Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 06:54
Static task
static1
Behavioral task
behavioral1
Sample
MUrCVpcnKl3TR9r.exe
Resource
win7-20240903-en
General
-
Target
MUrCVpcnKl3TR9r.exe
-
Size
1.7MB
-
MD5
91988de4e4b2afd8a555630fa6cfdef7
-
SHA1
31c8e99d816f5df8ce8f152002405ba40257cdf6
-
SHA256
e0282af4b6dc2361d472e2c8bae5e3c54d4564400980ec27587300cf1b7464e0
-
SHA512
ae8314ff9a117e77db441050ca79ed297700140f9e5bd80592422f1e658b21b7defe322887facd668e42ae85d6418d72049d8a92349fe78f4ea3846f68ceaf60
-
SSDEEP
49152:shPfOrFw7mIYTVAh2nHFa1mvC8H+vef7+q7U:shPfOrrPTVLFatB8
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\Eb32dGo7VDvudYzB\\L1R1I4IVAmlp.exe\",explorer.exe" MUrCVpcnKl3TR9r.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\Eb32dGo7VDvudYzB\\UScNrGGBoVua.exe\",explorer.exe" Synaptics.exe -
Remcos family
-
Xred family
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation MUrCVpcnKl3TR9r.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation ._cache_MUrCVpcnKl3TR9r.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 5 IoCs
pid Process 3172 ._cache_MUrCVpcnKl3TR9r.exe 740 Synaptics.exe 1708 remcos.exe 4504 Synaptics.exe 1944 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" ._cache_MUrCVpcnKl3TR9r.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" MUrCVpcnKl3TR9r.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1296 set thread context of 832 1296 MUrCVpcnKl3TR9r.exe 86 PID 740 set thread context of 4504 740 Synaptics.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_MUrCVpcnKl3TR9r.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MUrCVpcnKl3TR9r.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MUrCVpcnKl3TR9r.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ MUrCVpcnKl3TR9r.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings ._cache_MUrCVpcnKl3TR9r.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3936 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1296 MUrCVpcnKl3TR9r.exe 1296 MUrCVpcnKl3TR9r.exe 1296 MUrCVpcnKl3TR9r.exe 1296 MUrCVpcnKl3TR9r.exe 1296 MUrCVpcnKl3TR9r.exe 1296 MUrCVpcnKl3TR9r.exe 740 Synaptics.exe 740 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1296 MUrCVpcnKl3TR9r.exe Token: SeDebugPrivilege 1296 MUrCVpcnKl3TR9r.exe Token: SeDebugPrivilege 740 Synaptics.exe Token: SeDebugPrivilege 740 Synaptics.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 1708 remcos.exe 3936 EXCEL.EXE 3936 EXCEL.EXE 3936 EXCEL.EXE 3936 EXCEL.EXE 3936 EXCEL.EXE 3936 EXCEL.EXE 3936 EXCEL.EXE 3936 EXCEL.EXE -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 1296 wrote to memory of 3204 1296 MUrCVpcnKl3TR9r.exe 85 PID 1296 wrote to memory of 3204 1296 MUrCVpcnKl3TR9r.exe 85 PID 1296 wrote to memory of 3204 1296 MUrCVpcnKl3TR9r.exe 85 PID 1296 wrote to memory of 832 1296 MUrCVpcnKl3TR9r.exe 86 PID 1296 wrote to memory of 832 1296 MUrCVpcnKl3TR9r.exe 86 PID 1296 wrote to memory of 832 1296 MUrCVpcnKl3TR9r.exe 86 PID 1296 wrote to memory of 832 1296 MUrCVpcnKl3TR9r.exe 86 PID 1296 wrote to memory of 832 1296 MUrCVpcnKl3TR9r.exe 86 PID 1296 wrote to memory of 832 1296 MUrCVpcnKl3TR9r.exe 86 PID 1296 wrote to memory of 832 1296 MUrCVpcnKl3TR9r.exe 86 PID 1296 wrote to memory of 832 1296 MUrCVpcnKl3TR9r.exe 86 PID 1296 wrote to memory of 832 1296 MUrCVpcnKl3TR9r.exe 86 PID 1296 wrote to memory of 832 1296 MUrCVpcnKl3TR9r.exe 86 PID 1296 wrote to memory of 832 1296 MUrCVpcnKl3TR9r.exe 86 PID 832 wrote to memory of 3172 832 MUrCVpcnKl3TR9r.exe 87 PID 832 wrote to memory of 3172 832 MUrCVpcnKl3TR9r.exe 87 PID 832 wrote to memory of 3172 832 MUrCVpcnKl3TR9r.exe 87 PID 3172 wrote to memory of 1936 3172 ._cache_MUrCVpcnKl3TR9r.exe 89 PID 3172 wrote to memory of 1936 3172 ._cache_MUrCVpcnKl3TR9r.exe 89 PID 3172 wrote to memory of 1936 3172 ._cache_MUrCVpcnKl3TR9r.exe 89 PID 832 wrote to