Analysis

  • max time kernel
    134s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 08:19

General

  • Target

    42adba2c72643ecee2f1b0cfd16d79c065eafcd1640c4bdbce23afdd46c09414_NeikiAnalytics.exe

  • Size

    40KB

  • MD5

    04ca884a9dfccd6baaee58f2177080d0

  • SHA1

    c10be9c9b0ec84918aaecc237683cb199af0265b

  • SHA256

    42adba2c72643ecee2f1b0cfd16d79c065eafcd1640c4bdbce23afdd46c09414

  • SHA512

    8827a87f4062af43b5f3d2c9c48533c8e9962e88163e3979c42e597918cefc8090860dd8b6c10b67af643bd7f5f60dcfd6f1adf258fa28b41a59f4481613994c

  • SSDEEP

    768:YNfPMSk3K/EzTb/0X8WuFZ4ZJF5PC9O9L68OMh43/Ol:Yf05a/CTjS89wFc9UL68OMui

Malware Config

Extracted

Family

xworm

Version

5.0

C2

156.225.129.219:7000

Mutex

UgCHSjyyhcAoKoh0

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42adba2c72643ecee2f1b0cfd16d79c065eafcd1640c4bdbce23afdd46c09414_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\42adba2c72643ecee2f1b0cfd16d79c065eafcd1640c4bdbce23afdd46c09414_NeikiAnalytics.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\42adba2c72643ecee2f1b0cfd16d79c065eafcd1640c4bdbce23afdd46c09414_NeikiAnalytics.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2636
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '42adba2c72643ecee2f1b0cfd16d79c065eafcd1640c4bdbce23afdd46c09414_NeikiAnalytics.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2716
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\csrss'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1772
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'csrss'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2KOV9CGGGMM1O109TH6V.temp
    Filesize

    7KB

    MD5

    e199c11710b1d756a328403006c06d9e

    SHA1

    9ce04ed18f5f8705599f8621b402caeea34cf5c6

    SHA256

    620a119339465c902b30381bdcd559ecf3fb9980027ed33bce8d0f0bc8801066

    SHA512

    0ed175184f853094775811043fbc6ba40b25431756b833f76991d006a0dcdc3f68d6c1978496c8954acf5e5fa7eb5db79b4595a2929c3beea88396a4ab46cce0

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/1856-0-0x000007FEF60B3000-0x000007FEF60B4000-memory.dmp
    Filesize

    4KB

  • memory/1856-1-0x0000000000DF0000-0x0000000000E00000-memory.dmp
    Filesize

    64KB

  • memory/1856-2-0x000007FEF60B0000-0x000007FEF6A9C000-memory.dmp
    Filesize

    9.9MB

  • memory/1856-32-0x000007FEF60B0000-0x000007FEF6A9C000-memory.dmp
    Filesize

    9.9MB

  • memory/2636-7-0x0000000002910000-0x0000000002990000-memory.dmp
    Filesize

    512KB

  • memory/2636-8-0x000000001B7B0000-0x000000001BA92000-memory.dmp
    Filesize

    2.9MB

  • memory/2636-9-0x0000000001DF0000-0x0000000001DF8000-memory.dmp
    Filesize

    32KB

  • memory/2716-15-0x000000001B720000-0x000000001BA02000-memory.dmp
    Filesize

    2.9MB

  • memory/2716-16-0x0000000001E80000-0x0000000001E88000-memory.dmp
    Filesize

    32KB