Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 07:46

General

  • Target

    553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe

  • Size

    60KB

  • MD5

    553fcd3d2e88276dc553ee3afb41b7d0

  • SHA1

    bef26e47e920cfdac333d929bce8076865d21951

  • SHA256

    032a7577212aefaa01daa2ea6771d8d3a1b828bd81c75c4ba22ba5b81ccdc4cc

  • SHA512

    e790b269abb24ca46b5c95c7970680b6711b99515268b65289680fdbe433cce84a6a7395fb4988c5ab82ad6231516f2fae76397df339a9ac3c568f1fd917b0d6

  • SSDEEP

    1536:ZcmLIo05K3MDFevSp85PKNwbOBQQCk/gzteO1ZC8H/1F:C4IFbubOhROeO188H9F

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:5552

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics" /tr "C:\Users\Admin\AppData\Roaming\553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe"
      2⤵
      • Creates scheduled task(s)
      PID:2704
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {157C83B6-E363-4E25-91EC-B31245B7E592} S-1-5-21-2737914667-933161113-3798636211-1000:PUMARTNR\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Users\Admin\AppData\Roaming\553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Roaming\553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1716
    • C:\Users\Admin\AppData\Roaming\553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Roaming\553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1280

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe
    Filesize

    60KB

    MD5

    553fcd3d2e88276dc553ee3afb41b7d0

    SHA1

    bef26e47e920cfdac333d929bce8076865d21951

    SHA256

    032a7577212aefaa01daa2ea6771d8d3a1b828bd81c75c4ba22ba5b81ccdc4cc

    SHA512

    e790b269abb24ca46b5c95c7970680b6711b99515268b65289680fdbe433cce84a6a7395fb4988c5ab82ad6231516f2fae76397df339a9ac3c568f1fd917b0d6

  • memory/1280-19-0x0000000000300000-0x0000000000316000-memory.dmp
    Filesize

    88KB

  • memory/1632-0-0x000007FEF5C73000-0x000007FEF5C74000-memory.dmp
    Filesize

    4KB

  • memory/1632-1-0x0000000000B20000-0x0000000000B36000-memory.dmp
    Filesize

    88KB

  • memory/1632-2-0x000007FEF5C70000-0x000007FEF665C000-memory.dmp
    Filesize

    9.9MB

  • memory/1632-11-0x000007FEF5C73000-0x000007FEF5C74000-memory.dmp
    Filesize

    4KB

  • memory/1632-12-0x000007FEF5C70000-0x000007FEF665C000-memory.dmp
    Filesize

    9.9MB

  • memory/1716-16-0x00000000011C0000-0x00000000011D6000-memory.dmp
    Filesize

    88KB