General

  • Target

    553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe

  • Size

    60KB

  • Sample

    240525-jl2y4sah2t

  • MD5

    553fcd3d2e88276dc553ee3afb41b7d0

  • SHA1

    bef26e47e920cfdac333d929bce8076865d21951

  • SHA256

    032a7577212aefaa01daa2ea6771d8d3a1b828bd81c75c4ba22ba5b81ccdc4cc

  • SHA512

    e790b269abb24ca46b5c95c7970680b6711b99515268b65289680fdbe433cce84a6a7395fb4988c5ab82ad6231516f2fae76397df339a9ac3c568f1fd917b0d6

  • SSDEEP

    1536:ZcmLIo05K3MDFevSp85PKNwbOBQQCk/gzteO1ZC8H/1F:C4IFbubOhROeO188H9F

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:5552

wiz.bounceme.net:6000

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain

Targets

    • Target

      553fcd3d2e88276dc553ee3afb41b7d0_NeikiAnalytics.exe

    • Size

      60KB

    • MD5

      553fcd3d2e88276dc553ee3afb41b7d0

    • SHA1

      bef26e47e920cfdac333d929bce8076865d21951

    • SHA256

      032a7577212aefaa01daa2ea6771d8d3a1b828bd81c75c4ba22ba5b81ccdc4cc

    • SHA512

      e790b269abb24ca46b5c95c7970680b6711b99515268b65289680fdbe433cce84a6a7395fb4988c5ab82ad6231516f2fae76397df339a9ac3c568f1fd917b0d6

    • SSDEEP

      1536:ZcmLIo05K3MDFevSp85PKNwbOBQQCk/gzteO1ZC8H/1F:C4IFbubOhROeO188H9F

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks