General

  • Target

    13b4c3a42cf4887d7104d1a54735aa7e63bd11dd3db1b74321f51b8d8fac8565_NeikiAnalytics.exe

  • Size

    41KB

  • Sample

    240630-aymwaatgmr

  • MD5

    d2076c20b95dbd946fa5806c61794470

  • SHA1

    4f1577eb9d73a49e72be4b0fc19838f4dfbec5c9

  • SHA256

    13b4c3a42cf4887d7104d1a54735aa7e63bd11dd3db1b74321f51b8d8fac8565

  • SHA512

    891b18095c5b1fc7b6197941084893efb36dfa28cf5df36901946fa30cbebc2601291eabc3d422cf513330c5f35149efffc6a6ce4d5d160c60215e1d694afc52

  • SSDEEP

    768:ZmrJDweBDuOkScrbsN/x6H+VCAr43MQfJF5Pa9p+W6iOwhE3/+bF:Z0DwewicrbsN/YHKRrERF49IW6iOwS2J

Malware Config

Extracted

Family

xworm

Version

5.0

C2

christian-ward.gl.at.ply.gg:45738

Mutex

vIqRm5tGzdokLCvW

Attributes
  • Install_directory

    %AppData%

  • install_file

    System.exe

aes.plain

Targets

    • Target

      13b4c3a42cf4887d7104d1a54735aa7e63bd11dd3db1b74321f51b8d8fac8565_NeikiAnalytics.exe

    • Size

      41KB

    • MD5

      d2076c20b95dbd946fa5806c61794470

    • SHA1

      4f1577eb9d73a49e72be4b0fc19838f4dfbec5c9

    • SHA256

      13b4c3a42cf4887d7104d1a54735aa7e63bd11dd3db1b74321f51b8d8fac8565

    • SHA512

      891b18095c5b1fc7b6197941084893efb36dfa28cf5df36901946fa30cbebc2601291eabc3d422cf513330c5f35149efffc6a6ce4d5d160c60215e1d694afc52

    • SSDEEP

      768:ZmrJDweBDuOkScrbsN/x6H+VCAr43MQfJF5Pa9p+W6iOwhE3/+bF:Z0DwewicrbsN/YHKRrERF49IW6iOwS2J

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks