Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2024 20:21

General

  • Target

    2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe

  • Size

    16.2MB

  • MD5

    517bcba070388f8c144d70c3801b2ba1

  • SHA1

    681bd0a6f96983b243a6ab9f485bb1e2a90053b3

  • SHA256

    284d0b2873a26c06c5006b3e75ca0d8d1460f78a7b91ac343ec57c57963eb819

  • SHA512

    00b6a670f02645c1a3529d0ff851d287be7beb2eda505255825efad60168667122620f0e02e9005abbf231fcb5863cd7b116fad97867d36c61a998448d1d3ff3

  • SSDEEP

    393216:ap8aa+p8aaMp8aaGp8aaQp8aaqp8aa0p8aaSp8aa4:OxaaxaAxaixa8xa+xaoxamxa4

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3944
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1728
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp143.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2896
    • C:\Users\Admin\AppData\Local\Temp\2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe"
      2⤵
        PID:2536
      • C:\Users\Admin\AppData\Local\Temp\2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe
        "C:\Users\Admin\AppData\Local\Temp\2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe"
        2⤵
        • Checks computer location settings
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2332
        • C:\Users\Admin\AppData\Local\Temp\._cache_2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:464
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1460
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3984
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1580
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6E84.tmp"
            4⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:4956
          • C:\ProgramData\Synaptics\Synaptics.exe
            "C:\ProgramData\Synaptics\Synaptics.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:2124
            • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
              "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:3288
    • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
      1⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:5100

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Synaptics\Synaptics.exe

      Filesize

      16.2MB

      MD5

      517bcba070388f8c144d70c3801b2ba1

      SHA1

      681bd0a6f96983b243a6ab9f485bb1e2a90053b3

      SHA256

      284d0b2873a26c06c5006b3e75ca0d8d1460f78a7b91ac343ec57c57963eb819

      SHA512

      00b6a670f02645c1a3529d0ff851d287be7beb2eda505255825efad60168667122620f0e02e9005abbf231fcb5863cd7b116fad97867d36c61a998448d1d3ff3

    • C:\ProgramData\remcos\logs.dat

      Filesize

      144B

      MD5

      aaa784e6a428c19cb1fa374c15c664ca

      SHA1

      516a0d4e4fd82a51b8de9ee3161f5dbc5b98b0cd

      SHA256

      b10b74c8a3e1ec11ffd4b4ac930aa229ce1f81251307ea50d0c89b43cf560a48

      SHA512

      9e1e6c89b3227769117c57ba94e18e7a600b159f1903548fffbb03bf66169e03731b7d4da57963f9fe90aea0b2230badbcbf44f661840c812c5d7ca83042524b

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      5ebc7d2905d27bfbe74a429046821bbf

      SHA1

      39f3f6b1aa2106ee62c90af81d3dc5560ee59789

      SHA256

      b485c1f14acaaf4c1ee12788bf00ed02fbf678041dae18fd5fff6d1912dbd097

      SHA512

      4c92c988015467b2963dbdf9353d71184789398f9c7d81dd5a0238ae5416dc1e98a671c1c543343887115ce87d4b27d16a260012fe864b523335d6785f16b47e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      a2184c5835b1e41d83935171e0aa47b0

      SHA1

      fbb040c311b19642128e1ee91b8bc48aa24d316e

      SHA256

      7f6f2d0e6eefe7ecc601959debe81756347cfc842a774c93ba2f3cfc35dafd75

      SHA512

      4b88839b7844ab9606cab13dd7af2cc9a3f49ffbc2cff4f2146f920fe2e0c2487fc196c85b25f24f6f6c10a790ab4c39a38262a1d78827cbdaa7eff70d1eeefc

    • C:\Users\Admin\AppData\Local\Temp\._cache_2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe

      Filesize

      483KB

      MD5

      f3b57ccad1c0a308635e17aa591e4038

      SHA1

      ca67ad3c74523b844fc23563f7b288f0389fd645

      SHA256

      5ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7

      SHA512

      5ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a

    • C:\Users\Admin\AppData\Local\Temp\75885E00

      Filesize

      20KB

      MD5

      81919acf6c2a7a3c9274fb759020a973

      SHA1

      6d9d828597238ac9ee545bffca2a5ab8fa8efbbc

      SHA256

      039394723920558eb779bc852a0c49e0e97f13713df67f1f1acbc9e45438f194

      SHA512

      d54d5ad4198c6ecb29b86c26bc112c15628b8cb27281148230a9f793b6c57826e4ca1f87bc15676d98b134cd1397f044fc0a992c82c93fca5a420081ef1ed640

