Resubmissions

29-11-2024 01:09

241129-bh5xlasrem 10

29-11-2024 00:55

241129-a949pssnep 10

Analysis

  • max time kernel
    204s
  • max time network
    290s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2024 00:55

General

  • Target

    New_Order_PO_GM5637H93.exe

  • Size

    2.7MB

  • MD5

    181d1f4b2a81a394496d18ac24a00bfe

  • SHA1

    2ded294c88299de16004433359748c0422bae330

  • SHA256

    06150e8a137191d9513d89883efb3e0d3abe5839682c8340f4c4288e13b3b8bf

  • SHA512

    397d78813a53949364440dedf1a9f3551ca5700b0ded182bb009a9cd5b824614884905e706c959f92feaa8738cca81fd115cafedd18056eb0469368f497730e7

  • SSDEEP

    12288:VpoDtmdTXqQ0hS8dRwyD+zWC0hj3BoIO/R7n4fN/ylZMs+Ury8y:Vyx2l0h9zx+aC0p3SlZ74wZp+18y

Malware Config

Extracted

Family

redline

Botnet

FOZ

C2

212.162.149.53:36014

Signatures

  • Detect Xworm Payload 35 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Redline family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New_Order_PO_GM5637H93.exe
    "C:\Users\Admin\AppData\Local\Temp\New_Order_PO_GM5637H93.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4576
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New_Order_PO_GM5637H93.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1920
    • C:\Program Files (x86)\Windows Mail\wab.exe
      "C:\Program Files (x86)\Windows Mail\wab.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1148
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3728
    • C:\Users\Admin\AppData\Local\Temp\New_Order_PO_GM5637H93.exe
      "C:\Users\Admin\AppData\Local\Temp\New_Order_PO_GM5637H93.exe"
      1⤵
      • UAC bypass
      • Windows security bypass
      • Checks computer location settings
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:5044
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New_Order_PO_GM5637H93.exe" -Force
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2268
      • C:\Program Files (x86)\Windows Mail\wab.exe
        "C:\Program Files (x86)\Windows Mail\wab.exe"
        2⤵
        • Drops startup file
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4768
      • C:\Program Files (x86)\Windows Mail\wab.exe
        "C:\Program Files (x86)\Windows Mail\wab.exe"
        2⤵
          PID:1856
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\asdf.txt
        1⤵
        • Opens file in notepad (likely ransom note)
        PID:3280
      • C:\Users\Admin\AppData\Roaming\XClient.exe
        "C:\Users\Admin\AppData\Roaming\XClient.exe"
        1⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        PID:2424

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\wab.exe.log

        Filesize

        2KB

        MD5

        fd945ad89c6e1a6a246e1a0f0f4bf763

        SHA1

        8f4aeec3a86f52a924578749511760113ed45c73

        SHA256

        743837d66c02df666de48fe2aad5cebdb8f33a5e3e4d51e05d9ee7dae71dc748

        SHA512

        f681dec89a4286f1ea13cbb4052db54385dcc740a86b79c5cba20a304464edc339b965bb1682d3cede9acd39ed122e628334d3dc9557fc8b70a5bea7ef9854d7

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        6c47b3f4e68eebd47e9332eebfd2dd4e

        SHA1

        67f0b143336d7db7b281ed3de5e877fa87261834

        SHA256

        8c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c

        SHA512

        0acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pzdb143l.dia.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk

        Filesize

        771B

        MD5

        89ac1e73baa785ec0727b822e932d9df

        SHA1

        000dca6b07ae9a3190eaf0f39c3431f3ff53d9b3

        SHA256

        69d923fce12e818eca656b0d8fb6a5c26d07b65a3fa5fc44c6a8c5ea51ca75fe

        SHA512

        eebf9ae63a0a30e2b7f7190d05b60db573e3d0dbfa9481448c4f6eb8257348f313223195d0dce0f8dcd07f7fcded2c0c9d1b533fe2a747fd92a50c6e39d73f85

      • C:\Users\Admin\AppData\Roaming\XClient.exe

        Filesize

        504KB

        MD5

        251e51e2fedce8bb82763d39d631ef89

        SHA1

        677a3566789d4da5459a1ecd01a297c261a133a2

        SHA256

        2682086ace1970d5573f971669591b731f87d749406927bd7a7a4b58c3c662e9

        SHA512

        3b49e6d9197b12ca7aa282707d62496d9feac32b3f6fd15affd4eaaa5239da903fadd4600a1d17a45ec330a590fc86218c9a7dc20306b52d8170e04b0e325521

      • memory/1148-54-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-60-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-4-0x0000000000400000-0x0000000000436000-memory.dmp

        Filesize

        216KB

      • memory/1148-5-0x0000000000400000-0x0000000000436000-memory.dmp

        Filesize

        216KB

      • memory/1148-6-0x0000000000400000-0x0000000000436000-memory.dmp

        Filesize

        216KB

      • memory/1148-46-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-254-0x0000000008D60000-0x000000000928C000-memory.dmp

        Filesize

        5.2MB

      • memory/1148-21-0x0000000000400000-0x0000000000436000-memory.dmp

        Filesize

        216KB

      • memory/1148-23-0x00000000055A0000-0x0000000005B44000-memory.dmp

        Filesize

        5.6MB

      • memory/1148-24-0x00000000029E0000-0x0000000002A04000-memory.dmp

        Filesize

        144KB

      • memory/1148-22-0x0000000074E2E000-0x0000000074E2F000-memory.dmp

        Filesize

        4KB

      • memory/1148-84-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-233-0x0000000004E50000-0x0000000004EEC000-memory.dmp

        Filesize

        624KB

      • memory/1148-44-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-82-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-80-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-78-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-76-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-74-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-72-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-70-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-68-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-66-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-64-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-62-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-42-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-58-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-56-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-253-0x00000000076A0000-0x0000000007862000-memory.dmp

        Filesize

        1.8MB

      • memory/1148-52-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-50-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-48-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-19-0x0000000002700000-0x0000000002726000-memory.dmp

        Filesize

        152KB

      • memory/1148-252-0x00000000072E0000-0x0000000007330000-memory.dmp

        Filesize

        320KB

      • memory/1148-251-0x00000000071C0000-0x000000000720C000-memory.dmp

        Filesize

        304KB

      • memory/1148-40-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-38-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-36-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-34-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-32-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-30-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-28-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-26-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-25-0x00000000029E0000-0x00000000029FE000-memory.dmp

        Filesize

        120KB

      • memory/1148-250-0x0000000007050000-0x000000000708C000-memory.dmp

        Filesize

        240KB

      • memory/1148-242-0x0000000005CF0000-0x0000000005D82000-memory.dmp

        Filesize

        584KB

      • memory/1148-243-0x0000000005580000-0x000000000558A000-memory.dmp

        Filesize

        40KB

      • memory/1148-244-0x00000000068B0000-0x0000000006916000-memory.dmp

        Filesize

        408KB

      • memory/1148-245-0x0000000074E2E000-0x0000000074E2F000-memory.dmp

        Filesize

        4KB

      • memory/1148-246-0x0000000006EB0000-0x0000000006F02000-memory.dmp

        Filesize

        328KB

      • memory/1148-247-0x0000000007AF0000-0x0000000008108000-memory.dmp

        Filesize

        6.1MB

      • memory/1148-248-0x00000000070B0000-0x00000000071BA000-memory.dmp

        Filesize

        1.0MB

      • memory/1148-249-0x0000000006FF0000-0x0000000007002000-memory.dmp

        Filesize

        72KB

      • memory/1920-7-0x00007FFC27F20000-0x00007FFC289E1000-memory.dmp

        Filesize

        10.8MB

      • memory/1920-236-0x00007FFC27F20000-0x00007FFC289E1000-memory.dmp

        Filesize

        10.8MB

      • memory/1920-20-0x00007FFC27F20000-0x00007FFC289E1000-memory.dmp

        Filesize

        10.8MB

      • memory/1920-14-0x000002952E160000-0x000002952E182000-memory.dmp

        Filesize

        136KB

      • memory/1920-8-0x00007FFC27F20000-0x00007FFC289E1000-memory.dmp

        Filesize

        10.8MB

      • memory/4576-237-0x00007FFC27F20000-0x00007FFC289E1000-memory.dmp

        Filesize

        10.8MB

      • memory/4576-1-0x00007FFC27F23000-0x00007FFC27F25000-memory.dmp

        Filesize

        8KB

      • memory/4576-3-0x00007FFC27F20000-0x00007FFC289E1000-memory.dmp

        Filesize

        10.8MB

      • memory/4576-2-0x00000161D9C10000-0x00000161D9C9A000-memory.dmp

        Filesize

        552KB

      • memory/4576-0-0x00000161D7F00000-0x00000161D7F08000-memory.dmp

        Filesize

        32KB

      • memory/4768-262-0x0000000003150000-0x0000000003176000-memory.dmp

        Filesize

        152KB

      • memory/4768-263-0x0000000003190000-0x00000000031B4000-memory.dmp

        Filesize

        144KB