Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2024 20:09

General

  • Target

    2024-11-22_651569dc38ce166968498029ecb14ce0_avoslocker_formbook_hijackloader_luca-stealer.exe

  • Size

    12.0MB

  • MD5

    651569dc38ce166968498029ecb14ce0

  • SHA1

    4de86e0e48d5722556f0c20da781ed2a814bf784

  • SHA256

    c21d62b3032b34622a925a5a6ac44c52264c1e7bdaf12597874c637c50d06943

  • SHA512

    96510f33536638ef86ba695cdbaf5a4fb6ba40266b7abb433813b4a541d8440da3933e315f20eefee22ffb952a92de5060233ea6b1f5a8eb027fa42c8be70b85

  • SSDEEP

    196608:lR668aaELMR668aaELmR668aaELwR668aaELKR668aaEL4R668aaELeFIF0wu:lp8aatp8aaXp8aaxp8aa7p8aaZp8aap

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-11-22_651569dc38ce166968498029ecb14ce0_avoslocker_formbook_hijackloader_luca-stealer.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-11-22_651569dc38ce166968498029ecb14ce0_avoslocker_formbook_hijackloader_luca-stealer.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2024-11-22_651569dc38ce166968498029ecb14ce0_avoslocker_formbook_hijackloader_luca-stealer.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2308
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4792
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE86C.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4820
    • C:\Users\Admin\AppData\Local\Temp\2024-11-22_651569dc38ce166968498029ecb14ce0_avoslocker_formbook_hijackloader_luca-stealer.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-11-22_651569dc38ce166968498029ecb14ce0_avoslocker_formbook_hijackloader_luca-stealer.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4480
      • C:\Users\Admin\AppData\Local\Temp\._cache_2024-11-22_651569dc38ce166968498029ecb14ce0_avoslocker_formbook_hijackloader_luca-stealer.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_2024-11-22_651569dc38ce166968498029ecb14ce0_avoslocker_formbook_hijackloader_luca-stealer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1872
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1120
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5028
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1552
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4D21.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2108
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:2104
          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3504
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    12.0MB

    MD5

    651569dc38ce166968498029ecb14ce0

    SHA1

    4de86e0e48d5722556f0c20da781ed2a814bf784

    SHA256

    c21d62b3032b34622a925a5a6ac44c52264c1e7bdaf12597874c637c50d06943

    SHA512

    96510f33536638ef86ba695cdbaf5a4fb6ba40266b7abb433813b4a541d8440da3933e315f20eefee22ffb952a92de5060233ea6b1f5a8eb027fa42c8be70b85

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    90fcdf4795001846f5a97224fcfd349c

    SHA1

    4f745c92f4b936b029ebeea28a809a3b145f74a1

    SHA256

    69db0c9e6cee04147860a3482fdd7da85d67305ede01386472471713cb70df8d

    SHA512

    87281aafc62a1ef79f42f90e893f7133b85916d9cd4eb88ab1342b820bbdd3dc396e351295fbb96fd61c5f3bde7db9b66f4d1fb28b94969f1be99baf1f14ab23

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    d69e68157d5658f60ba62dc526d1c7ca

    SHA1

    4b1763a81b7c1767bb37ab73e11922778a280ddb

    SHA256

    3cc2ea46a2c9b47ea7d7f98e01aa2536a35787365c93ee899642e38407398513

    SHA512

    146bedf3742e24ed29a9627e74f565f371b52159dcf3cdb846b4eb8ea0debca57353d6b969ee2250ee98e5673f8537b7bc33bb9825ccb0df9d1a1e37bb04c751

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    0cb80a00292ce1715a998210572f2447

    SHA1

    645b54b5a5038f7b73a6c286a994ae6ff695b324

    SHA256

    b64a7ad03a16c42de3df8d89feb3f139c42e07b1d8c2dc7e11692f2cd191dc23

    SHA512

    9c0cb44a347510817320afaf201e450756d1199d85b24451fad2e15f5a3bcc6bbea13b132966261a6588adf9e7e081c4997fd048c400b0e694647f45126dd3cc

  • C:\Users\Admin\AppData\Local\Temp\._cache_2024-11-22_651569dc38ce166968498029ecb14ce0_avoslocker_formbook_hijackloader_luca-stealer.exe

