General

  • Target

    2b26b084c03ef96db3cda61ec42b9780_NeikiAnalytics.exe

  • Size

    183KB

  • Sample

    240522-p5tdzacb25

  • MD5

    2b26b084c03ef96db3cda61ec42b9780

  • SHA1

    d285abb4911dbb747b8cc0fb61d90c424905d71f

  • SHA256

    21dcb388ee5eeb9ff54802794de0a765b7a4613d93dd6564694e88e48a75c798

  • SHA512

    9fff7138ce7101c78e67e2f41181876b67d76c134757c61e151af5ffbca647b6fe965d60a41666f0dabf3508e0c43f6a56126c048ffc00bfe5909221732d2271

  • SSDEEP

    3072:k0SK4dXl19I2pbXwo5MObaQ04NpVq8BxFRzaqF+o2GQJ7/JzqVfGvc:34dFI2pbgeM/gVqwlL

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    USB.exe

  • pastebin_url

    https://pastebin.com/raw/0hUbjRaB

  • telegram

    https://api.telegram.org/bot7166866838:AAHZkNz5kuPxP-6aLkd_O3PTozWCCuLQp-w/sendMessage?chat_id=6817832744

Targets

    • Target

      2b26b084c03ef96db3cda61ec42b9780_NeikiAnalytics.exe

    • Size

      183KB

    • MD5

      2b26b084c03ef96db3cda61ec42b9780

    • SHA1

      d285abb4911dbb747b8cc0fb61d90c424905d71f

    • SHA256

      21dcb388ee5eeb9ff54802794de0a765b7a4613d93dd6564694e88e48a75c798

    • SHA512

      9fff7138ce7101c78e67e2f41181876b67d76c134757c61e151af5ffbca647b6fe965d60a41666f0dabf3508e0c43f6a56126c048ffc00bfe5909221732d2271

    • SSDEEP

      3072:k0SK4dXl19I2pbXwo5MObaQ04NpVq8BxFRzaqF+o2GQJ7/JzqVfGvc:34dFI2pbgeM/gVqwlL

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks