Analysis
-
max time kernel
94s -
max time network
296s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 00:23
Static task
static1
Behavioral task
behavioral1
Sample
newtt.pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
newtt.pdf.exe
Resource
win10v2004-20241007-en
General
-
Target
newtt.pdf.exe
-
Size
972KB
-
MD5
0897304e5e056318413b793477142018
-
SHA1
09299856fae087ac29d25cea697d974858a77796
-
SHA256
8999a5fbe146e6183a2bffaae420236be218f3de96342e67642af88b2847b480
-
SHA512
90258358ec5bae8dc594b4521ecae40b17fd0e48749a6991eb0a461db1d47d4e415482ef911b3a15cfd96a4722a0441c3701dd40d4f805cd64dce9098fe8a8d9
-
SSDEEP
24576:cu6J33O0c+JY5UZ+XC0kGso6FaP3pRbWY:Gu0c++OCvkGs9FavOY
Malware Config
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/1860-20-0x0000000000560000-0x0000000000570000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk RegSvcs.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Keily.vbs Keily.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk RegSvcs.exe -
Executes dropped EXE 1 IoCs
pid Process 840 Keily.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" RegSvcs.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023cc5-9.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 840 set thread context of 1860 840 Keily.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language newtt.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Keily.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1860 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 840 Keily.exe 840 Keily.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1860 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3176 newtt.pdf.exe 3176 newtt.pdf.exe 840 Keily.exe 840 Keily.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 3176 newtt.pdf.exe 3176 newtt.pdf.exe 840 Keily.exe 840 Keily.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1860 RegSvcs.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3176 wrote to memory of 840 3176 newtt.pdf.exe 82 PID 3176 wrote to memory of 840 3176 newtt.pdf.exe 82 PID 3176 wrote to memory of 840 3176 newtt.pdf.exe 82 PID 840 wrote to memory of 1860 840 Keily.exe 83 PID 840 wrote to memory of 1860 840 Keily.exe 83 PID 840 wrote to memory of 1860 840 Keily.exe 83 PID 840 wrote to memory of 1860 840 Keily.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\newtt.pdf.exe"C:\Users\Admin\AppData\Local\Temp\newtt.pdf.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Users\Admin\AppData\Local\ageless\Keily.exe"C:\Users\Admin\AppData\Local\Temp\newtt.pdf.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\newtt.pdf.exe"3⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1860
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD5dddff28c705d3422a8b18cbdffd2d1ea
SHA14e18309a2caa0c186f1ce2b7cdc483429dde3d84
SHA2562725d7547d369a8a2154ab86a8feb055596bfe2ccbfc2412c5ceabae2d946c4c
SHA512d57be806ea43aa0ada997477527904ff30e39bc980e0b557ce0958cd48b88780da68cc2723d66549c5c283a03e8e20aa9580030e09ae255cac7a2b79ae6c2355
-
Filesize
972KB
MD50897304e5e056318413b793477142018
SHA109299856fae087ac29d25cea697d974858a77796
SHA2568999a5fbe146e6183a2bffaae420236be218f3de96342e67642af88b2847b480
SHA51290258358ec5bae8dc594b4521ecae40b17fd0e48749a6991eb0a461db1d47d4e415482ef911b3a15cfd96a4722a0441c3701dd40d4f805cd64dce9098fe8a8d9