Analysis

  • max time kernel
    148s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 00:50

General

  • Target

    286d589fa1b617d4586abe5f18ef7416fa5afe706b5e53fb88ea611d17db5be3_NeikiAnalytics.exe

  • Size

    59KB

  • MD5

    751c253dc233fee8be72abf963f3be00

  • SHA1

    3c5c0508a7901ebdf8ca202f1d9115eeaec7174f

  • SHA256

    286d589fa1b617d4586abe5f18ef7416fa5afe706b5e53fb88ea611d17db5be3

  • SHA512

    081b39c67796ec15cc91fafc278df1cca9ff13cd09ae45523bc03939c18274176075269462e2dbe03e78a2feb2a16aa26717bd61c546b88bdc338e53ee0c63dd

  • SSDEEP

    1536:Lfaf1ruxOnOpLFxOnPmnPpjWKbNDIotKSJxeMneJOK8fCW:DadFqFMnPmnPjbNDMq3uOK8fX

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:8080

Attributes
  • Install_directory

    %Temp%

  • install_file

    XClient.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\286d589fa1b617d4586abe5f18ef7416fa5afe706b5e53fb88ea611d17db5be3_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\286d589fa1b617d4586abe5f18ef7416fa5afe706b5e53fb88ea611d17db5be3_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3980
  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    C:\Users\Admin\AppData\Local\Temp\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4468
  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    C:\Users\Admin\AppData\Local\Temp\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1920
  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    C:\Users\Admin\AppData\Local\Temp\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2472

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\XClient.exe.log
    Filesize

    654B

    MD5

    2ff39f6c7249774be85fd60a8f9a245e

    SHA1

    684ff36b31aedc1e587c8496c02722c6698c1c4e

    SHA256

    e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

    SHA512

    1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    Filesize

    59KB

    MD5

    751c253dc233fee8be72abf963f3be00

    SHA1

    3c5c0508a7901ebdf8ca202f1d9115eeaec7174f

    SHA256

    286d589fa1b617d4586abe5f18ef7416fa5afe706b5e53fb88ea611d17db5be3

    SHA512

    081b39c67796ec15cc91fafc278df1cca9ff13cd09ae45523bc03939c18274176075269462e2dbe03e78a2feb2a16aa26717bd61c546b88bdc338e53ee0c63dd

  • memory/2772-0-0x00007FFDBBC53000-0x00007FFDBBC55000-memory.dmp
    Filesize

    8KB

  • memory/2772-1-0x0000000000040000-0x0000000000054000-memory.dmp
    Filesize

    80KB

  • memory/2772-2-0x00007FFDBBC50000-0x00007FFDBC711000-memory.dmp
    Filesize

    10.8MB

  • memory/2772-12-0x00007FFDBBC53000-0x00007FFDBBC55000-memory.dmp
    Filesize

    8KB

  • memory/2772-13-0x00007FFDBBC50000-0x00007FFDBC711000-memory.dmp
    Filesize

    10.8MB

  • memory/4468-9-0x00007FFDBBC50000-0x00007FFDBC711000-memory.dmp
    Filesize

    10.8MB

  • memory/4468-11-0x00007FFDBBC50000-0x00007FFDBC711000-memory.dmp
    Filesize

    10.8MB