    Filesize

    483KB

    MD5

    f3b57ccad1c0a308635e17aa591e4038

    SHA1

    ca67ad3c74523b844fc23563f7b288f0389fd645

    SHA256

    5ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7

    SHA512

    5ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a

  • C:\Users\Admin\AppData\Local\Temp\BA585E00

    Filesize

    21KB

    MD5

    825a69b545bd6711ff33f83ca0ce5597

    SHA1

    498d2157eebc877ba7d5ee660e694ee8dabb4631

    SHA256

    297cbe8c22a8627eb64331160b8426b567aa5672e721d5a2f0b45662e40afd54

    SHA512

    3f2d8fff867a3fa3bdf39ad348a4a199b56a3cf05577ac9e8f617799566f84da9adb89d1bcabe00c4e75286398254e5dbf0de308b1bc3a3b1e479470c5ad8913

  • C:\Users\Admin\AppData\Local\Temp\ZCZMeXet.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kj0v3lgm.ako.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpE86C.tmp

    Filesize

    1KB

    MD5

    c29f510ecd38a31ce966f6d6f4cfb528

    SHA1

    5a76093860adc2a323ac898bace9a4a9e1aa3cab

    SHA256

    f11bbc6373b5b7caa7c10d4b4cf652110c4fd5119ea08a483c2d5d02a549ed4f

    SHA512

    1a3dd33d7a66b641ba8166074d6e14caf9f5eaddd758d36f3c82f3f9ac3f2f1324bab89d01d6561ce9ada44f1a098aad4164d9237cc221d20c2e28c156ba68f3

  • memory/1148-6-0x0000000007040000-0x0000000007058000-memory.dmp

    Filesize

    96KB

  • memory/1148-5-0x0000000074450000-0x0000000074C00000-memory.dmp

    Filesize

    7.7MB

  • memory/1148-49-0x0000000074450000-0x0000000074C00000-memory.dmp

    Filesize

    7.7MB

  • memory/1148-0-0x000000007445E000-0x000000007445F000-memory.dmp

    Filesize

    4KB

  • memory/1148-9-0x0000000007070000-0x00000000071EE000-memory.dmp

    Filesize

    1.5MB

  • memory/1148-8-0x0000000074450000-0x0000000074C00000-memory.dmp

    Filesize

    7.7MB

  • memory/1148-7-0x000000007445E000-0x000000007445F000-memory.dmp

    Filesize

    4KB

  • memory/1148-10-0x0000000006C60000-0x0000000006CFC000-memory.dmp

    Filesize

    624KB

  • memory/1148-4-0x0000000005A10000-0x0000000005A1A000-memory.dmp

    Filesize

    40KB

  • memory/1148-3-0x0000000005950000-0x00000000059E2000-memory.dmp

    Filesize

    584KB

  • memory/1148-1-0x0000000000360000-0x0000000000F60000-memory.dmp

    Filesize

    12.0MB

  • memory/1148-2-0x0000000005FC0000-0x0000000006564000-memory.dmp

    Filesize

    5.6MB

  • memory/1552-205-0x0000000005B20000-0x0000000005E74000-memory.dmp

    Filesize

    3.3MB

  • memory/1552-271-0x000000006F820000-0x000000006F86C000-memory.dmp

    Filesize

    304KB

  • memory/2104-329-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2104-219-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2104-330-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2104-334-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2104-372-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2308-176-0x00000000074E0000-0x00000000074FA000-memory.dmp