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_aquotewg.rbm.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\eDeJOlyZ.xlsm

      Filesize

      17KB

      MD5

      e566fc53051035e1e6fd0ed1823de0f9

      SHA1

      00bc96c48b98676ecd67e81a6f1d7754e4156044

      SHA256

      8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

      SHA512

      a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

    • C:\Users\Admin\AppData\Local\Temp\tmp143.tmp

      Filesize

      1KB

      MD5

      c0c60223f55947d7ee2c4cf18c534bad

      SHA1

      14c555ae7f31bf757f5bff36f9ec3748961e368d

      SHA256

      f8699c85ce8dfb8795ee55617efec9bb570c99df5c34bd73e3c4f1f000a483eb

      SHA512

      2d199d22d90bd558ad849d7f45a6a0ca130f9b2a5bb582daaf8b8d0a3f6e3be6c9e7a5145f91eaf5d0bb52fa538a827114f210e3f90fba5ca7fee9748b86bb8f

    • memory/1580-280-0x0000000007B20000-0x0000000007B34000-memory.dmp

      Filesize

      80KB

    • memory/1580-278-0x0000000007AE0000-0x0000000007AF1000-memory.dmp

      Filesize

      68KB

    • memory/1580-268-0x0000000071480000-0x00000000714CC000-memory.dmp

      Filesize

      304KB

    • memory/1728-192-0x0000000075270000-0x0000000075A20000-memory.dmp

      Filesize

      7.7MB

    • memory/1728-171-0x0000000075B00000-0x0000000075B4C000-memory.dmp

      Filesize

      304KB

    • memory/1728-19-0x0000000075270000-0x0000000075A20000-memory.dmp

      Filesize

      7.7MB

    • memory/1728-20-0x0000000075270000-0x0000000075A20000-memory.dmp

      Filesize

      7.7MB

    • memory/2124-207-0x0000000000400000-0x000000000053B000-memory.dmp

      Filesize

      1.2MB

    • memory/2124-338-0x0000000000400000-0x000000000053B000-memory.dmp

      Filesize

      1.2MB

    • memory/2124-339-0x0000000000400000-0x000000000053B000-memory.dmp

      Filesize

      1.2MB

    • memory/2124-340-0x0000000000400000-0x000000000053B000-memory.dmp

      Filesize

      1.2MB

    • memory/2124-378-0x0000000000400000-0x000000000053B000-memory.dmp

      Filesize

      1.2MB

    • memory/2332-27-0x0000000000400000-0x000000000053B000-memory.dmp

      Filesize

      1.2MB

    • memory/2332-31-0x0000000000400000-0x000000000053B000-memory.dmp

      Filesize

      1.2MB

    • memory/2332-170-0x0000000000400000-0x000000000053B000-memory.dmp

      Filesize

      1.2MB

    • memory/2332-26-0x0000000000400000-0x000000000053B000-memory.dmp

      Filesize

      1.2MB

    • memory/2332-28-0x0000000000400000-0x000000000053B000-memory.dmp

      Filesize

      1.2MB

    • memory/3944-92-0x00000000081E0000-0x000000000885A000-memory.dmp

      Filesize

      6.5MB

    • memory/3944-17-0x0000000005940000-0x0000000005F68000-memory.dmp

      Filesize

      6.2MB

    • memory/3944-51-0x0000000006850000-0x000000000686E000-memory.dmp

      Filesize

      120KB

    • memory/3944-52-0x0000000006870000-0x00000000068BC000-memory.dmp

      Filesize

      304KB

    • memory/3944-30-0x0000000006260000-0x00000000065B4000-memory.dmp

      Filesize

      3.3MB

    • memory/3944-79-0x00000000077E0000-0x0000000007812000-memory.dmp

      Filesize

      200KB

    • memory/3944-80-0x0000000075B00000-0x0000000075B4C000-memory.dmp

      Filesize

      304KB

    • memory/3944-90-0x0000000007A20000-0x0000000007A3E000-memory.dmp

      Filesize

      120KB

    • memory/3944-91-0x0000000007A40000-0x0000000007AE3000-memory.dmp

      Filesize

      652KB

    • memory/3944-15-0x00000000052D0000-0x0000000005306000-memory.dmp

      Filesize

      216KB

    • memory/3944-93-0x0000000007BA0000-0x0000000007BBA000-memory.dmp

      Filesize

      104KB

    • memory/3944-22-0x0000000075270000-0x0000000075A20000-memory.dmp

      Filesize

      7.7MB

    • memory/3944-110-0x0000000007C10000-0x0000000007C1A000-memory.dmp

      Filesize

      40KB

    • memory/3944-23-0x00000000060E0000-0x0000000006102000-memory.dmp

      Filesize

      136KB

    • memory/3944-169-0x0000000007E20000-0x0000000007EB6000-memory.dmp

      Filesize

      600KB

    • memory/3944-24-0x0000000006180000-0x00000000061E6000-memory.dmp

      Filesize

      408KB

    • memory/3944-181-0x0000000007DA0000-0x0000000007DB1000-memory.dmp

      Filesize

      68KB

    • memory/3944-182-0x0000000007DD0000-0x0000000007DDE000-memory.dmp

      Filesize

      56KB

    • memory/3944-183-0x0000000007DE0000-0x0000000007DF4000-memory.dmp

      Filesize

      80KB

    • memory/3944-184-0x0000000007EF0000-0x0000000007F0A000-memory.dmp

      Filesize

      104KB

    • memory/3944-185-0x0000000007EE0000-0x0000000007EE8000-memory.dmp

      Filesize

      32KB

    • memory/3944-25-0x00000000061F0000-0x0000000006256000-memory.dmp

      Filesize

      408KB

    • memory/3944-191-0x0000000075270000-0x0000000075A20000-memory.dmp

      Filesize

      7.7MB

    • memory/3944-16-0x0000000075270000-0x0000000075A20000-memory.dmp

      Filesize

      7.7MB

    • memory/3944-18-0x0000000075270000-0x0000000075A20000-memory.dmp

      Filesize

      7.7MB

    • memory/3984-267-0x0000000007360000-0x0000000007403000-memory.dmp

      Filesize

      652KB

    • memory/3984-204-0x0000000005B50000-0x0000000005EA4000-memory.dmp

      Filesize

      3.3MB

    • memory/3984-249-0x0000000006230000-0x000000000627C000-memory.dmp

      Filesize

      304KB

    • memory/3984-257-0x0000000071480000-0x00000000714CC000-memory.dmp

      Filesize

      304KB

    • memory/4568-8-0x0000000075270000-0x0000000075A20000-memory.dmp

      Filesize

      7.7MB

    • memory/4568-0-0x000000007527E000-0x000000007527F000-memory.dmp

      Filesize

      4KB

    • memory/4568-10-0x0000000007610000-0x00000000076AC000-memory.dmp

      Filesize

      624KB

    • memory/4568-9-0x0000000007870000-0x00000000079EE000-memory.dmp

      Filesize

      1.5MB

    • memory/4568-6-0x0000000007550000-0x0000000007568000-memory.dmp

      Filesize

      96KB

    • memory/4568-7-0x000000007527E000-0x000000007527F000-memory.dmp

      Filesize

      4KB

    • memory/4568-41-0x0000000075270000-0x0000000075A20000-memory.dmp

      Filesize

      7.7MB

    • memory/4568-1-0x0000000000440000-0x000000000146E000-memory.dmp

      Filesize

      16.2MB

    • memory/4568-2-0x00000000063D0000-0x0000000006974000-memory.dmp

      Filesize

      5.6MB

    • memory/4568-3-0x0000000005EC0000-0x0000000005F52000-memory.dmp

      Filesize

      584KB

    • memory/4568-4-0x0000000075270000-0x0000000075A20000-memory.dmp

      Filesize

      7.7MB

    • memory/4568-5-0x0000000005E90000-0x0000000005E9A000-memory.dmp

      Filesize

      40KB

    • memory/5100-284-0x00007FFBEB410000-0x00007FFBEB420000-memory.dmp

      Filesize

      64KB

    • memory/5100-290-0x00007FFBE8B70000-0x00007FFBE8B80000-memory.dmp

      Filesize

      64KB

    • memory/5100-289-0x00007FFBE8B70000-0x00007FFBE8B80000-memory.dmp

      Filesize

      64KB

    • memory/5100-288-0x00007FFBEB410000-0x00007FFBEB420000-memory.dmp

      Filesize

      64KB

    • memory/5100-287-0x00007FFBEB410000-0x00007FFBEB420000-memory.dmp

      Filesize

      64KB

    • memory/5100-286-0x00007FFBEB410000-0x00007FFBEB420000-memory.dmp

      Filesize

      64KB

    • memory/5100-285-0x00007FFBEB410000-0x00007FFBEB420000-memory.dmp

      Filesize

      64KB