Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 12:32

General

  • Target

    1bb2bacdb755855e8a2128cedc6d7250_NeikiAnalytics.exe

  • Size

    42KB

  • MD5

    1bb2bacdb755855e8a2128cedc6d7250

  • SHA1

    de349e4d0eefee92c156f56d68d4b6e58e514b79

  • SHA256

    7a92a055b629f17ccddca003721e049e225c6dd3af2612b747759ecfea768c4c

  • SHA512

    b081f23385fd61bc1750292ca8b9423734753ec675050a8e9ec549c7a644da0f951e36d47026299ecf410a078dc131ee5f715ad3e39f054b1a9a54a2cc054888

  • SSDEEP

    768:wzB/kjjhA5IdqAzOetP5krjpOF5PG9yCyOwhI3EicF:wt/4S5I06OEkIFI9yTOwaFcF

Malware Config

Extracted

Family

xworm

Version

5.0

C2

related-bc.gl.at.ply.gg:57814

Mutex

ozjnmdl7QQRysNhZ

Attributes
  • Install_directory

    %AppData%

  • install_file

    Chrome.exe

  • telegram

    https://api.telegram.org/bot7032462376:AAGAWT6TSWWn2-0FHv2b72CVFdIJ778FU8I/sendMessage?chat_id=797230345

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bb2bacdb755855e8a2128cedc6d7250_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\1bb2bacdb755855e8a2128cedc6d7250_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Chrome" /tr "C:\Users\Admin\AppData\Roaming\Chrome.exe"
      2⤵
      • Creates scheduled task(s)
      PID:1192
  • C:\Users\Admin\AppData\Roaming\Chrome.exe
    C:\Users\Admin\AppData\Roaming\Chrome.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4644
  • C:\Users\Admin\AppData\Roaming\Chrome.exe
    C:\Users\Admin\AppData\Roaming\Chrome.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3972

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Chrome.exe.log
    Filesize

    654B

    MD5

    2ff39f6c7249774be85fd60a8f9a245e

    SHA1

    684ff36b31aedc1e587c8496c02722c6698c1c4e

    SHA256

    e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

    SHA512

    1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

  • C:\Users\Admin\AppData\Roaming\Chrome.exe
    Filesize

    42KB

    MD5

    1bb2bacdb755855e8a2128cedc6d7250

    SHA1

    de349e4d0eefee92c156f56d68d4b6e58e514b79

    SHA256

    7a92a055b629f17ccddca003721e049e225c6dd3af2612b747759ecfea768c4c

    SHA512

    b081f23385fd61bc1750292ca8b9423734753ec675050a8e9ec549c7a644da0f951e36d47026299ecf410a078dc131ee5f715ad3e39f054b1a9a54a2cc054888

  • memory/1092-0-0x00007FFBF0D83000-0x00007FFBF0D85000-memory.dmp
    Filesize

    8KB

  • memory/1092-1-0x0000000000770000-0x0000000000780000-memory.dmp
    Filesize

    64KB

  • memory/1092-2-0x00007FFBF0D80000-0x00007FFBF1841000-memory.dmp
    Filesize

    10.8MB

  • memory/1092-7-0x00007FFBF0D83000-0x00007FFBF0D85000-memory.dmp
    Filesize

    8KB

  • memory/1092-8-0x00007FFBF0D80000-0x00007FFBF1841000-memory.dmp
    Filesize

    10.8MB

  • memory/4644-12-0x00007FFBF0D80000-0x00007FFBF1841000-memory.dmp
    Filesize

    10.8MB

  • memory/4644-14-0x00007FFBF0D80000-0x00007FFBF1841000-memory.dmp
    Filesize

    10.8MB