Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 03:18

General

  • Target

    317c57e4052e0e8898e68b2ae9118855e953c2efb6b2ea841e4d2d5e16d7f7b9_NeikiAnalytics.exe

  • Size

    324KB

  • MD5

    f60edabee0df313d9bd92cbec28e5b90

  • SHA1

    a786c8938c83656ed690c2a104ca4cd4838065ab

  • SHA256

    317c57e4052e0e8898e68b2ae9118855e953c2efb6b2ea841e4d2d5e16d7f7b9

  • SHA512

    f043922cd08e6aeb160f4022a60d222d6567cff74c3c8cec952ef293412c70ae0243deac1b07781e96be5124e33cac7294fb87af89f956541040a902995c4918

  • SSDEEP

    768:Ohm7Omh+D1DT3QVYA82vJ6lEbFEPG9pHZ6vOChSzYi34Npp6uBRpeT:OhALh+g+EF19VZ6vOCw5oNpp65T

Malware Config

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:6414

fixed-execution.gl.at.ply.gg:6414

Mutex

0eMY5b21feXBm85M

Attributes
  • Install_directory

    %Temp%

  • install_file

    Discord.exe

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\317c57e4052e0e8898e68b2ae9118855e953c2efb6b2ea841e4d2d5e16d7f7b9_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\317c57e4052e0e8898e68b2ae9118855e953c2efb6b2ea841e4d2d5e16d7f7b9_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4128
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\317c57e4052e0e8898e68b2ae9118855e953c2efb6b2ea841e4d2d5e16d7f7b9_NeikiAnalytics.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:100
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '317c57e4052e0e8898e68b2ae9118855e953c2efb6b2ea841e4d2d5e16d7f7b9_NeikiAnalytics.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3508
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Discord.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2900
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Discord.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1752
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Discord" /tr "C:\Users\Admin\AppData\Local\Temp\Discord.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:412
  • C:\Users\Admin\AppData\Local\Temp\Discord.exe
    C:\Users\Admin\AppData\Local\Temp\Discord.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3564
  • C:\Users\Admin\AppData\Local\Temp\Discord.exe
    C:\Users\Admin\AppData\Local\Temp\Discord.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:5040

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Discord.exe.log
    Filesize

    654B

    MD5

    2ff39f6c7249774be85fd60a8f9a245e

    SHA1

    684ff36b31aedc1e587c8496c02722c6698c1c4e

    SHA256

    e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

    SHA512

    1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    77d622bb1a5b250869a3238b9bc1402b

    SHA1

    d47f4003c2554b9dfc4c16f22460b331886b191b

    SHA256

    f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

    SHA512

    d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    ba169f4dcbbf147fe78ef0061a95e83b

    SHA1

    92a571a6eef49fff666e0f62a3545bcd1cdcda67

    SHA256

    5ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1

    SHA512

    8d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c

  • C:\Users\Admin\AppData\Local\Temp\Discord.exe
    Filesize

    324KB

    MD5

    f60edabee0df313d9bd92cbec28e5b90

    SHA1

    a786c8938c83656ed690c2a104ca4cd4838065ab

    SHA256

    317c57e4052e0e8898e68b2ae9118855e953c2efb6b2ea841e4d2d5e16d7f7b9

    SHA512

    f043922cd08e6aeb160f4022a60d222d6567cff74c3c8cec952ef293412c70ae0243deac1b07781e96be5124e33cac7294fb87af89f956541040a902995c4918

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jd11cglp.nyv.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/100-15-0x00007FFDB7280000-0x00007FFDB7D41000-memory.dmp
    Filesize

    10.8MB

  • memory/100-18-0x00007FFDB7280000-0x00007FFDB7D41000-memory.dmp
    Filesize

    10.8MB

  • memory/100-14-0x00007FFDB7280000-0x00007FFDB7D41000-memory.dmp
    Filesize

    10.8MB

  • memory/100-13-0x00007FFDB7280000-0x00007FFDB7D41000-memory.dmp
    Filesize

    10.8MB

  • memory/100-8-0x000001A7264D0000-0x000001A7264F2000-memory.dmp
    Filesize

    136KB

  • memory/4128-1-0x00007FFDB7283000-0x00007FFDB7285000-memory.dmp
    Filesize

    8KB

  • memory/4128-57-0x00007FFDB7280000-0x00007FFDB7D41000-memory.dmp
    Filesize

    10.8MB

  • memory/4128-2-0x00007FFDB7280000-0x00007FFDB7D41000-memory.dmp
    Filesize

    10.8MB

  • memory/4128-0-0x00000000008F0000-0x0000000000948000-memory.dmp
    Filesize

    352KB