Analysis
-
max time kernel
146s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 07:33
Static task
static1
Behavioral task
behavioral1
Sample
238265888ac5a6b2f33c122d0657f4f0_NeikiAnalytics.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
238265888ac5a6b2f33c122d0657f4f0_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
238265888ac5a6b2f33c122d0657f4f0_NeikiAnalytics.exe
-
Size
142KB
-
MD5
238265888ac5a6b2f33c122d0657f4f0
-
SHA1
07e062b8de1716b5fbb0239956da1e3825b68f3c
-
SHA256
1949328e21492bd5664d52b585465a6dd2814f5a9d1268e5f0ab568841be1c72
-
SHA512
8201ea71ae12d6dc809eace4577c9d31a14786657439f439597169ff17b532adc57cfac5015e8df23f627d428e7aa47a72cc9ebc9040976b84e0958cf62f123f
-
SSDEEP
3072:BFQk3NG7xA4ViBKv4ePdmLcnLY0kOnRqsZYKFeZiOSOZpo6+fOas82:cy4YWldgcZkk5RFeZiOSapoXfs
Malware Config
Extracted
xworm
region-vip.gl.at.ply.gg:52733
-
Install_directory
%Temp%
-
install_file
explorer.exe
-
telegram
https://api.telegram.org/bot6976323003:AAGzNfsdTYlBPbGEbbSm--c7mAZ9PZzt9Xw/sendMessage?chat_id=5476035148
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\explorer.exe family_xworm behavioral2/memory/1752-27-0x0000000000910000-0x0000000000932000-memory.dmp family_xworm -
Nirsoft 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\RegScanner.exe Nirsoft -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
238265888ac5a6b2f33c122d0657f4f0_NeikiAnalytics.exeexplorer.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 238265888ac5a6b2f33c122d0657f4f0_NeikiAnalytics.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation explorer.exe -
Executes dropped EXE 4 IoCs
Processes:
RegScanner.exeexplorer.exeexplorer.exeexplorer.exepid process 3960 RegScanner.exe 1752 explorer.exe 4352 explorer.exe 5008 explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Users\\Admin\\AppData\\Local\\Temp\\explorer.exe" explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
explorer.exeexplorer.exeexplorer.exedescription pid process Token: SeDebugPrivilege 1752 explorer.exe Token: SeDebugPrivilege 1752 explorer.exe Token: SeDebugPrivilege 4352 explorer.exe Token: SeDebugPrivilege 5008 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
238265888ac5a6b2f33c122d0657f4f0_NeikiAnalytics.exeexplorer.exedescription pid process target process PID 3700 wrote to memory of 3960 3700 238265888ac5a6b2f33c122d0657f4f0_NeikiAnalytics.exe RegScanner.exe PID 3700 wrote to memory of 3960 3700 238265888ac5a6b2f33c122d0657f4f0_NeikiAnalytics.exe RegScanner.exe PID 3700 wrote to memory of 1752 3700 238265888ac5a6b2f33c122d0657f4f0_NeikiAnalytics.exe explorer.exe PID 3700 wrote to memory of 1752 3700 238265888ac5a6b2f33c122d0657f4f0_NeikiAnalytics.exe explorer.exe PID 1752 wrote to memory of 3280 1752 explorer.exe schtasks.exe PID 1752 wrote to memory of 3280 1752 explorer.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\238265888ac5a6b2f33c122d0657f4f0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\238265888ac5a6b2f33c122d0657f4f0_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Users\Admin\AppData\Local\Temp\RegScanner.exe"C:\Users\Admin\AppData\Local\Temp\RegScanner.exe"2⤵
- Executes dropped EXE
PID:3960
-
-
C:\Users\Admin\AppData\Local\Temp\explorer.exe"C:\Users\Admin\AppData\Local\Temp\explorer.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "explorer" /tr "C:\Users\Admin\AppData\Local\Temp\explorer.exe"3⤵
- Creates scheduled task(s)
PID:3280
-
-
-
C:\Users\Admin\AppData\Local\Temp\explorer.exeC:\Users\Admin\AppData\Local\Temp\explorer.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
C:\Users\Admin\AppData\Local\Temp\explorer.exeC:\Users\Admin\AppData\Local\Temp\explorer.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
159KB
MD53aab1e790e03dcd12ae192ac062907b6
SHA17f9b4ff6fa72d66e06cab33bf2dad14dd8bbafc4
SHA256121e5480010adb6a81a8ecbcf91177ac2a0cc0969a65500c2db2287ddd584bc8
SHA512938cfb2d4b15976c25a00d1b971ec0256df4aaefe7dc3900c5d8981768025d84ff60b938641b85bd6a832ef9aea44e9cf9239669aa856b463199d72eb6811b05
-
Filesize
111KB
MD55b1cd0426e2c9515966e5e7d84ef4e22
SHA17252df1ea8faeddaf3e9a8a335764b8a28b06e58
SHA2566a1029fa87d2b4523f8f67c7cc47047b4e2ea0038d393fae18536b0f4843ac88
SHA5127c83ad4c1b1d52e8fd364f9f7593a4a1101324d164d51494ff1499f518513e66883f683aedacdab39b5fc05316ebe2113bcf4df1a1de99933285a33235b81de1