Analysis

  • max time kernel
    119s
  • max time network
    114s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2024 00:58

General

  • Target

    b7b3d5ad8fc8c3a000b06f1de7b637959dc6e4489ad81077fa4350159c7e3051.exe

  • Size

    6.5MB

  • MD5

    d9f1033188bc03ca4b9b95198b4cd9e3

  • SHA1

    1c68b9f83e080cce44c83d7db3257f38a6a596d0

  • SHA256

    b7b3d5ad8fc8c3a000b06f1de7b637959dc6e4489ad81077fa4350159c7e3051

  • SHA512

    6d0dd5db5da24b04aa03d3d370a31b5aa421a68f2d81eae291f6ab064541ac395b2dd0553c4fe89ffdc416261738969d66d187f6ee813e8bfed18daa383a2997

  • SSDEEP

    196608:zR668aaELtR668aaELPR668aaELZR668aaELW:zp8aawp8aayp8aa8p8aaZ

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7b3d5ad8fc8c3a000b06f1de7b637959dc6e4489ad81077fa4350159c7e3051.exe
    "C:\Users\Admin\AppData\Local\Temp\b7b3d5ad8fc8c3a000b06f1de7b637959dc6e4489ad81077fa4350159c7e3051.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4616
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b7b3d5ad8fc8c3a000b06f1de7b637959dc6e4489ad81077fa4350159c7e3051.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3644
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3516
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF107.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4092
    • C:\Users\Admin\AppData\Local\Temp\b7b3d5ad8fc8c3a000b06f1de7b637959dc6e4489ad81077fa4350159c7e3051.exe
      "C:\Users\Admin\AppData\Local\Temp\b7b3d5ad8fc8c3a000b06f1de7b637959dc6e4489ad81077fa4350159c7e3051.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Users\Admin\AppData\Local\Temp\._cache_b7b3d5ad8fc8c3a000b06f1de7b637959dc6e4489ad81077fa4350159c7e3051.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_b7b3d5ad8fc8c3a000b06f1de7b637959dc6e4489ad81077fa4350159c7e3051.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3884
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2164
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2456
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5108
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4BE9.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2332
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Executes dropped EXE
          PID:4040
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Executes dropped EXE
          PID:3324
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:1896
          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:4832
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2212

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    6.5MB

    MD5

    d9f1033188bc03ca4b9b95198b4cd9e3

    SHA1

    1c68b9f83e080cce44c83d7db3257f38a6a596d0

    SHA256

    b7b3d5ad8fc8c3a000b06f1de7b637959dc6e4489ad81077fa4350159c7e3051

    SHA512

    6d0dd5db5da24b04aa03d3d370a31b5aa421a68f2d81eae291f6ab064541ac395b2dd0553c4fe89ffdc416261738969d66d187f6ee813e8bfed18daa383a2997

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    0fab9403a6e5ca331fd6f4d4e2fe94d2

    SHA1

    7a1885abed64e14dcfbdf2d8404186db2610c63c

    SHA256

    ffe1c129c9f4ccda012377a9eef18a801b3805081bdabdac9ab15c92d6360277

    SHA512

    79343ad8fa3e5fa8db8fcfcd2c0e1b6e0feab925221c48c75f04a616dfd0117464edcebf0000edde8e0b5365f8b03708e6bdffa10a4de1fc39722d9e2909948d

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    104B

    MD5

    e797ce9932bdd6254275d5b26337f890

    SHA1

    fb35d82d4d85b121d96070815edda4d886012321

    SHA256

    42d067a298c2a5c01826216ebe774777b60d8f20736beab8c443419d2418e9de

    SHA512

    9822628b8f96fed642135cb5bce1a1afcf83e4442690b0a1792c8f7ce8a5012068ff0f35f46bb05e1b4612cce208975cc63a76317d8d1140e74b9a7c000e7640

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    82d9dc8574b1543e802162b8e4c13a07

