General

  • Target

    01ad65894d5d13f440be975f5e9387e0_NeikiAnalytics.exe

  • Size

    216KB

  • Sample

    240521-xrxhgafc4z

  • MD5

    01ad65894d5d13f440be975f5e9387e0

  • SHA1

    5f3aafcb7a63c395584bd84bb54dea05a036b6bc

  • SHA256

    17b42240eb0f61bd8b967fa5ebf0dde68bfb455bf7990cd12dd6d790db4ec8d1

  • SHA512

    3ee9d891f786bc96970ad94c4209da648c3b5c95a737101c104942219432cf6370165785fa2e42406255f419edab508c3cde8ce20707dbb024c88848d0672977

  • SSDEEP

    3072:94/jX/rIJbjM/bdZb9KO6up8SKfbzxcwg7es6/Vsb8VKTu549oJMfF/H9N3Ky9NP:m/EbsuOlUhcX7elbKTua9bfF/H9d9n

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:7000

141.11.109.151:7000

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Targets

    • Target

      01ad65894d5d13f440be975f5e9387e0_NeikiAnalytics.exe

    • Size

      216KB

    • MD5

      01ad65894d5d13f440be975f5e9387e0

    • SHA1

      5f3aafcb7a63c395584bd84bb54dea05a036b6bc

    • SHA256

      17b42240eb0f61bd8b967fa5ebf0dde68bfb455bf7990cd12dd6d790db4ec8d1

    • SHA512

      3ee9d891f786bc96970ad94c4209da648c3b5c95a737101c104942219432cf6370165785fa2e42406255f419edab508c3cde8ce20707dbb024c88848d0672977

    • SSDEEP

      3072:94/jX/rIJbjM/bdZb9KO6up8SKfbzxcwg7es6/Vsb8VKTu549oJMfF/H9N3Ky9NP:m/EbsuOlUhcX7elbKTua9bfF/H9d9n

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks