Analysis

  • max time kernel
    148s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 00:50

General

  • Target

    286d589fa1b617d4586abe5f18ef7416fa5afe706b5e53fb88ea611d17db5be3_NeikiAnalytics.exe

  • Size

    59KB

  • MD5

    751c253dc233fee8be72abf963f3be00

  • SHA1

    3c5c0508a7901ebdf8ca202f1d9115eeaec7174f

  • SHA256

    286d589fa1b617d4586abe5f18ef7416fa5afe706b5e53fb88ea611d17db5be3

  • SHA512

    081b39c67796ec15cc91fafc278df1cca9ff13cd09ae45523bc03939c18274176075269462e2dbe03e78a2feb2a16aa26717bd61c546b88bdc338e53ee0c63dd

  • SSDEEP

    1536:Lfaf1ruxOnOpLFxOnPmnPpjWKbNDIotKSJxeMneJOK8fCW:DadFqFMnPmnPjbNDMq3uOK8fX

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:8080

Attributes
  • Install_directory

    %Temp%

  • install_file

    XClient.exe

Signatures

  • Detect Xworm Payload 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\286d589fa1b617d4586abe5f18ef7416fa5afe706b5e53fb88ea611d17db5be3_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\286d589fa1b617d4586abe5f18ef7416fa5afe706b5e53fb88ea611d17db5be3_NeikiAnalytics.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2556
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {7800C2C8-1C85-4C9D-8D3A-2B5CBE35DE37} S-1-5-21-3691908287-3775019229-3534252667-1000:UOTHCPHQ\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Users\Admin\AppData\Local\Temp\XClient.exe
      C:\Users\Admin\AppData\Local\Temp\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1816
    • C:\Users\Admin\AppData\Local\Temp\XClient.exe
      C:\Users\Admin\AppData\Local\Temp\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2696

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    Filesize

    59KB

    MD5

    751c253dc233fee8be72abf963f3be00

    SHA1

    3c5c0508a7901ebdf8ca202f1d9115eeaec7174f

    SHA256

    286d589fa1b617d4586abe5f18ef7416fa5afe706b5e53fb88ea611d17db5be3

    SHA512

    081b39c67796ec15cc91fafc278df1cca9ff13cd09ae45523bc03939c18274176075269462e2dbe03e78a2feb2a16aa26717bd61c546b88bdc338e53ee0c63dd

  • memory/1816-13-0x0000000000980000-0x0000000000994000-memory.dmp
    Filesize

    80KB

  • memory/2012-0-0x000007FEF5693000-0x000007FEF5694000-memory.dmp
    Filesize

    4KB

  • memory/2012-1-0x0000000001090000-0x00000000010A4000-memory.dmp
    Filesize

    80KB

  • memory/2012-2-0x000007FEF5690000-0x000007FEF607C000-memory.dmp
    Filesize

    9.9MB

  • memory/2012-7-0x000007FEF5693000-0x000007FEF5694000-memory.dmp
    Filesize

    4KB

  • memory/2012-8-0x000007FEF5690000-0x000007FEF607C000-memory.dmp
    Filesize

    9.9MB