General

  • Target

    286d589fa1b617d4586abe5f18ef7416fa5afe706b5e53fb88ea611d17db5be3_NeikiAnalytics.exe

  • Size

    59KB

  • Sample

    240701-a7a8vathmj

  • MD5

    751c253dc233fee8be72abf963f3be00

  • SHA1

    3c5c0508a7901ebdf8ca202f1d9115eeaec7174f

  • SHA256

    286d589fa1b617d4586abe5f18ef7416fa5afe706b5e53fb88ea611d17db5be3

  • SHA512

    081b39c67796ec15cc91fafc278df1cca9ff13cd09ae45523bc03939c18274176075269462e2dbe03e78a2feb2a16aa26717bd61c546b88bdc338e53ee0c63dd

  • SSDEEP

    1536:Lfaf1ruxOnOpLFxOnPmnPpjWKbNDIotKSJxeMneJOK8fCW:DadFqFMnPmnPjbNDMq3uOK8fX

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:8080

Attributes
  • Install_directory

    %Temp%

  • install_file

    XClient.exe

Targets

    • Target

      286d589fa1b617d4586abe5f18ef7416fa5afe706b5e53fb88ea611d17db5be3_NeikiAnalytics.exe

    • Size

      59KB

    • MD5

      751c253dc233fee8be72abf963f3be00

    • SHA1

      3c5c0508a7901ebdf8ca202f1d9115eeaec7174f

    • SHA256

      286d589fa1b617d4586abe5f18ef7416fa5afe706b5e53fb88ea611d17db5be3

    • SHA512

      081b39c67796ec15cc91fafc278df1cca9ff13cd09ae45523bc03939c18274176075269462e2dbe03e78a2feb2a16aa26717bd61c546b88bdc338e53ee0c63dd

    • SSDEEP

      1536:Lfaf1ruxOnOpLFxOnPmnPpjWKbNDIotKSJxeMneJOK8fCW:DadFqFMnPmnPjbNDMq3uOK8fX

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks