General

  • Target

    9d4a71901cb2c2bf76fc6d6d060d1c3c1c0d446d50cda2b8ac0cab25254e8c3b_NeikiAnalytics.exe

  • Size

    817KB

  • Sample

    240628-r97hhaxgjp

  • MD5

    7474eb7c918b5a019541b42c15d1dfe0

  • SHA1

    00fc5b9fcbe41e92476ee3ccf0dd33448ef9fd17

  • SHA256

    9d4a71901cb2c2bf76fc6d6d060d1c3c1c0d446d50cda2b8ac0cab25254e8c3b

  • SHA512

    6e5c2d3cb3fce295e874ea46bbd7486a73cc6bc0b41674c6fcdc79aba7342239569f49766c759c75a07751f3da8a429a1648945fc09afa0232e2e03544b496f5

  • SSDEEP

    6144:Nl2fXGzk/IFzOVBzS1oBwiPxRCTaeGGdwkZoTf4Trf8WYMcfSKbFCngO:Nvzk/izOVIGP+OhGiTNNMO6gO

Malware Config

Extracted

Family

xworm

C2

193.233.255.79:8080

wiz.bounceme.net:6000

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot7006979347:AAE0AaW3ztPJpLvAo88xuso6An9GruZyRP0/sendMessage?chat_id=728266793

aes.plain

Extracted

Family

redline

Botnet

444

C2

193.233.255.79:6660

Targets

    • Target

      9d4a71901cb2c2bf76fc6d6d060d1c3c1c0d446d50cda2b8ac0cab25254e8c3b_NeikiAnalytics.exe

    • Size

      817KB

    • MD5

      7474eb7c918b5a019541b42c15d1dfe0

    • SHA1

      00fc5b9fcbe41e92476ee3ccf0dd33448ef9fd17

    • SHA256

      9d4a71901cb2c2bf76fc6d6d060d1c3c1c0d446d50cda2b8ac0cab25254e8c3b

    • SHA512

      6e5c2d3cb3fce295e874ea46bbd7486a73cc6bc0b41674c6fcdc79aba7342239569f49766c759c75a07751f3da8a429a1648945fc09afa0232e2e03544b496f5

    • SSDEEP

      6144:Nl2fXGzk/IFzOVBzS1oBwiPxRCTaeGGdwkZoTf4Trf8WYMcfSKbFCngO:Nvzk/izOVIGP+OhGiTNNMO6gO

    • Detect Xworm Payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks