Analysis

  • max time kernel
    119s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2024 15:03

General

  • Target

    986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe

  • Size

    1.6MB

  • MD5

    f4a936f84d8916968c7373204b8ae63f

  • SHA1

    6b98a8f443329a2d532ec53613898f99e2a0b6ef

  • SHA256

    986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383

  • SHA512

    97fe86f5a16c6190601f19ab796a6e319131d3697e9915008367aa584371369a51404679eebabb1847309dda9a68a315eed3cbb0688225870f23bdfed9e7a133

  • SSDEEP

    49152:5dPQwh6G//OyxCjRW/iHIteZMqbRDENiPw3FTFX:j3h6d68gwIteZNiiPwVpX

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe
    "C:\Users\Admin\AppData\Local\Temp\986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4188
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4540
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4716
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp77D.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3084
    • C:\Users\Admin\AppData\Local\Temp\986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe
      "C:\Users\Admin\AppData\Local\Temp\986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:380
      • C:\Users\Admin\AppData\Local\Temp\._cache_986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4024
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3156
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3308
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4908
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5F51.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:5092
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Executes dropped EXE
          PID:4772
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Executes dropped EXE
          PID:4084
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:4108
          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2704
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3048

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    1.6MB

    MD5

    f4a936f84d8916968c7373204b8ae63f

    SHA1

    6b98a8f443329a2d532ec53613898f99e2a0b6ef

    SHA256

    986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383

    SHA512

    97fe86f5a16c6190601f19ab796a6e319131d3697e9915008367aa584371369a51404679eebabb1847309dda9a68a315eed3cbb0688225870f23bdfed9e7a133

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    4061c5f38c1cb98556a809a477968394

    SHA1

    17727f3942983684a6d7040cc660c7614b4ee319

    SHA256

    87e8cbd616bdf0cbef2b1c4574569b4a5eacc75a2e96b05d57dfac42a7104065

    SHA512

    7de8d136f93ff4c3858cfcd1b844fb53a690c68e0b141d97550f1b61c8f1cca9d4f5e9be54f29f818e6e4f40dc0671abfbb9fad06de85c8143279a046d996902

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    b3ce139e214f0268f147c7f5f74210a3

    SHA1

    5f50f32aa77bf01b8b2d4f51f43c40fff1766a41

    SHA256

    e511e97acb85042520a4794d2addf5c94c0fe02ad617f9ff9ee4a9b9ec6ce342

    SHA512

    c83b386aaa6edb3f7cc64bbacc9c025fc8abee9901f0ada27541c483812d921284f4cf4c5b1d2e57495c816f2cea3d0adcca2ec9b1a397f347f46fed267f6679

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    3d8d4d0988df94a815c9a209b810f950

    SHA1

    d09beaa94ab54a1a2f7efef46d80ca153c1e931c

    SHA256

    aea3d175f7110a76c6e12c201d0684e8482c72f10fa5b8c0022245c1be61f15b

    SHA512

    32f211eeb4009b7c8d93b43929cdbfdb4fef6698169fa9b352c64c1d9121c514ff47ce7db8496dbb5846f5be161bc96d57ddd8fdcf72307e26131a6888ed9351

  • C:\Users\Admin\AppData\Local\Temp\._cache_986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe

    Filesize

    483KB

    MD5

    f3b57ccad1c0a308635e17aa591e4038

    SHA1

    ca67ad3c74523b844fc23563f7b288f0389fd645

    SHA256

    5ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7

    SHA512

    5ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a

  • C:\Users\Admin\AppData\Local\Temp\DB685E00

    Filesize

    24KB

    MD5

    7fb4e1adf74949485cfd65350dfa7cad

    SHA1

    a1d1aa78beb08ad1caaaa2cc64cde7bdc9812603

    SHA256

    b04813052b9d837ab6d239f1de18b22504267576030fc144e952bc0f75064ed0

    SHA512

    ccf08c30800a31d6e388238ed8f8940fb7c9e76fe6989647ca8fb2e4d7a5e19dc278222ffb842737ac8b2fb683dcf76a403e99808e0a8526bfd8441a9b87ce82

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rdngtnyx.1bx.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\fn3U3I43.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\tmp77D.tmp

    Filesize

    1KB

    MD5

    18622d438b80b9e92e0505adb706e444

    SHA1

    dd67dfd0baf8ed5153ab0bd21551c270fe910315

    SHA256

    286cb3df0e9c59e285943ac24e8227604a123d62e5a14766d2429e550c39f8b1

    SHA512

    751805ed1d93ef37fb43931617bea596097b74129b3b674a4e826e9d35d8e987a649ceebff99af2ae83330d4f536b4ef7be5ee91c4516e2982aedce4df828be5

  • memory/380-44-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/380-37-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/3048-279-0x00007FFF076C0000-0x00007FFF076D0000-memory.dmp

    Filesize

    64KB

  • memory/3048-265-0x00007FFF098B0000-0x00007FFF098C0000-memory.dmp

    Filesize

    64KB

  • memory/3048-264-0x00007FFF098B0000-0x00007FFF098C0000-memory.dmp

    Filesize

    64KB

  • memory/3048-266-0x00007FFF098B0000-0x00007FFF098C0000-memory.dmp

    Filesize

    64KB

  • memory/3048-280-0x00007FFF076C0000-0x00007FFF076D0000-memory.dmp

    Filesize

    64KB

  • memory/3048-267-0x00007FFF098B0000-0x00007FFF098C0000-memory.dmp

    Filesize

    64KB

  • memory/3048-268-0x00007FFF098B0000-0x00007FFF098C0000-memory.dmp

    Filesize

    64KB

  • memory/3308-284-0x0000000007940000-0x0000000007954000-memory.dmp

    Filesize

    80KB

  • memory/3308-253-0x0000000071760000-0x00000000717AC000-memory.dmp

    Filesize

    304KB

  • memory/3308-263-0x0000000007690000-0x0000000007733000-memory.dmp

    Filesize

    652KB

  • memory/3308-199-0x0000000005CA0000-0x0000000005FF4000-memory.dmp

    Filesize

    3.3MB

  • memory/3308-281-0x0000000007900000-0x0000000007911000-memory.dmp

    Filesize

    68KB

  • memory/3308-221-0x00000000067F0000-0x000000000683C000-memory.dmp

    Filesize

    304KB

  • memory/4108-373-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/4108-207-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/4108-334-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/4108-335-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/4108-337-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/4188-6-0x0000000005660000-0x0000000005678000-memory.dmp

    Filesize

    96KB

  • memory/4188-7-0x00000000751EE000-0x00000000751EF000-memory.dmp

    Filesize

    4KB

  • memory/4188-0-0x00000000751EE000-0x00000000751EF000-memory.dmp

    Filesize

    4KB

  • memory/4188-8-0x00000000751E0000-0x0000000075990000-memory.dmp

    Filesize

    7.7MB

  • memory/4188-9-0x0000000006810000-0x000000000698E000-memory.dmp

    Filesize

    1.5MB

  • memory/4188-10-0x0000000006420000-0x00000000064BC000-memory.dmp

    Filesize

    624KB

  • memory/4188-51-0x00000000751E0000-0x0000000075990000-memory.dmp

    Filesize

    7.7MB

  • memory/4188-5-0x0000000005250000-0x000000000525A000-memory.dmp

    Filesize

    40KB

  • memory/4188-4-0x00000000751E0000-0x0000000075990000-memory.dmp

    Filesize

    7.7MB

  • memory/4188-3-0x0000000005090000-0x0000000005122000-memory.dmp

    Filesize

    584KB

  • memory/4188-2-0x00000000056F0000-0x0000000005C94000-memory.dmp

    Filesize

    5.6MB

  • memory/4188-1-0x0000000000500000-0x00000000006A6000-memory.dmp

    Filesize

    1.6MB

  • memory/4540-18-0x00000000751E0000-0x0000000075990000-memory.dmp

    Filesize

    7.7MB

  • memory/4540-177-0x00000000073F0000-0x0000000007404000-memory.dmp

    Filesize

    80KB

  • memory/4540-178-0x00000000074F0000-0x000000000750A000-memory.dmp

    Filesize

    104KB

  • memory/4540-179-0x00000000074D0000-0x00000000074D8000-memory.dmp

    Filesize

    32KB

  • memory/4540-176-0x00000000073E0000-0x00000000073EE000-memory.dmp

    Filesize

    56KB

  • memory/4540-175-0x00000000073B0000-0x00000000073C1000-memory.dmp

    Filesize

    68KB

  • memory/4540-186-0x00000000751E0000-0x0000000075990000-memory.dmp

    Filesize

    7.7MB

  • memory/4540-173-0x0000000007220000-0x000000000722A000-memory.dmp

    Filesize

    40KB

  • memory/4540-170-0x0000000006E50000-0x0000000006EF3000-memory.dmp

    Filesize

    652KB

  • memory/4540-148-0x0000000006DE0000-0x0000000006E12000-memory.dmp

    Filesize

    200KB

  • memory/4540-149-0x0000000071550000-0x000000007159C000-memory.dmp

    Filesize

    304KB

  • memory/4540-31-0x00000000751E0000-0x0000000075990000-memory.dmp

    Filesize

    7.7MB

  • memory/4540-17-0x0000000005020000-0x0000000005648000-memory.dmp

    Filesize

    6.2MB

  • memory/4540-16-0x00000000751E0000-0x0000000075990000-memory.dmp

    Filesize

    7.7MB

  • memory/4540-15-0x00000000025C0000-0x00000000025F6000-memory.dmp

    Filesize

    216KB

  • memory/4716-20-0x00000000751E0000-0x0000000075990000-memory.dmp

    Filesize

    7.7MB

  • memory/4716-151-0x0000000071550000-0x000000007159C000-memory.dmp

    Filesize

    304KB

  • memory/4716-174-0x0000000007DF0000-0x0000000007E86000-memory.dmp

    Filesize

    600KB

  • memory/4716-19-0x00000000751E0000-0x0000000075990000-memory.dmp

    Filesize

    7.7MB

  • memory/4716-172-0x0000000007B70000-0x0000000007B8A000-memory.dmp

    Filesize

    104KB

  • memory/4716-171-0x00000000081C0000-0x000000000883A000-memory.dmp

    Filesize

    6.5MB

  • memory/4716-168-0x0000000006E20000-0x0000000006E3E000-memory.dmp

    Filesize

    120KB

  • memory/4716-185-0x00000000751E0000-0x0000000075990000-memory.dmp

    Filesize

    7.7MB

  • memory/4716-77-0x0000000006870000-0x00000000068BC000-memory.dmp

    Filesize

    304KB

  • memory/4716-76-0x0000000006850000-0x000000000686E000-memory.dmp

    Filesize

    120KB

  • memory/4716-36-0x00000000063A0000-0x00000000066F4000-memory.dmp

    Filesize

    3.3MB

  • memory/4716-32-0x00000000751E0000-0x0000000075990000-memory.dmp

    Filesize

    7.7MB

  • memory/4716-29-0x0000000006230000-0x0000000006296000-memory.dmp

    Filesize

    408KB

  • memory/4716-22-0x0000000005980000-0x00000000059A2000-memory.dmp

    Filesize

    136KB

  • memory/4716-28-0x0000000006150000-0x00000000061B6000-memory.dmp

    Filesize

    408KB

  • memory/4908-269-0x0000000071760000-0x00000000717AC000-memory.dmp

    Filesize

    304KB