Analysis

  • max time kernel
    149s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    06-01-2025 00:48

General

  • Target

    2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe

  • Size

    16.0MB

  • MD5

    3b093fbed48d397d5d8507622761fbb5

  • SHA1

    3f42b90c9c11524da602bae885f258fe1f369688

  • SHA256

    40ef3d4ddd30060c71b73b2f2ef10275459e6d695d4299a47e97a659b8a6e6a6

  • SHA512

    f2d34d36a56dc8e023c38b565d7e97b07f56fc4f51bb516c70c37123b8086445235adf41f470ec89b40a012f399cc3bf9786b0ef2048dd9b263e215fd678d24d

  • SSDEEP

    393216:Mp8aa/p8aa5p8aaDp8aa9p8aaXp8aahp8aa:Axahxazxadxa/xa5xabxa

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Extracted

Family

remcos

Botnet

ABILLION+NAIRA

C2

nzobaku.ddns.net:8081

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-S0L1LJ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2844
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2720
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7E83.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2608
    • C:\Users\Admin\AppData\Local\Temp\2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe
      "C:\Users\Admin\AppData\Local\Temp\2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2252
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:444
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:636
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2260
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD337.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1976
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:920
          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
            5⤵
            • Executes dropped EXE
            PID:1924
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    16.0MB

    MD5

    3b093fbed48d397d5d8507622761fbb5

    SHA1

    3f42b90c9c11524da602bae885f258fe1f369688

    SHA256

    40ef3d4ddd30060c71b73b2f2ef10275459e6d695d4299a47e97a659b8a6e6a6

    SHA512

    f2d34d36a56dc8e023c38b565d7e97b07f56fc4f51bb516c70c37123b8086445235adf41f470ec89b40a012f399cc3bf9786b0ef2048dd9b263e215fd678d24d

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    148bd3bc8ed52d2075c3be6b0d6afa66

    SHA1

    ab1c16bd07327a876362621b62a838932dbed808

    SHA256

    04fe3d4b6f41e5b8bb97f0b5edacdcc146568213c779695d157bbb015f3be3fc

    SHA512

    35558d4ac3d91bc0803a09b440a64ed454f4070557bc1cabd85086a2e3667883656347ccfcd7f3816d3ccecea84f82c2a0693073a857b0b1152ee5008b38a747

  • C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe

    Filesize

    483KB

    MD5

    f3b57ccad1c0a308635e17aa591e4038

    SHA1

    ca67ad3c74523b844fc23563f7b288f0389fd645

    SHA256

    5ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7

    SHA512

    5ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a

  • C:\Users\Admin\AppData\Local\Temp\1YP3c4uU.xlsm

    Filesize

    23KB

    MD5

    f5fc7f6b8158cec19b0a0028a7e0f6de

    SHA1

    ed999ab7139e249133e0098df1cd51bd15c900a5

    SHA256

    6edc9aa50f88e412dcf32ffb71d4117d78df2059368fdf9e0c5c697cd0a3a92b

    SHA512

    4d08e5ce7271b867a3449ebfc410ddd40f2f0f96f9f8324e6f15460efc96e121cc0c29ef12fd29891e4f15b8f5e807efca51d0affa6769593b55f09b06fdc2ea

  • C:\Users\Admin\AppData\Local\Temp\1YP3c4uU.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\1YP3c4uU.xlsm

    Filesize

    28KB

    MD5

    1fe4c2345935417497a179df07945d0a

    SHA1

    27923beacd7bfaca7d70d8cf1cce9aef7b0d79f1

    SHA256

    84f2f996b7b07b3a9042a80b326bbc1d0f7b02022151996505c917e95397bdcb

    SHA512

    c6f5d61a2f47d58c738d8b51b8d0f95b4673d0e98cefe168aa6937a8a46d49dff846fba2da66bcaef2440c3df1d691f357572e601d43a748119e831162d416e4

  • C:\Users\Admin\AppData\Local\Temp\1YP3c4uU.xlsm

    Filesize

    24KB

    MD5

    0608c95d170f05a696700c16cd1ef904

    SHA1

    6a9f1e72499e1e4ef708c30d30846e1258ffe479

    SHA256

    11906ec9634cc48331e3b3a560300e403c7405683c8c9154c27456f9f2126385

    SHA512

    8f7d18d322ba983bd5b3a6558e7083dc5a0bbbd3afaf33ca4dc4dd3a0fe87d9b7c78e7d0fabb544a7f391393f21445c4861a586d4022140e867c4fc82883aeac

  • C:\Users\Admin\AppData\Local\Temp\1YP3c4uU.xlsm

    Filesize

    28KB

    MD5

    25b5fbf3fa626adc23aaa260c9333dc6

    SHA1

    7585990d010ee6dd6cfa5f38dfd39133c9dca734

    SHA256

    2154a14f4de202ce015795decc9365f72e6b8f9f67f5905d7015249e7aa080fe

    SHA512

    014bacd11aacfb372c1b5e0b73e299dd70b66fdca077c49e8933f9e71f464cd28c9be06f18506c16e2ab00fe68ac04f8ab788d7249803d73e49d78c7743d92c4

  • C:\Users\Admin\AppData\Local\Temp\tmp7E83.tmp

    Filesize

    1KB

    MD5

    4420f1845444a28b25016def81fc6ebf

    SHA1

    df06cca676bdc320f12dfb4197e02ebe52ff6fb3

    SHA256

    c1315c75084c44b3cd8edab27703eb68b01457324178e92bb32696ed1523c73c

    SHA512

    d4a4404c15183e623dd6cd9c65c0fdee9a02b5eb521308a3f769c6df996dbdf0630ebcd3e81a2e302c9fbb00c704f73c7625fb1b090c8bd39d3e696d588db8e3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JWXAHKWQZP90954L3IBY.temp

    Filesize

    7KB

    MD5

    2d530c6dbbc5389c2433bfffca80a0f3

    SHA1

    c0cd2a1bc940df18c283aeaef7738a81df8a66d1

    SHA256

    63ce7ac629a1aac8f2b849608fcc0f093cd4e3a5cca2b9a4fdeb958b6ee86bf7

    SHA512

    7b39c329c17dbd9d4ba93dd07290c6e0514669ba7b720faea3cd32376c5cd57c6984a0ec24d754d2bc31eca7b736d378599e663d0dd68aadc6e63ce46ad11dbe

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    e53052a4239835737b631a5718de18f4

    SHA1

    9830f235bc0d8097ba5d5fad39d7a5951bcc00cf

    SHA256

    02a4d91fe37130127d7ff5706a087ecf2c8c466d0deb6eb2a2481e2c1d76b260

    SHA512

    abf94089e73c604e86faf394e986f042d4c985d9303c5fbfd551c690ec14547350c9e3101c2cf25d3a7a7fd8793ac94c250901ff453367dc61e70ecc8d7f9f0d

  • C:\Users\Admin\Downloads\~$InitializePop.xlsx

    Filesize

    165B

    MD5

    ff09371174f7c701e75f357a187c06e8

    SHA1

    57f9a638fd652922d7eb23236c80055a91724503

    SHA256

    e4ba04959837c27019a2349015543802439e152ddc4baf4e8c7b9d2b483362a8

    SHA512

    e4d01e5908e9f80b7732473ec6807bb7faa5425e3154d5642350f44d7220af3cffd277e0b67bcf03f1433ac26a26edb3ddd3707715b61d054b979fbb4b453882

  • memory/920-192-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/920-189-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/920-188-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/920-96-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/920-232-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/1936-108-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2692-3-0x0000000000660000-0x0000000000678000-memory.dmp

    Filesize

    96KB

  • memory/2692-38-0x0000000074210000-0x00000000748FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2692-2-0x0000000074210000-0x00000000748FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2692-4-0x000000007421E000-0x000000007421F000-memory.dmp

    Filesize

    4KB

  • memory/2692-0-0x000000007421E000-0x000000007421F000-memory.dmp

    Filesize

    4KB

  • memory/2692-6-0x0000000006030000-0x00000000061AE000-memory.dmp

    Filesize

    1.5MB

  • memory/2692-5-0x0000000074210000-0x00000000748FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2692-1-0x0000000000860000-0x0000000001866000-memory.dmp

    Filesize

    16.0MB

  • memory/2924-19-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2924-21-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2924-23-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2924-25-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2924-27-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2924-29-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2924-32-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2924-33-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2924-35-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2924-34-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB