd73cc068...20.exe
windows10-2004-x64
10499a3eb429...30.exe
windows7-x64
10499a3eb429...30.exe
windows10-2004-x64
1050509dce2f...a5.exe
windows7-x64
1050509dce2f...a5.exe
windows10-2004-x64
108e2e5cfb4d...0b.exe
windows7-x64
108e2e5cfb4d...0b.exe
windows10-2004-x64
1091d6dddfa6...3a.exe
windows7-x64
791d6dddfa6...3a.exe
windows10-2004-x64
7$PLUGINSDI...md.dll
windows7-x64
3$PLUGINSDI...md.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3$PLUGINSDI...7z.dll
windows7-x64
3$PLUGINSDI...7z.dll
windows10-2004-x64
3cac980acc3...ac.exe
windows7-x64
7cac980acc3...ac.exe
windows10-2004-x64
7$PLUGINSDI...md.dll
windows7-x64
3$PLUGINSDI...md.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...ss.dll
windows7-x64
3$PLUGINSDI...ss.dll
windows10-2004-x64
3$PLUGINSDI...7z.dll
windows7-x64
3$PLUGINSDI...7z.dll
windows10-2004-x64
3d33cc2d538...4c.exe
windows7-x64
7d33cc2d538...4c.exe
windows10-2004-x64
7Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
05/11/2024, 19:42
Behavioral task
behavioral1
Sample
027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
1bd73cc068f858e99861b797860bc4aeeb5b339ad92dcbc17d934d090f06d520.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
1bd73cc068f858e99861b797860bc4aeeb5b339ad92dcbc17d934d090f06d520.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
499a3eb429ceb358c7a3433fb11bee99f32f0c443444eb0001e405da42c75c30.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
499a3eb429ceb358c7a3433fb11bee99f32f0c443444eb0001e405da42c75c30.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
50509dce2f200a500fad2972b0a230aee615d266e5c2580a2fd827def2bc06a5.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
50509dce2f200a500fad2972b0a230aee615d266e5c2580a2fd827def2bc06a5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
8e2e5cfb4dc796e89cc792fbae884061b87c18494afa7dec02c92e5d46bd990b.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
8e2e5cfb4dc796e89cc792fbae884061b87c18494afa7dec02c92e5d46bd990b.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
91d6dddfa68f96245158774050287c2ffbf2510e198d27a770075f8e7663113a.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
91d6dddfa68f96245158774050287c2ffbf2510e198d27a770075f8e7663113a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
$PLUGINSDIR/ExecCmd.dll
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
$PLUGINSDIR/ExecCmd.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
cac980acc37ac70069524ddfb9f266bf1989c76a251463b7e14f0e33dfec02ac.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
cac980acc37ac70069524ddfb9f266bf1989c76a251463b7e14f0e33dfec02ac.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
$PLUGINSDIR/ExecCmd.dll
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
$PLUGINSDIR/ExecCmd.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
$PLUGINSDIR/WndSubclass.dll
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
$PLUGINSDIR/WndSubclass.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
d33cc2d538e6f8b0720a7fadf6b24b38ac9b3a1df516fa09feb24054d9cdd14c.exe
Resource
win7-20240708-en
Behavioral task
behavioral32
Sample
d33cc2d538e6f8b0720a7fadf6b24b38ac9b3a1df516fa09feb24054d9cdd14c.exe
Resource
win10v2004-20241007-en
General
-
Target
027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe
-
Size
2.8MB
-
MD5
45f06e05ee29b52bbaad37c5cdeadc18
-
SHA1
4a146193a9705565694f4d9a0894d49672c8e74c
-
SHA256
027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6
-
SHA512
fe7fc8522f36942e7a6a4e3b8897a41e6de58432353325f7eb7ec0767ed7d1bd1624f3cd176c2b07a62ff87c0f20fe623b95fcda330344d6ea56b372863e6d8a
-
SSDEEP
49152:nQ+gwLSXSrhe6GCiYcRHXePEdjK1Q1CjAS1LC8FkruizcmhkT6ZFQzKF3AS:Qll4mKbjAS1vkqFwkT6ZFTF3A
Malware Config
Extracted
remcos
3.3.0 Pro
hopa
178.20.44.131:2405
my.bingoroll20.net:2405
my.bingoroll19.net:2405
my.bingoroll18.net:2405
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
winmap.exe
-
copy_folder
winmap
-
delete_file
true
-
hide_file
true
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
pidron-PXIKI2
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
winmap
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
notepad;solitaire;
Signatures
-
Remcos family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ winmap.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\winmap = "\"C:\\Users\\Admin\\AppData\\Roaming\\winmap\\winmap.exe\"" 027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run winmap.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\winmap = "\"C:\\Users\\Admin\\AppData\\Roaming\\winmap\\winmap.exe\"" winmap.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion winmap.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion winmap.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe -
Deletes itself 1 IoCs
pid Process 2812 WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 2876 winmap.exe -
Loads dropped DLL 1 IoCs
pid Process 2892 cmd.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\winmap = "\"C:\\Users\\Admin\\AppData\\Roaming\\winmap\\winmap.exe\"" winmap.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\winmap = "\"C:\\Users\\Admin\\AppData\\Roaming\\winmap\\winmap.exe\"" 027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\winmap = "\"C:\\Users\\Admin\\AppData\\Roaming\\winmap\\winmap.exe\"" 027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\winmap = "\"C:\\Users\\Admin\\AppData\\Roaming\\winmap\\winmap.exe\"" winmap.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winmap.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2304 027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe 2876 winmap.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winmap.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2304 027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe 2876 winmap.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2304 wrote to memory of 2812 2304 027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe 31 PID 2304 wrote to memory of 2812 2304 027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe 31 PID 2304 wrote to memory of 2812 2304 027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe 31 PID 2304 wrote to memory of 2812 2304 027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe 31 PID 2812 wrote to memory of 2892 2812 WScript.exe 32 PID 2812 wrote to memory of 2892 2812 WScript.exe 32 PID 2812 wrote to memory of 2892 2812 WScript.exe 32 PID 2812 wrote to memory of 2892 2812 WScript.exe 32 PID 2892 wrote to memory of 2876 2892 cmd.exe 34 PID 2892 wrote to memory of 2876 2892 cmd.exe 34 PID 2892 wrote to memory of 2876 2892 cmd.exe 34 PID 2892 wrote to memory of 2876 2892 cmd.exe 34 PID 2876 wrote to memory of 2928 2876 winmap.exe 35 PID 2876 wrote to memory of 2928 2876 winmap.exe 35 PID 2876 wrote to memory of 2928 2876 winmap.exe 35 PID 2876 wrote to memory of 2928 2876 winmap.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe"C:\Users\Admin\AppData\Local\Temp\027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Adds policy Run key to start application
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\winmap\winmap.exe"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Users\Admin\AppData\Roaming\winmap\winmap.exeC:\Users\Admin\AppData\Roaming\winmap\winmap.exe4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Adds policy Run key to start application
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe5⤵PID:2928
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658B
MD51b3af20b94b3c152be7897ff8431a475
SHA146271e64b3cf746d1aaad19764a601ece6e4611d
SHA25651b422333940919ea7deff34dda0cdd0e0027b0d030c4c306dcc2d8d5e5e7466
SHA5124b774cec31bcf7546605180b1b9acecd278d5f6739da512e90ce823e9ebeb97c9d2ea8d0902ca17b24ce426f033f7a73d7b9f9e38ccc75846b2986adf13106bc
-
Filesize
2.8MB
MD545f06e05ee29b52bbaad37c5cdeadc18
SHA14a146193a9705565694f4d9a0894d49672c8e74c
SHA256027f61e8861f743bf8e8cb0ca2ea5de056790cffed76d375e5e84f6575bc7ff6
SHA512fe7fc8522f36942e7a6a4e3b8897a41e6de58432353325f7eb7ec0767ed7d1bd1624f3cd176c2b07a62ff87c0f20fe623b95fcda330344d6ea56b372863e6d8a