Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 01:56

General

  • Target

    3b98425cc4732681763f213523a28baa42b54f13782854b735ba086f8d5ce2d7N.exe

  • Size

    5.5MB

  • MD5

    4c16ef1a96257c888809c9f74a3264a0

  • SHA1

    1fc4cdca23fd7b5af6ed3e8eac1c4a58ac08d943

  • SHA256

    3b98425cc4732681763f213523a28baa42b54f13782854b735ba086f8d5ce2d7

  • SHA512

    52a4f3d7041bc8344189ae9eada45dfcc4c1eb05b07fe37b119e723c769c5fc0cc367e876296f10eef1f21c3f060f7da8df4e254e0e7abacea52bf764e18b0cd

  • SSDEEP

    98304:T3h6d68gwIteZNiiPwVpt/fh6ImzzJoDfuBcMv+A73XA:TR668aaELhHh6ImzD+F

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b98425cc4732681763f213523a28baa42b54f13782854b735ba086f8d5ce2d7N.exe
    "C:\Users\Admin\AppData\Local\Temp\3b98425cc4732681763f213523a28baa42b54f13782854b735ba086f8d5ce2d7N.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3b98425cc4732681763f213523a28baa42b54f13782854b735ba086f8d5ce2d7N.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1920
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4660
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF00D.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2488
    • C:\Users\Admin\AppData\Local\Temp\3b98425cc4732681763f213523a28baa42b54f13782854b735ba086f8d5ce2d7N.exe
      "C:\Users\Admin\AppData\Local\Temp\3b98425cc4732681763f213523a28baa42b54f13782854b735ba086f8d5ce2d7N.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4680
      • C:\Users\Admin\AppData\Local\Temp\._cache_3b98425cc4732681763f213523a28baa42b54f13782854b735ba086f8d5ce2d7N.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_3b98425cc4732681763f213523a28baa42b54f13782854b735ba086f8d5ce2d7N.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2416
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4728
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4512
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4248
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp51F3.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:932
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Executes dropped EXE
          PID:1016
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Executes dropped EXE
          PID:396
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:2620
          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3364
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    5.5MB

    MD5

    4c16ef1a96257c888809c9f74a3264a0

    SHA1

    1fc4cdca23fd7b5af6ed3e8eac1c4a58ac08d943

    SHA256

    3b98425cc4732681763f213523a28baa42b54f13782854b735ba086f8d5ce2d7

    SHA512

    52a4f3d7041bc8344189ae9eada45dfcc4c1eb05b07fe37b119e723c769c5fc0cc367e876296f10eef1f21c3f060f7da8df4e254e0e7abacea52bf764e18b0cd

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    9945ed962ff45a8ff3bed84b4b22671e

    SHA1

    d7dc9f56aaf0f8a6fbc022ae84d54214605441ac

    SHA256

    1ea704d3700f6b0b0873f64f9df8c83c4ee17ce4cc3fb9e9c53b142ed9220b4c

    SHA512

    85db7c1aab8254251442b6a072f7f68c1835cb1032a3929d3fdb07f402213a7030e2f904712cab95b012d869e3d279e593c09ced52d4ec4988cc26763ca4a07b

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    45201bd1f7c65bf2db8757a918391eec

    SHA1

    0be39a825e0f2e25b65763091792faf9307d7e07

    SHA256

    cc987c16ce4fb2fd59db90147a03ab44dcbed35ab6a99ac553fd9900c62d3f48

    SHA512

    244ceed2841dbfd126c2b0112be6b3d3108b929ba21a02b608bb514fce3f0061dd601c89346cc26b73245844c1d2b542d524372d1eb470554e4066773959fba0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    fb8d7415d83cd732744a62477b8f1c85

    SHA1

    23b53b4accfbbaff2c4276d5c9c23121c7f67078

    SHA256

    e561b347d6825d99965a9be7b3db402b6861afc7da317ad6d78a297c2055508b

    SHA512

    97e4a42a16a1f6cad8f17dae0115c92dfd334f9e312bdb4cf47ffbac08ba323111de94c249acb859a1ba3fa96326eeafd39224c220555285f2fc9d3245d2c486

  • C:\Users\Admin\AppData\Local\Temp\._cache_3b98425cc4732681763f213523a28baa42b54f13782854b735ba086f8d5ce2d7N.exe

    Filesize

    483KB

    MD5

    f3b57ccad1c0a308635e17aa591e4038

    SHA1

    ca67ad3c74523b844fc23563f7b288f0389fd645

    SHA256

    5ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7

    SHA512

    5ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a

  • C:\Users\Admin\AppData\Local\Temp\51685E00

    Filesize

    21KB

    MD5

    effff0f3009c64db745fe71438b289d3

    SHA1

    741194aa45175f81447c69fe3462b889b39ee809

    SHA256

    7a1f9a6e9612bc9f565dd77e3658c21db7fc72fef43941b3c4d02593429dcd8f

    SHA512

    e87cbd752c12dc0d35e51afc56bac1bba65bed8476ceccbbf81ad987f16b1519c87fca95ca4f31f2681b2ed1a670cf360de5895f45524264d489579348107235

  • C:\Users\Admin\AppData\Local\Temp\A3eXDmPo.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0w33rubd.inz.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpF00D.tmp

    Filesize

    1KB

    MD5

    b99aeb3ae199ad2161c75052ba65da6a

    SHA1

    262c7bc9060bcc716c8f85cda1e200b1089fcadc

    SHA256

    cf92eee51141ae2c7e3038e552423ddc60ba6551c2d688012f39cb1bf379f298

    SHA512

    46b05f796e19e5187a09ce9f281f3dd70628c655cef4754ce44a0b767a9e107bf442f959687396849b80da438acc1a07a53a83902101e20cad2a69e1965da878