    SHA1

    3d25499a8209305dd09a232abd0472bc7e4dca63

    SHA256

    99761e14b8d46e4e019679e72eb1c2434a54c7b8d85676c89ed05790ae65d908

    SHA512

    65aafffefa6c226851ecdfd3becfaa163ad57acc265cd833eb5d0d1a7af70d857fc0641b4b942a4d8f1259fa9b25fdbe8ee1289dac9b2609fc06310f798c0680

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    dc9852d04e78d0c04c3d8671f5e01d77

    SHA1

    f10e85cc2f7b74d281edbc97f6365c3e30677450

    SHA256

    5ff546f421920787175179bddc0bf262fbdc47cb13c9ae91b1fa0485c069ffab

    SHA512

    e8e2cd00634baf33a3822c06fb4135b8de375f6c0621fcaccc2eb09e088c095138392b6b8f6e678635a85556f3eaf7c62febdffc1271895e0b4e9f8e8ce4cf5c

  • C:\Users\Admin\AppData\Local\Temp\._cache_b7b3d5ad8fc8c3a000b06f1de7b637959dc6e4489ad81077fa4350159c7e3051.exe

    Filesize

    483KB

    MD5

    f3b57ccad1c0a308635e17aa591e4038

    SHA1

    ca67ad3c74523b844fc23563f7b288f0389fd645

    SHA256

    5ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7

    SHA512

    5ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a

  • C:\Users\Admin\AppData\Local\Temp\C8585E00

    Filesize

    20KB

    MD5

    a08d2956556c5f46bf88a6090d13d96e

    SHA1

    da40e9eb93fbb110203fcaa8fc44e845a37150a0

    SHA256

    001bf5052be50083fcb9e17abd7d4383b0cd6b2fd5233ec5e24f9fd1f6654867

    SHA512

    7d0b3662f9d2d7c3c85be06b0cd6fbaac0f85e8ba439b858f71e43db1b0696a874b7d7bcec469191d96354bfdf3ee5d72b1bf7eadd85fb995c5d7d105155536f

  • C:\Users\Admin\AppData\Local\Temp\XLT8gv4c.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_if4rf3ky.l1p.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpF107.tmp

    Filesize

    1KB

    MD5

    065cc2a6af37de19c189a7c5cad3720a

    SHA1

    10fbf9b0e5c6c2be66cec64ec3e39aed738c671c

    SHA256

    7cde8467b4f11d818ad1b70ba6a16b1ff30126d037523857facdb47faf1c6d67

    SHA512

    53fd994c1a195e12d9a3bdf6b77196e1de0d3993d6e0f0b93afaf571f6f26dfa6dbcd956d4245fcd9b32551a4d03a31201a4596bfc352b6ff4b3debce0690bb0

  • memory/1308-35-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/1308-47-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/1896-219-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/1896-334-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/1896-373-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/1896-337-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/1896-335-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2212-277-0x00007FF835550000-0x00007FF835560000-memory.dmp

    Filesize

    64KB

  • memory/2212-279-0x00007FF835550000-0x00007FF835560000-memory.dmp

    Filesize

    64KB

  • memory/2212-278-0x00007FF835550000-0x00007FF835560000-memory.dmp

    Filesize

    64KB

  • memory/2212-280-0x00007FF835550000-0x00007FF835560000-memory.dmp

    Filesize

    64KB

  • memory/2212-281-0x00007FF835550000-0x00007FF835560000-memory.dmp

    Filesize

    64KB

  • memory/2212-282-0x00007FF833460000-0x00007FF833470000-memory.dmp

    Filesize

    64KB

  • memory/2212-283-0x00007FF833460000-0x00007FF833470000-memory.dmp

    Filesize

    64KB

  • memory/2456-276-0x0000000007770000-0x0000000007781000-memory.dmp

    Filesize

    68KB

  • memory/2456-223-0x0000000006280000-0x00000000062CC000-memory.dmp

    Filesize

    304KB

  • memory/2456-258-0x0000000075560000-0x00000000755AC000-memory.dmp

    Filesize

    304KB

  • memory/3516-94-0x00000000073B0000-0x0000000007A2A000-memory.dmp

    Filesize

    6.5MB

  • memory/3516-34-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/3516-78-0x0000000070290000-0x00000000702DC000-memory.dmp

    Filesize

    304KB

  • memory/3516-88-0x0000000006C10000-0x0000000006C2E000-memory.dmp

    Filesize

    120KB

  • memory/3516-93-0x0000000006C30000-0x0000000006CD3000-memory.dmp

    Filesize

    652KB

  • memory/3516-77-0x0000000006010000-0x0000000006042000-memory.dmp

    Filesize

    200KB

  • memory/3516-95-0x0000000006D70000-0x0000000006D8A000-memory.dmp

    Filesize

    104KB

  • memory/3516-19-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/3516-49-0x0000000005FC0000-0x000000000600C000-memory.dmp

    Filesize

    304KB

  • memory/3516-156-0x0000000006DE0000-0x0000000006DEA000-memory.dmp

    Filesize

    40KB

  • memory/3516-165-0x0000000006FF0000-0x0000000007086000-memory.dmp

    Filesize

    600KB

  • memory/3516-168-0x0000000006F70000-0x0000000006F81000-memory.dmp

    Filesize

    68KB

  • memory/3516-48-0x0000000005A40000-0x0000000005A5E000-memory.dmp

    Filesize

    120KB

  • memory/3516-179-0x0000000006FA0000-0x0000000006FAE000-memory.dmp

    Filesize

    56KB

  • memory/3516-180-0x0000000006FB0000-0x0000000006FC4000-memory.dmp

    Filesize

    80KB

  • memory/3516-181-0x00000000070B0000-0x00000000070CA000-memory.dmp

    Filesize

    104KB

  • memory/3516-182-0x0000000007090000-0x0000000007098000-memory.dmp

    Filesize

    32KB

  • memory/3516-185-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/3644-18-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/3644-36-0x0000000005780000-0x0000000005AD4000-memory.dmp

    Filesize

    3.3MB

  • memory/3644-189-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/3644-169-0x0000000070290000-0x00000000702DC000-memory.dmp

    Filesize

    304KB

  • memory/3644-30-0x0000000005710000-0x0000000005776000-memory.dmp

    Filesize

    408KB

  • memory/3644-22-0x0000000005490000-0x00000000054B2000-memory.dmp

    Filesize

    136KB

  • memory/3644-15-0x0000000004670000-0x00000000046A6000-memory.dmp

    Filesize

    216KB

  • memory/3644-16-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/3644-23-0x0000000005530000-0x0000000005596000-memory.dmp

    Filesize

    408KB

  • memory/3644-21-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/3644-17-0x0000000004E60000-0x0000000005488000-memory.dmp

    Filesize

    6.2MB

  • memory/4616-8-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/4616-50-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/4616-1-0x0000000000740000-0x0000000000DC6000-memory.dmp

    Filesize

    6.5MB

  • memory/4616-2-0x0000000005E00000-0x00000000063A4000-memory.dmp

    Filesize

    5.6MB

  • memory/4616-10-0x0000000006FA0000-0x000000000703C000-memory.dmp

    Filesize

    624KB

  • memory/4616-9-0x00000000071B0000-0x000000000732E000-memory.dmp

    Filesize

    1.5MB

  • memory/4616-3-0x0000000005790000-0x0000000005822000-memory.dmp

    Filesize

    584KB

  • memory/4616-0-0x0000000074CBE000-0x0000000074CBF000-memory.dmp

    Filesize

    4KB

  • memory/4616-7-0x0000000074CBE000-0x0000000074CBF000-memory.dmp

    Filesize

    4KB

  • memory/4616-6-0x0000000005D70000-0x0000000005D88000-memory.dmp

    Filesize

    96KB

  • memory/4616-5-0x0000000005950000-0x000000000595A000-memory.dmp

    Filesize

    40KB

  • memory/4616-4-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/5108-284-0x0000000007D80000-0x0000000007D94000-memory.dmp

    Filesize

    80KB

  • memory/5108-248-0x0000000075560000-0x00000000755AC000-memory.dmp

    Filesize

    304KB

  • memory/5108-264-0x0000000007A00000-0x0000000007AA3000-memory.dmp

    Filesize

    652KB