General

  • Target

    b2e984c83450c58f862d1d606febe03850954e758b33b9125d2822c1791d02b0_NeikiAnalytics.exe

  • Size

    80KB

  • Sample

    240629-tsn1ya1cmb

  • MD5

    24e8d2e987904e15845cfed585b57e60

  • SHA1

    6530808d32d9b44d1ff808c2f845520e4c14e320

  • SHA256

    b2e984c83450c58f862d1d606febe03850954e758b33b9125d2822c1791d02b0

  • SHA512

    d29f5253fe2e427260c637f585f2025110740ad9e3f32dbb4cf0b3570b7639244075303fbce64b741b5b876cbedcd2f9c16ccc0c3a93fd8f8d23fbcdc0129b5c

  • SSDEEP

    1536:3l35hnx4z7Ziy+AbvsPVbbGhN6BCoCYTk6I9mO3hMOTSdXY:35nyvZSVbbGhsLOmO3hMO0Y

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:36622

many-created.gl.at.ply.gg:36622

Attributes
  • Install_directory

    %Temp%

  • install_file

    Power.exe

Targets

    • Target

      b2e984c83450c58f862d1d606febe03850954e758b33b9125d2822c1791d02b0_NeikiAnalytics.exe

    • Size

      80KB

    • MD5

      24e8d2e987904e15845cfed585b57e60

    • SHA1

      6530808d32d9b44d1ff808c2f845520e4c14e320

    • SHA256

      b2e984c83450c58f862d1d606febe03850954e758b33b9125d2822c1791d02b0

    • SHA512

      d29f5253fe2e427260c637f585f2025110740ad9e3f32dbb4cf0b3570b7639244075303fbce64b741b5b876cbedcd2f9c16ccc0c3a93fd8f8d23fbcdc0129b5c

    • SSDEEP

      1536:3l35hnx4z7Ziy+AbvsPVbbGhN6BCoCYTk6I9mO3hMOTSdXY:35nyvZSVbbGhsLOmO3hMO0Y

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks