Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 07:46

General

  • Target

    553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe

  • Size

    60KB

  • MD5

    553fcd3d2e88276dc553ee3afb41b7d0

  • SHA1

    bef26e47e920cfdac333d929bce8076865d21951

  • SHA256

    032a7577212aefaa01daa2ea6771d8d3a1b828bd81c75c4ba22ba5b81ccdc4cc

  • SHA512

    e790b269abb24ca46b5c95c7970680b6711b99515268b65289680fdbe433cce84a6a7395fb4988c5ab82ad6231516f2fae76397df339a9ac3c568f1fd917b0d6

  • SSDEEP

    1536:ZcmLIo05K3MDFevSp85PKNwbOBQQCk/gzteO1ZC8H/1F:C4IFbubOhROeO188H9F

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:5552

wiz.bounceme.net:6000

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics" /tr "C:\Users\Admin\AppData\Roaming\553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4420
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4232,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=3756 /prefetch:8
    1⤵
      PID:836
    • C:\Users\Admin\AppData\Roaming\553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Roaming\553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1192
    • C:\Users\Admin\AppData\Roaming\553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Roaming\553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2848

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe.log
      Filesize

      654B

      MD5

      2ff39f6c7249774be85fd60a8f9a245e

      SHA1

      684ff36b31aedc1e587c8496c02722c6698c1c4e

      SHA256

      e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

      SHA512

      1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

    • C:\Users\Admin\AppData\Roaming\553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe
      Filesize

      60KB

      MD5

      553fcd3d2e88276dc553ee3afb41b7d0

      SHA1

      bef26e47e920cfdac333d929bce8076865d21951

      SHA256

      032a7577212aefaa01daa2ea6771d8d3a1b828bd81c75c4ba22ba5b81ccdc4cc

      SHA512

      e790b269abb24ca46b5c95c7970680b6711b99515268b65289680fdbe433cce84a6a7395fb4988c5ab82ad6231516f2fae76397df339a9ac3c568f1fd917b0d6

    • memory/1192-16-0x00007FF842BE0000-0x00007FF8436A1000-memory.dmp
      Filesize

      10.8MB

    • memory/1192-18-0x00007FF842BE0000-0x00007FF8436A1000-memory.dmp
      Filesize

      10.8MB

    • memory/2092-0-0x00007FF842BE3000-0x00007FF842BE5000-memory.dmp
      Filesize

      8KB

    • memory/2092-1-0x00000000002D0000-0x00000000002E6000-memory.dmp
      Filesize

      88KB

    • memory/2092-2-0x00007FF842BE0000-0x00007FF8436A1000-memory.dmp
      Filesize

      10.8MB

    • memory/2092-11-0x000000001AF90000-0x000000001AF9E000-memory.dmp
      Filesize

      56KB

    • memory/2092-12-0x00007FF842BE3000-0x00007FF842BE5000-memory.dmp
      Filesize

      8KB

    • memory/2092-13-0x00007FF842BE0000-0x00007FF8436A1000-memory.dmp
      Filesize

      10.8MB