Analysis
-
max time kernel
132s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 13:05
Static task
static1
Behavioral task
behavioral1
Sample
NewPurchaseOrder.rtf
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
NewPurchaseOrder.rtf
Resource
win10v2004-20241007-en
General
-
Target
NewPurchaseOrder.rtf
-
Size
66KB
-
MD5
52b9edce3719a332f117735c74d70b27
-
SHA1
027c2f05b720790bd29b96a54c42ea9625c6291d
-
SHA256
7e123df6e3f5b7c3f91c57a9f7d7511db49e7f406e0f479df405cbc86ab92898
-
SHA512
8ecbac8a98ba0369752ee4fa4a1fa8e48573d5cb4f3fa76d14059d9e1d7aa43fa9dcf18524c11b9cb2bb3b07011477239531934de54162dd44ce1f7e578fe848
-
SSDEEP
192:Tu+MOxqg6kYkpt5JwYiXyMAoyO7ttFFFFhxPWg6mKIxRpBPmwK2aYR8+m8qPHljr:5gkptLPiXjAoyGV/Ilf/E4kSTN
Malware Config
Signatures
-
Detect Xworm Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2800-40-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2800-42-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2800-41-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Xworm family
-
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid Process 5 2052 EQNEDT32.EXE -
Downloads MZ/PE file
-
Drops startup file 3 IoCs
Processes:
Keily.exeRegSvcs.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Keily.vbs Keily.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk RegSvcs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk RegSvcs.exe -
Executes dropped EXE 2 IoCs
Processes:
ttpayment.exeKeily.exepid Process 2932 ttpayment.exe 2072 Keily.exe -
Loads dropped DLL 3 IoCs
Processes:
EQNEDT32.EXEttpayment.exeRegSvcs.exepid Process 2052 EQNEDT32.EXE 2932 ttpayment.exe 2800 RegSvcs.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegSvcs.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" RegSvcs.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/files/0x0005000000018697-11.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Keily.exedescription pid Process procid_target PID 2072 set thread context of 2800 2072 Keily.exe 35 -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Keily.exeRegSvcs.exeWINWORD.EXEEQNEDT32.EXEttpayment.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Keily.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ttpayment.exe -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid Process 1636 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
RegSvcs.exepid Process 2800 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
Keily.exepid Process 2072 Keily.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid Process Token: SeDebugPrivilege 2800 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
ttpayment.exeKeily.exepid Process 2932 ttpayment.exe 2932 ttpayment.exe 2072 Keily.exe 2072 Keily.exe -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
ttpayment.exeKeily.exepid Process 2932 ttpayment.exe 2932 ttpayment.exe 2072 Keily.exe 2072 Keily.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
WINWORD.EXERegSvcs.exepid Process 1636 WINWORD.EXE 1636 WINWORD.EXE 2800 RegSvcs.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
EQNEDT32.EXEttpayment.exeKeily.exeWINWORD.EXEdescription pid Process procid_target PID 2052 wrote to memory of 2932 2052 EQNEDT32.EXE 30 PID 2052 wrote to memory of 2932 2052 EQNEDT32.EXE 30 PID 2052 wrote to memory of 2932 2052 EQNEDT32.EXE 30 PID 2052 wrote to memory of 2932 2052 EQNEDT32.EXE 30 PID 2932 wrote to memory of 2072 2932 ttpayment.exe 32 PID 2932 wrote to memory of 2072 2932 ttpayment.exe 32 PID 2932 wrote to memory of 2072 2932 ttpayment.exe 32 PID 2932 wrote to memory of 2072 2932 ttpayment.exe 32 PID 2072 wrote to memory of 2800 2072 Keily.exe 35 PID 2072 wrote to memory of 2800 2072 Keily.exe 35 PID 2072 wrote to memory of 2800 2072 Keily.exe 35 PID 2072 wrote to memory of 2800 2072 Keily.exe 35 PID 2072 wrote to memory of 2800 2072 Keily.exe 35 PID 2072 wrote to memory of 2800 2072 Keily.exe 35 PID 2072 wrote to memory of 2800 2072 Keily.exe 35 PID 2072 wrote to memory of 2800 2072 Keily.exe 35 PID 1636 wrote to memory of 1148 1636 WINWORD.EXE 37 PID 1636 wrote to memory of 1148 1636 WINWORD.EXE 37 PID 1636 wrote to memory of 1148 1636 WINWORD.EXE 37 PID 1636 wrote to memory of 1148 1636 WINWORD.EXE 37
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\NewPurchaseOrder.rtf"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1148
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\ttpayment.exe"C:\Users\Admin\AppData\Local\Temp\ttpayment.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\ageless\Keily.exe"C:\Users\Admin\AppData\Local\Temp\ttpayment.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\ttpayment.exe"4⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2800
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD531b9adae5cfabbd01afb10a08d6f5635
SHA11046a9126d5ba77e13cb5d59545dd5c4bd2cb1ce
SHA25625505a951156c726d6035459864684c131d527ce2081a0478cc2dbe42005b700
SHA512eeda82bb75f7500f728e7f31a5c4b98dcaac0b2cc1fbad2ce723c3b92f78ebbf696a1630311c0a20e967fba8f7e3e5c10f2e140a953f05940ca078124210824c
-
Filesize
929KB
MD592641a47e20f8186735784351748f376
SHA1cdbc5d83f3c6dfb725901f960133d7eca3be3bf0
SHA2568773328b5fa6aab667879c3f3fe95b7618540c80d776338828031e9c83af27a2
SHA51288ce243c7bf6f77d8124fac75608d6e5b825645aad591ca2b8336578ead512311ad0551ecb062defb0bcd59f5f1fa3eb88bf0d59da97e9c310b0cf3535a83e8a
-
Filesize
44KB
MD50e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215