Analysis

  • max time kernel
    128s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 23:33

General

  • Target

    0d62f6f3c48bd40c8e6cc0a45a8d165bfeb02a21b313adfb773c946c02be7424_NeikiAnalytics.exe

  • Size

    75KB

  • MD5

    37bff1e0b9cfae436ebfc10bdaeb2cf0

  • SHA1

    3ea891f10e717fbd6ebef639406b9e8f16918ba2

  • SHA256

    0d62f6f3c48bd40c8e6cc0a45a8d165bfeb02a21b313adfb773c946c02be7424

  • SHA512

    3446f1cd0fa2ede19351572c0b85997dd49f9b7f17a41a72b7fae858b908c6f058ffdd619327bec80db071f70ffc1ece4769d84f743507f8aa40283dece97458

  • SSDEEP

    768:lFuGnupn+NMQlbWfI21TtVjreRDtgelNSgtkbBH7CVN0esOhAhOAertUF6A80lC2:OcMe+T1DPykbtGVEOhAUXZqT

Score
10/10

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:1234

192.168.1.244:1234

Attributes
  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d62f6f3c48bd40c8e6cc0a45a8d165bfeb02a21b313adfb773c946c02be7424_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\0d62f6f3c48bd40c8e6cc0a45a8d165bfeb02a21b313adfb773c946c02be7424_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1232
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3756,i,9746875443948590908,1444894342962555245,262144 --variations-seed-version --mojo-platform-channel-handle=4232 /prefetch:8
    1⤵
      PID:3048

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1232-0-0x0000000000190000-0x00000000001A8000-memory.dmp
      Filesize

      96KB

    • memory/1232-1-0x00007FFB408D3000-0x00007FFB408D5000-memory.dmp
      Filesize

      8KB

    • memory/1232-2-0x00007FFB408D0000-0x00007FFB41391000-memory.dmp
      Filesize

      10.8MB

    • memory/1232-3-0x00007FFB408D0000-0x00007FFB41391000-memory.dmp
      Filesize

      10.8MB