Analysis
-
max time kernel
39s -
max time network
42s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 15:48
Static task
static1
Behavioral task
behavioral1
Sample
New Order PO_O8475980U09_Inquiry,pdf.exe
Resource
win7-20240903-en
Errors
General
-
Target
New Order PO_O8475980U09_Inquiry,pdf.exe
-
Size
944KB
-
MD5
13c7674b5ddf04d0c1ff4c44b12aa4d4
-
SHA1
2d46412c7a2046c27b6549a31ad3dd9bf9a0935d
-
SHA256
d3e83ecbfc6ead31c132b85910c6dd0c7a0e5bb343231a289cdc4203fbd9d6ad
-
SHA512
2da740d5fdcdc49b9985bff25e2fdb187c9fb1545aaccccc895af46bb25a68b7f6966305bb07bf2340da0f223e364f250779d6ccc7d24273136eda141437a665
-
SSDEEP
24576:zu6J33O0c+JY5UZ+XC0kGso6FaPAe2tQlvJWY:du0c++OCvkGs9FaPAeUY
Malware Config
Extracted
xworm
5.0
212.162.149.196:7967
7rZTXi0ZDltxTxRZ
-
install_file
USB.exe
Extracted
redline
success
212.162.149.196:8062
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/1108-20-0x0000000000380000-0x0000000000390000-memory.dmp family_xworm -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/1108-30-0x0000000006720000-0x0000000006772000-memory.dmp family_redline -
Redline family
-
Xworm family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\croc.vbs croc.exe -
Executes dropped EXE 1 IoCs
pid Process 748 croc.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000a000000023b8a-9.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 748 set thread context of 1108 748 croc.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Order PO_O8475980U09_Inquiry,pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language croc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1108 RegSvcs.exe 1108 RegSvcs.exe 1108 RegSvcs.exe 1108 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 748 croc.exe 748 croc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1108 RegSvcs.exe Token: SeDebugPrivilege 1108 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 3776 New Order PO_O8475980U09_Inquiry,pdf.exe 3776 New Order PO_O8475980U09_Inquiry,pdf.exe 3776 New Order PO_O8475980U09_Inquiry,pdf.exe 748 croc.exe 748 croc.exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 3776 New Order PO_O8475980U09_Inquiry,pdf.exe 3776 New Order PO_O8475980U09_Inquiry,pdf.exe 3776 New Order PO_O8475980U09_Inquiry,pdf.exe 748 croc.exe 748 croc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1108 RegSvcs.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3776 wrote to memory of 748 3776 New Order PO_O8475980U09_Inquiry,pdf.exe 83 PID 3776 wrote to memory of 748 3776 New Order PO_O8475980U09_Inquiry,pdf.exe 83 PID 3776 wrote to memory of 748 3776 New Order PO_O8475980U09_Inquiry,pdf.exe 83 PID 748 wrote to memory of 1108 748 croc.exe 85 PID 748 wrote to memory of 1108 748 croc.exe 85 PID 748 wrote to memory of 1108 748 croc.exe 85 PID 748 wrote to memory of 1108 748 croc.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Order PO_O8475980U09_Inquiry,pdf.exe"C:\Users\Admin\AppData\Local\Temp\New Order PO_O8475980U09_Inquiry,pdf.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Users\Admin\AppData\Local\peristeromorphous\croc.exe"C:\Users\Admin\AppData\Local\Temp\New Order PO_O8475980U09_Inquiry,pdf.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\New Order PO_O8475980U09_Inquiry,pdf.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1108
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5bef006fdab9bc6bd0546c80a8b94ad3a
SHA14fb3251733381beb66f26bf9895fc53ee97e6ef1
SHA256173e3af371806d7b0b82104f6dee4f2ac1733283459bee06b5c1de869b5a62bd
SHA512d93fb9cca6b3619f14270fbce64e96a7fe527134d7ba90bdec619a145d48e55cfd910b3db847579f5fe5d50e68ad557ee1e58d38f0a940d69e58c06b37df4f21
-
Filesize
944KB
MD513c7674b5ddf04d0c1ff4c44b12aa4d4
SHA12d46412c7a2046c27b6549a31ad3dd9bf9a0935d
SHA256d3e83ecbfc6ead31c132b85910c6dd0c7a0e5bb343231a289cdc4203fbd9d6ad
SHA5122da740d5fdcdc49b9985bff25e2fdb187c9fb1545aaccccc895af46bb25a68b7f6966305bb07bf2340da0f223e364f250779d6ccc7d24273136eda141437a665