memory of 740 832 MUrCVpcnKl3TR9r.exe 88 PID 832 wrote to memory of 740 832 MUrCVpcnKl3TR9r.exe 88 PID 832 wrote to memory of 740 832 MUrCVpcnKl3TR9r.exe 88 PID 1936 wrote to memory of 232 1936 WScript.exe 90 PID 1936 wrote to memory of 232 1936 WScript.exe 90 PID 1936 wrote to memory of 232 1936 WScript.exe 90 PID 232 wrote to memory of 1708 232 cmd.exe 92 PID 232 wrote to memory of 1708 232 cmd.exe 92 PID 232 wrote to memory of 1708 232 cmd.exe 92 PID 740 wrote to memory of 4504 740 Synaptics.exe 93 PID 740 wrote to memory of 4504 740 Synaptics.exe 93 PID 740 wrote to memory of 4504 740 Synaptics.exe 93 PID 740 wrote to memory of 4504 740 Synaptics.exe 93 PID 740 wrote to memory of 4504 740 Synaptics.exe 93 PID 740 wrote to memory of 4504 740 Synaptics.exe 93 PID 740 wrote to memory of 4504 740 Synaptics.exe 93 PID 740 wrote to memory of 4504 740 Synaptics.exe 93 PID 740 wrote to memory of 4504 740 Synaptics.exe 93 PID 740 wrote to memory of 4504 740 Synaptics.exe 93 PID 740 wrote to memory of 4504 740 Synaptics.exe 93 PID 4504 wrote to memory of 1944 4504 Synaptics.exe 96 PID 4504 wrote to memory of 1944 4504 Synaptics.exe 96 PID 4504 wrote to memory of 1944 4504 Synaptics.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\MUrCVpcnKl3TR9r.exe"C:\Users\Admin\AppData\Local\Temp\MUrCVpcnKl3TR9r.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Users\Admin\AppData\Local\Temp\MUrCVpcnKl3TR9r.exe"C:\Users\Admin\AppData\Local\Temp\MUrCVpcnKl3TR9r.exe"2⤵PID:3204
-
-
C:\Users\Admin\AppData\Local\Temp\MUrCVpcnKl3TR9r.exe"C:\Users\Admin\AppData\Local\Temp\MUrCVpcnKl3TR9r.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Users\Admin\AppData\Local\Temp\._cache_MUrCVpcnKl3TR9r.exe"C:\Users\Admin\AppData\Local\Temp\._cache_MUrCVpcnKl3TR9r.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Remcos\remcos.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Users\Admin\AppData\Roaming\Remcos\remcos.exeC:\Users\Admin\AppData\Roaming\Remcos\remcos.exe6⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1708
-
-
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:740 -
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1944
-
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3936
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD591988de4e4b2afd8a555630fa6cfdef7
SHA131c8e99d816f5df8ce8f152002405ba40257cdf6
SHA256e0282af4b6dc2361d472e2c8bae5e3c54d4564400980ec27587300cf1b7464e0
SHA512ae8314ff9a117e77db441050ca79ed297700140f9e5bd80592422f1e658b21b7defe322887facd668e42ae85d6418d72049d8a92349fe78f4ea3846f68ceaf60
-
Filesize
455KB
MD5f4e04ce181bf25a30e3d0cb1ce282c9e
SHA124c0528a9e5c864980657f646ed5bed615291f15
SHA256e969587901730f24d85569f0a5b3fec0be6754c4edb20f9dcea6430e4a0bf4a1
SHA512b3124d0c31be65f5d0d2239513144a2943421362c0b804e0df1f4cc0c47e41f3466be619c17fe88f6a73cc2b6297be893e763b4b2f702adba583fe19e1caed22
-
Filesize
21KB
MD50dc071ee4a5b00ee955422054617f26f
SHA1282b1df2964dcf3f491c33c9ab8140ea979793e6
SHA2567da33f24a66e793001118d5b996b1363a87a581e7451fa942e6ec4a4331d20ea
SHA512cfde4186a789dcd55176d522078dfb8743f187a39df0faf88b82142926e4701a94467ec5327e46ea589282697fe16a21602122de9720a44447baff4fb9d045c2
-
Filesize
418B
MD5b92d64fe5b1d1f59df4b738262aea8df
SHA1c8fb1981759c2d9bb2ec91b705985fba5fc7af63
SHA256fa20e9aab03dc8e9f1910aaf0cf42662379fa16ae3a22642084fb97fa3d4f83a
SHA5122566248b93c0cfb0414f033b8dd18bbd4f88180093eac2861107289bcb4ee160f9593706ff1f7d1f2e4ecea430d67a5a2897551a4f9ebd82b707243e300520e2
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
148B
MD5840b241c1b710417208ac5045fb44518
SHA1ec332faf6d767838b7d9a5f976d0c0ebcc36f1ca
SHA2564c051bd6afd5e377e5361e57c955ed8f88afbad409d1facc9e7b78c27983a161
SHA512db68d4fe06db2f1d5c7bce4070fdf6ad2710ec23c1ed19f18c1f74bab08c259cd93e713178622f05cd9c757fd9e110609942b28e94ae48f2a6fa62af9f7ee857