General

  • Target

    9d8f299c7f6b47ef5359904ace6952b87ec7f795c62356f0d72f2d031be65a11_NeikiAnalytics.exe

  • Size

    330KB

  • Sample

    240629-l8wfysybrn

  • MD5

    6991548be430ebd74e404a1a444cbee0

  • SHA1

    5a9bdb666125f3c66c18f80cd64b17b454dc1fec

  • SHA256

    9d8f299c7f6b47ef5359904ace6952b87ec7f795c62356f0d72f2d031be65a11

  • SHA512

    9a7b4e737b37c189993378562a5da2592eeebc5ead2edbeb63995702b1af89b97851ae63dc8e69774c05104c8945241e9f6aba4d852822dfa0c68b3afb25dab7

  • SSDEEP

    6144:H3lnbhXMUFL2FHWHSG3UDWsDrdifx5OS0tDOWYyzamj0/5YYYYYmvwwwww82TI0J:1tXFL2FHWH5EqsDrdifx5OS0t6WYyzae

Malware Config

Extracted

Family

xworm

C2

post-charity.gl.joinmc.link:38615

20.ip.gl.ply.gg:38615

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Targets

    • Target

      9d8f299c7f6b47ef5359904ace6952b87ec7f795c62356f0d72f2d031be65a11_NeikiAnalytics.exe

    • Size

      330KB

    • MD5

      6991548be430ebd74e404a1a444cbee0

    • SHA1

      5a9bdb666125f3c66c18f80cd64b17b454dc1fec

    • SHA256

      9d8f299c7f6b47ef5359904ace6952b87ec7f795c62356f0d72f2d031be65a11

    • SHA512

      9a7b4e737b37c189993378562a5da2592eeebc5ead2edbeb63995702b1af89b97851ae63dc8e69774c05104c8945241e9f6aba4d852822dfa0c68b3afb25dab7

    • SSDEEP

      6144:H3lnbhXMUFL2FHWHSG3UDWsDrdifx5OS0tDOWYyzamj0/5YYYYYmvwwwww82TI0J:1tXFL2FHWH5EqsDrdifx5OS0t6WYyzae

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks