General

  • Target

    1bb2bacdb755855e8a2128cedc6d7250_NeikiAnalytics.exe

  • Size

    42KB

  • Sample

    240523-pq3n4aaa42

  • MD5

    1bb2bacdb755855e8a2128cedc6d7250

  • SHA1

    de349e4d0eefee92c156f56d68d4b6e58e514b79

  • SHA256

    7a92a055b629f17ccddca003721e049e225c6dd3af2612b747759ecfea768c4c

  • SHA512

    b081f23385fd61bc1750292ca8b9423734753ec675050a8e9ec549c7a644da0f951e36d47026299ecf410a078dc131ee5f715ad3e39f054b1a9a54a2cc054888

  • SSDEEP

    768:wzB/kjjhA5IdqAzOetP5krjpOF5PG9yCyOwhI3EicF:wt/4S5I06OEkIFI9yTOwaFcF

Malware Config

Extracted

Family

xworm

Version

5.0

C2

related-bc.gl.at.ply.gg:57814

Mutex

ozjnmdl7QQRysNhZ

Attributes
  • Install_directory

    %AppData%

  • install_file

    Chrome.exe

  • telegram

    https://api.telegram.org/bot7032462376:AAGAWT6TSWWn2-0FHv2b72CVFdIJ778FU8I/sendMessage?chat_id=797230345

aes.plain

Targets

    • Target

      1bb2bacdb755855e8a2128cedc6d7250_NeikiAnalytics.exe

    • Size

      42KB

    • MD5

      1bb2bacdb755855e8a2128cedc6d7250

    • SHA1

      de349e4d0eefee92c156f56d68d4b6e58e514b79

    • SHA256

      7a92a055b629f17ccddca003721e049e225c6dd3af2612b747759ecfea768c4c

    • SHA512

      b081f23385fd61bc1750292ca8b9423734753ec675050a8e9ec549c7a644da0f951e36d47026299ecf410a078dc131ee5f715ad3e39f054b1a9a54a2cc054888

    • SSDEEP

      768:wzB/kjjhA5IdqAzOetP5krjpOF5PG9yCyOwhI3EicF:wt/4S5I06OEkIFI9yTOwaFcF

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks