Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 00:45

General

  • Target

    28132ef9c24ea461015be0ca1a6f775d28e36c28d59df1f24a0527aa5c043695_NeikiAnalytics.exe

  • Size

    37KB

  • MD5

    a1e092a1d81eb20d8d5904b6cbab7160

  • SHA1

    333fb684353cc1e8dfe6206cd3b9721c5574a05d

  • SHA256

    28132ef9c24ea461015be0ca1a6f775d28e36c28d59df1f24a0527aa5c043695

  • SHA512

    883088a4ebb323698f50fcad2db43a88c96bc6379eabeb1b169b097ba8f4fa9b4d48390e5f24c5b3d3ca15b105121739987dcb5514aa58b441ae777930901537

  • SSDEEP

    768:H5gTXwbLsAheofRhTUOe9tLFyc9PoO/hiDy0R:H5gTgUAhHKOSF39PoO/R0R

Malware Config

Extracted

Family

xworm

Version

5.0

C2

modern-educators.gl.at.ply.gg:23695

Mutex

8N14jzyvJ63EProc

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\28132ef9c24ea461015be0ca1a6f775d28e36c28d59df1f24a0527aa5c043695_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\28132ef9c24ea461015be0ca1a6f775d28e36c28d59df1f24a0527aa5c043695_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Windows backup" /tr "C:\Users\Admin\Windows backup"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:896
  • C:\Users\Admin\Windows backup
    "C:\Users\Admin\Windows backup"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:8
  • C:\Users\Admin\Windows backup
    "C:\Users\Admin\Windows backup"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3168
  • C:\Users\Admin\Windows backup
    "C:\Users\Admin\Windows backup"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2564

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Windows backup.log
    Filesize

    654B

    MD5

    2ff39f6c7249774be85fd60a8f9a245e

    SHA1

    684ff36b31aedc1e587c8496c02722c6698c1c4e

    SHA256

    e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

    SHA512

    1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

  • C:\Users\Admin\Windows backup
    Filesize

    37KB

    MD5

    a1e092a1d81eb20d8d5904b6cbab7160

    SHA1

    333fb684353cc1e8dfe6206cd3b9721c5574a05d

    SHA256

    28132ef9c24ea461015be0ca1a6f775d28e36c28d59df1f24a0527aa5c043695

    SHA512

    883088a4ebb323698f50fcad2db43a88c96bc6379eabeb1b169b097ba8f4fa9b4d48390e5f24c5b3d3ca15b105121739987dcb5514aa58b441ae777930901537

  • memory/8-11-0x00007FF81BD60000-0x00007FF81C821000-memory.dmp
    Filesize

    10.8MB

  • memory/8-14-0x00007FF81BD60000-0x00007FF81C821000-memory.dmp
    Filesize

    10.8MB

  • memory/4472-0-0x00007FF81BD63000-0x00007FF81BD65000-memory.dmp
    Filesize

    8KB

  • memory/4472-1-0x0000000000320000-0x0000000000330000-memory.dmp
    Filesize

    64KB

  • memory/4472-2-0x00007FF81BD60000-0x00007FF81C821000-memory.dmp
    Filesize

    10.8MB

  • memory/4472-6-0x000000001AFC0000-0x000000001AFFB000-memory.dmp
    Filesize

    236KB

  • memory/4472-8-0x00007FF81BD63000-0x00007FF81BD65000-memory.dmp
    Filesize

    8KB

  • memory/4472-12-0x00007FF81BD60000-0x00007FF81C821000-memory.dmp
    Filesize

    10.8MB