Analysis

  • max time kernel
    111s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 00:38

General

  • Target

    723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe

  • Size

    5.6MB

  • MD5

    22de0ce7dcec490f21766a2c7d674980

  • SHA1

    da17ee28aea4cc22d85e7450d4b4303d84e72557

  • SHA256

    723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654

  • SHA512

    5e10dc82fb260c3a814a2dd50aacc3d5b75ec71e4c87b9d26b22fb86232cfe7eafe67fffcf7a31ee4c1b29b3e79bddedb20c9ae6f564130e175725fc2a88a337

  • SSDEEP

    98304:F3h6d68gwIteZNiiPwVpa/fh6ImzzJoDfuBcMv+A73XA:FR668aaEL2Hh6ImzD+F

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe
    "C:\Users\Admin\AppData\Local\Temp\723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2916
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2772
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCE95.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2932
    • C:\Users\Admin\AppData\Local\Temp\723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe
      "C:\Users\Admin\AppData\Local\Temp\723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Users\Admin\AppData\Local\Temp\._cache_723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2784
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1128
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:376
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2116
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1EC7.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1604
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2496
          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
            5⤵
            • Executes dropped EXE
            PID:2308
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2244

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    5.6MB

    MD5

    22de0ce7dcec490f21766a2c7d674980

    SHA1

    da17ee28aea4cc22d85e7450d4b4303d84e72557

    SHA256

    723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654

    SHA512

    5e10dc82fb260c3a814a2dd50aacc3d5b75ec71e4c87b9d26b22fb86232cfe7eafe67fffcf7a31ee4c1b29b3e79bddedb20c9ae6f564130e175725fc2a88a337

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    970d98c935684504e72cf855933c3345

    SHA1

    18ea8ed21d1d5857741099914f6eaaebbd9409c7

    SHA256

    a1c891dffe59ad4fde44a607100156cf291991481a616cbe8f0ac4717057af40

    SHA512

    b06fecff4eb0bcdc4d3e9eb54a979ee211065c802600be26f1f401552c966047530b7d00a417b843468cdf2eec5285b8edd0227f5e1a93feb4dda14976f79323

  • C:\Users\Admin\AppData\Local\Temp\._cache_723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe

    Filesize

    483KB

    MD5

    f3b57ccad1c0a308635e17aa591e4038

    SHA1

    ca67ad3c74523b844fc23563f7b288f0389fd645

    SHA256

    5ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7

    SHA512

    5ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a

  • C:\Users\Admin\AppData\Local\Temp\kofdd28C.xlsm

    Filesize

    20KB

    MD5

    0620c7ecdabf674062ee63a82b417ef9

    SHA1

    ef5d4416247733f88a54965ebfc5a7470dcad5d0

    SHA256

    5710e670bc5b67e20935a8dafdada3c6f9cf1e964ad97a0003210c556d0515d0

    SHA512

    9bd82a815a6ec5a0c3f4e411144fc763a09c7eb4bb88cc7b10cc24cbe8f3fcd4c95f445f9cccb0747e8583537d623990f4ef099ee4f8b5592a5f9bb5e001f67c

  • C:\Users\Admin\AppData\Local\Temp\kofdd28C.xlsm

    Filesize

    24KB

    MD5

    58002b6743ab7a9577104970ad675412

    SHA1

    fe0835e6bff100f902b703af119e3a7278971c16

    SHA256

    3506c17206b1b58f644630da3f3a5d50409fd4b02f57a3c0785c2f42365aba1a

    SHA512

    435b0dc9ac8a029e7b61469420e0032335d339a1d8993560e3906c651e9334003ea507584279670ab53b906424fa98e1447aa5cbc61825e6e64573b9691f46f7

  • C:\Users\Admin\AppData\Local\Temp\kofdd28C.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\tmpCE95.tmp

    Filesize

    1KB

    MD5

    64c8ed47f25d0b850bf839eb76bf17b3

    SHA1

    9b474653eec233cc68833c3ecb9f8f5343e3225a

    SHA256

    bc5a011951a0ded79b3e04ff338e0eab25f8807ec37a0149f0b3d98e20553912

    SHA512

    2cd409222245a70b19071d162650f068d167827e3a37168fcc5376d97463972305885060096ff75cc53df1037dfa630c12d0911f7f98410778e38e7b518e4510

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    14510e4278cfce639f22590cb36650d8

    SHA1

    30db5ba4a4e89998bb5be55fd1cfb75898d34ce2

    SHA256

    7301a23a017bb7c4f8709d1920ec0dfb45d60d521b91f31a97f4d06e60f81250

    SHA512

    7f2827b8b29cff98cbfe11c8d41e3c8e71051eb4637cb53c9130ea5738ee5678fc8d1aac5a4815441fb94e5d10555d2747178ac78b64bd5c140c34ece52c02a9

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    9fa27a498a4d673ed08770d7cd7713a1

    SHA1

    9f8636e095ef381585e05fc7304873dc907d35cc

    SHA256

    a0b1798ac24250863eed0f3a1e72e6e517af8e534f41115924eada1325db9171

    SHA512

    fb150f37e496ded15e1fd3358f1bfec4474435ef62bffab5985b32f08bf167b22249f0ef07b94c9d10869b5c3d45ace33b1aaf6f756420b754065a276ad4f6e9

  • memory/1128-62-0x0000000001100000-0x0000000001694000-memory.dmp

    Filesize

    5.6MB

  • memory/2244-167-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2244-110-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2496-166-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2496-165-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2496-169-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2496-97-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2496-94-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2496-210-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2648-19-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2648-23-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2648-25-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2648-29-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2648-31-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2648-33-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2648-35-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2648-34-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2648-27-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2648-22-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2980-38-0x00000000744B0000-0x0000000074B9E000-memory.dmp

    Filesize

    6.9MB

  • memory/2980-0-0x00000000744BE000-0x00000000744BF000-memory.dmp

    Filesize

    4KB

  • memory/2980-6-0x00000000054F0000-0x000000000566E000-memory.dmp

    Filesize

    1.5MB

  • memory/2980-5-0x00000000744B0000-0x0000000074B9E000-memory.dmp

    Filesize

    6.9MB

  • memory/2980-4-0x00000000744BE000-0x00000000744BF000-memory.dmp

    Filesize

    4KB

  • memory/2980-3-0x00000000005A0000-0x00000000005B8000-memory.dmp

    Filesize

    96KB

  • memory/2980-2-0x00000000744B0000-0x0000000074B9E000-memory.dmp

    Filesize

    6.9MB

  • memory/2980-1-0x0000000000C80000-0x0000000001214000-memory.dmp

    Filesize

    5.6MB