General

  • Target

    317c57e4052e0e8898e68b2ae9118855e953c2efb6b2ea841e4d2d5e16d7f7b9_NeikiAnalytics.exe

  • Size

    324KB

  • Sample

    240701-dt5r3svbrb

  • MD5

    f60edabee0df313d9bd92cbec28e5b90

  • SHA1

    a786c8938c83656ed690c2a104ca4cd4838065ab

  • SHA256

    317c57e4052e0e8898e68b2ae9118855e953c2efb6b2ea841e4d2d5e16d7f7b9

  • SHA512

    f043922cd08e6aeb160f4022a60d222d6567cff74c3c8cec952ef293412c70ae0243deac1b07781e96be5124e33cac7294fb87af89f956541040a902995c4918

  • SSDEEP

    768:Ohm7Omh+D1DT3QVYA82vJ6lEbFEPG9pHZ6vOChSzYi34Npp6uBRpeT:OhALh+g+EF19VZ6vOCw5oNpp65T

Malware Config

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:6414

fixed-execution.gl.at.ply.gg:6414

Mutex

0eMY5b21feXBm85M

Attributes
  • Install_directory

    %Temp%

  • install_file

    Discord.exe

aes.plain

Targets

    • Target

      317c57e4052e0e8898e68b2ae9118855e953c2efb6b2ea841e4d2d5e16d7f7b9_NeikiAnalytics.exe

    • Size

      324KB

    • MD5

      f60edabee0df313d9bd92cbec28e5b90

    • SHA1

      a786c8938c83656ed690c2a104ca4cd4838065ab

    • SHA256

      317c57e4052e0e8898e68b2ae9118855e953c2efb6b2ea841e4d2d5e16d7f7b9

    • SHA512

      f043922cd08e6aeb160f4022a60d222d6567cff74c3c8cec952ef293412c70ae0243deac1b07781e96be5124e33cac7294fb87af89f956541040a902995c4918

    • SSDEEP

      768:Ohm7Omh+D1DT3QVYA82vJ6lEbFEPG9pHZ6vOChSzYi34Npp6uBRpeT:OhALh+g+EF19VZ6vOCw5oNpp65T

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks