Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 08:40

General

  • Target

    6663d561874fb21e3bd67c9e68f09ac0_NeikiAnalytics.exe

  • Size

    40KB

  • MD5

    6663d561874fb21e3bd67c9e68f09ac0

  • SHA1

    9f8ad93ba4e60844250d624e25a8d421281c6d94

  • SHA256

    a8cfdcf2308be48989bc7993ceb61e0ecb7930f8a154b2e5d2c78f2f5a5c3802

  • SHA512

    8ff50e5aa96e6600663b8e0935548c8cd1477b0c483c2f7ba0f8808ad6a21c48eb7655c87daeda6695d4ea4cc0db26161e1367eb712f67fb199c26bc5fcc3c6f

  • SSDEEP

    768:vNfPMSk3K/EzTb/UpX8WuFZ4ZJF5PC9O95C68OMhq3/Ok:lf05a/CTjuX89wFc9UI68OMET

Malware Config

Extracted

Family

xworm

Version

5.0

C2

156.225.129.219:7000

Mutex

LOfxNhTNVvGzuUp6

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6663d561874fb21e3bd67c9e68f09ac0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\6663d561874fb21e3bd67c9e68f09ac0_NeikiAnalytics.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2984
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\6663d561874fb21e3bd67c9e68f09ac0_NeikiAnalytics.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2808
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '6663d561874fb21e3bd67c9e68f09ac0_NeikiAnalytics.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2676
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\csrss'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2508
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'csrss'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3064

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    c3a9bae033a081d69920762ce949349b

    SHA1

    c108d0cceb3627b18ca6f1d2d420e0cf0dbc340e

    SHA256

    a76beeb3e9974868a180d2c8429a4f0f1c60cf366f8a4403a9a899e9929813fe

    SHA512

    5b4aac5683ba35c3fdbd0fc963062c23baebcbb6793101f8129bfbf517a95fb3efdbf4fd650a2d445925874a39fcf6efadc98835a778b781ceaa38f66274859b

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/2676-14-0x000000001B7C0000-0x000000001BAA2000-memory.dmp
    Filesize

    2.9MB

  • memory/2676-15-0x0000000002760000-0x0000000002768000-memory.dmp
    Filesize

    32KB

  • memory/2808-7-0x000000001B800000-0x000000001BAE2000-memory.dmp
    Filesize

    2.9MB

  • memory/2808-8-0x00000000004E0000-0x00000000004E8000-memory.dmp
    Filesize

    32KB

  • memory/2984-0-0x000007FEF5A23000-0x000007FEF5A24000-memory.dmp
    Filesize

    4KB

  • memory/2984-1-0x0000000000DB0000-0x0000000000DC0000-memory.dmp
    Filesize

    64KB

  • memory/2984-2-0x000007FEF5A20000-0x000007FEF640C000-memory.dmp
    Filesize

    9.9MB

  • memory/2984-30-0x000007FEF5A23000-0x000007FEF5A24000-memory.dmp
    Filesize

    4KB

  • memory/2984-31-0x000007FEF5A20000-0x000007FEF640C000-memory.dmp
    Filesize

    9.9MB