    Filesize

    104KB

  • memory/2308-23-0x0000000005A70000-0x0000000005AD6000-memory.dmp

    Filesize

    408KB

  • memory/2308-52-0x00000000061B0000-0x00000000061CE000-memory.dmp

    Filesize

    120KB

  • memory/2308-94-0x0000000007180000-0x00000000071B2000-memory.dmp

    Filesize

    200KB

  • memory/2308-105-0x0000000006750000-0x000000000676E000-memory.dmp

    Filesize

    120KB

  • memory/2308-95-0x0000000074D00000-0x0000000074D4C000-memory.dmp

    Filesize

    304KB

  • memory/2308-15-0x0000000002880000-0x00000000028B6000-memory.dmp

    Filesize

    216KB

  • memory/2308-116-0x00000000071C0000-0x0000000007263000-memory.dmp

    Filesize

    652KB

  • memory/2308-24-0x0000000005B50000-0x0000000005BB6000-memory.dmp

    Filesize

    408KB

  • memory/2308-175-0x0000000007B20000-0x000000000819A000-memory.dmp

    Filesize

    6.5MB

  • memory/2308-16-0x0000000074450000-0x0000000074C00000-memory.dmp

    Filesize

    7.7MB

  • memory/2308-53-0x0000000006550000-0x000000000659C000-memory.dmp

    Filesize

    304KB

  • memory/2308-179-0x00000000076E0000-0x00000000076F1000-memory.dmp

    Filesize

    68KB

  • memory/2308-180-0x0000000007730000-0x000000000773E000-memory.dmp

    Filesize

    56KB

  • memory/2308-181-0x0000000007740000-0x0000000007754000-memory.dmp

    Filesize

    80KB

  • memory/2308-182-0x0000000007830000-0x000000000784A000-memory.dmp

    Filesize

    104KB

  • memory/2308-183-0x0000000007820000-0x0000000007828000-memory.dmp

    Filesize

    32KB

  • memory/2308-19-0x0000000074450000-0x0000000074C00000-memory.dmp

    Filesize

    7.7MB

  • memory/2308-17-0x00000000053D0000-0x00000000059F8000-memory.dmp

    Filesize

    6.2MB

  • memory/2308-22-0x00000000051E0000-0x0000000005202000-memory.dmp

    Filesize

    136KB

  • memory/2308-190-0x0000000074450000-0x0000000074C00000-memory.dmp

    Filesize

    7.7MB

  • memory/2308-27-0x0000000005BC0000-0x0000000005F14000-memory.dmp

    Filesize

    3.3MB

  • memory/2308-18-0x0000000074450000-0x0000000074C00000-memory.dmp

    Filesize

    7.7MB

  • memory/4080-281-0x00007FFE34000000-0x00007FFE34010000-memory.dmp

    Filesize

    64KB

  • memory/4080-268-0x00007FFE368B0000-0x00007FFE368C0000-memory.dmp

    Filesize

    64KB

  • memory/4080-269-0x00007FFE368B0000-0x00007FFE368C0000-memory.dmp

    Filesize

    64KB

  • memory/4080-270-0x00007FFE368B0000-0x00007FFE368C0000-memory.dmp

    Filesize

    64KB

  • memory/4080-267-0x00007FFE368B0000-0x00007FFE368C0000-memory.dmp

    Filesize

    64KB

  • memory/4080-266-0x00007FFE368B0000-0x00007FFE368C0000-memory.dmp

    Filesize

    64KB

  • memory/4080-283-0x00007FFE34000000-0x00007FFE34010000-memory.dmp

    Filesize

    64KB

  • memory/4480-38-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/4480-39-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/4792-178-0x0000000007A10000-0x0000000007AA6000-memory.dmp

    Filesize

    600KB

  • memory/4792-26-0x0000000074450000-0x0000000074C00000-memory.dmp

    Filesize

    7.7MB

  • memory/4792-21-0x0000000074450000-0x0000000074C00000-memory.dmp

    Filesize

    7.7MB

  • memory/4792-20-0x0000000074450000-0x0000000074C00000-memory.dmp

    Filesize

    7.7MB

  • memory/4792-189-0x0000000074450000-0x0000000074C00000-memory.dmp

    Filesize

    7.7MB

  • memory/4792-177-0x0000000007800000-0x000000000780A000-memory.dmp

    Filesize

    40KB

  • memory/4792-107-0x0000000074D00000-0x0000000074D4C000-memory.dmp

    Filesize

    304KB

  • memory/5028-282-0x00000000075E0000-0x00000000075F1000-memory.dmp

    Filesize

    68KB

  • memory/5028-284-0x0000000007610000-0x0000000007624000-memory.dmp

    Filesize

    80KB

  • memory/5028-258-0x00000000072D0000-0x0000000007373000-memory.dmp

    Filesize

    652KB

  • memory/5028-248-0x000000006F820000-0x000000006F86C000-memory.dmp

    Filesize

    304KB

  • memory/5028-223-0x00000000061F0000-0x000000000623C000-memory.dmp

    Filesize

    304KB