  • memory/1388-7-0x0000000074BDE000-0x0000000074BDF000-memory.dmp

    Filesize

    4KB

  • memory/1388-5-0x0000000005BF0000-0x0000000005BFA000-memory.dmp

    Filesize

    40KB

  • memory/1388-50-0x0000000074BD0000-0x0000000075380000-memory.dmp

    Filesize

    7.7MB

  • memory/1388-1-0x0000000000BA0000-0x0000000001132000-memory.dmp

    Filesize

    5.6MB

  • memory/1388-2-0x00000000060F0000-0x0000000006694000-memory.dmp

    Filesize

    5.6MB

  • memory/1388-3-0x0000000005B40000-0x0000000005BD2000-memory.dmp

    Filesize

    584KB

  • memory/1388-4-0x0000000074BD0000-0x0000000075380000-memory.dmp

    Filesize

    7.7MB

  • memory/1388-0-0x0000000074BDE000-0x0000000074BDF000-memory.dmp

    Filesize

    4KB

  • memory/1388-10-0x0000000006E70000-0x0000000006F0C000-memory.dmp

    Filesize

    624KB

  • memory/1388-9-0x0000000007210000-0x000000000738E000-memory.dmp

    Filesize

    1.5MB

  • memory/1388-6-0x0000000006DA0000-0x0000000006DB8000-memory.dmp

    Filesize

    96KB

  • memory/1388-8-0x0000000074BD0000-0x0000000075380000-memory.dmp

    Filesize

    7.7MB

  • memory/1708-287-0x00007FFAB6020000-0x00007FFAB6030000-memory.dmp

    Filesize

    64KB

  • memory/1708-284-0x00007FFAB8190000-0x00007FFAB81A0000-memory.dmp

    Filesize

    64KB

  • memory/1708-286-0x00007FFAB6020000-0x00007FFAB6030000-memory.dmp

    Filesize

    64KB

  • memory/1708-280-0x00007FFAB8190000-0x00007FFAB81A0000-memory.dmp

    Filesize

    64KB

  • memory/1708-282-0x00007FFAB8190000-0x00007FFAB81A0000-memory.dmp

    Filesize

    64KB

  • memory/1708-283-0x00007FFAB8190000-0x00007FFAB81A0000-memory.dmp

    Filesize

    64KB

  • memory/1708-281-0x00007FFAB8190000-0x00007FFAB81A0000-memory.dmp

    Filesize

    64KB

  • memory/1920-19-0x0000000074BD0000-0x0000000075380000-memory.dmp

    Filesize

    7.7MB

  • memory/1920-184-0x0000000007AE0000-0x0000000007AFA000-memory.dmp

    Filesize

    104KB

  • memory/1920-89-0x0000000007640000-0x000000000765E000-memory.dmp

    Filesize

    120KB

  • memory/1920-90-0x0000000007670000-0x0000000007713000-memory.dmp

    Filesize

    652KB

  • memory/1920-79-0x0000000070100000-0x000000007014C000-memory.dmp

    Filesize

    304KB

  • memory/1920-107-0x00000000077A0000-0x00000000077BA000-memory.dmp

    Filesize

    104KB

  • memory/1920-15-0x0000000002B50000-0x0000000002B86000-memory.dmp

    Filesize

    216KB

  • memory/1920-23-0x00000000055A0000-0x00000000055C2000-memory.dmp

    Filesize

    136KB

  • memory/1920-16-0x0000000074BD0000-0x0000000075380000-memory.dmp

    Filesize

    7.7MB

  • memory/1920-170-0x0000000007A20000-0x0000000007AB6000-memory.dmp

    Filesize

    600KB

  • memory/1920-164-0x0000000007810000-0x000000000781A000-memory.dmp

    Filesize

    40KB

  • memory/1920-106-0x0000000007DE0000-0x000000000845A000-memory.dmp

    Filesize

    6.5MB

  • memory/1920-171-0x00000000079A0000-0x00000000079B1000-memory.dmp

    Filesize

    68KB

  • memory/1920-78-0x00000000075E0000-0x0000000007612000-memory.dmp

    Filesize

    200KB

  • memory/1920-25-0x0000000005DE0000-0x0000000005E46000-memory.dmp

    Filesize

    408KB

  • memory/1920-182-0x00000000079D0000-0x00000000079DE000-memory.dmp

    Filesize

    56KB

  • memory/1920-183-0x00000000079E0000-0x00000000079F4000-memory.dmp

    Filesize

    80KB

  • memory/1920-17-0x0000000005640000-0x0000000005C68000-memory.dmp

    Filesize

    6.2MB

  • memory/1920-185-0x0000000007AC0000-0x0000000007AC8000-memory.dmp

    Filesize

    32KB

  • memory/1920-188-0x0000000074BD0000-0x0000000075380000-memory.dmp

    Filesize

    7.7MB

  • memory/1920-24-0x0000000005D70000-0x0000000005DD6000-memory.dmp

    Filesize

    408KB

  • memory/1920-18-0x0000000074BD0000-0x0000000075380000-memory.dmp

    Filesize

    7.7MB

  • memory/2620-379-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2620-222-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2620-344-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2620-341-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2620-342-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/4248-263-0x000000006F230000-0x000000006F27C000-memory.dmp

    Filesize

    304KB

  • memory/4512-199-0x0000000005C10000-0x0000000005F64000-memory.dmp

    Filesize

    3.3MB

  • memory/4512-227-0x0000000006380000-0x00000000063CC000-memory.dmp

    Filesize

    304KB

  • memory/4512-262-0x00000000074E0000-0x0000000007583000-memory.dmp

    Filesize

    652KB

  • memory/4512-252-0x000000006F230000-0x000000006F27C000-memory.dmp

    Filesize

    304KB

  • memory/4512-285-0x00000000077A0000-0x00000000077B1000-memory.dmp

    Filesize

    68KB

  • memory/4512-288-0x00000000077F0000-0x0000000007804000-memory.dmp

    Filesize

    80KB

  • memory/4660-21-0x0000000074BD0000-0x0000000075380000-memory.dmp

    Filesize

    7.7MB

  • memory/4660-192-0x0000000074BD0000-0x0000000075380000-memory.dmp

    Filesize

    7.7MB

  • memory/4660-172-0x0000000070100000-0x000000007014C000-memory.dmp

    Filesize

    304KB

  • memory/4660-51-0x0000000006850000-0x000000000689C000-memory.dmp

    Filesize

    304KB

  • memory/4660-49-0x00000000065D0000-0x00000000065EE000-memory.dmp

    Filesize

    120KB

  • memory/4660-45-0x0000000006030000-0x0000000006384000-memory.dmp

    Filesize

    3.3MB

  • memory/4660-22-0x0000000074BD0000-0x0000000075380000-memory.dmp

    Filesize

    7.7MB

  • memory/4660-20-0x0000000074BD0000-0x0000000075380000-memory.dmp

    Filesize

    7.7MB

  • memory/4680-166-0x0000000000590000-0x0000000000659000-memory.dmp

    Filesize

    804KB

  • memory/4680-169-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/4680-46-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/4680-47-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB