Analysis

  • max time kernel
    140s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 18:23

General

  • Target

    13d3d449571b1e91461c47906718b6e0_NeikiAnalytics.exe

  • Size

    679KB

  • MD5

    13d3d449571b1e91461c47906718b6e0

  • SHA1

    53745fe45c1fbd80fec88d00cc11286ad06fd108

  • SHA256

    b66a5fd24a0e77f6772324d98bc7778c5e44751382f2b4c98db10690232c606b

  • SHA512

    7c148187762f3e634d179690f18d71895ac743037a6b4327be48e3def7a26e001c0ea51c10c07ba35b14b56b3b7923630bcc2b1925928e21ebcb08a6409016b6

  • SSDEEP

    12288:SSiG+EdrLbDZaNRpsMTBO1IwNgrCNchl0nJ8k6C2AaTC1H+1x/:nhLDZMRpRTGr8kJ96C

Malware Config

Extracted

Family

redline

Botnet

4

C2

94.156.8.28:65012

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13d3d449571b1e91461c47906718b6e0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\13d3d449571b1e91461c47906718b6e0_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\13d3d449571b1e91461c47906718b6e0_NeikiAnalytics.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4904
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\htRnenwXES.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2660
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\htRnenwXES" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6FB2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4964
    • C:\Users\Admin\AppData\Local\Temp\13d3d449571b1e91461c47906718b6e0_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\13d3d449571b1e91461c47906718b6e0_NeikiAnalytics.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3228

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\13d3d449571b1e91461c47906718b6e0_NeikiAnalytics.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    2d8c2dd8798ab3823fb93d0d4247b55e

    SHA1

    dc0645f91fe43cacd4474ac97330759024ca13a8

    SHA256

    26dc521e2a9a8963fe96f3d60d4f5866fa2238919ca9da538e140a703444f797

    SHA512

    ecfc0967efa27f6fc15e982f39a73a7061d9af27473518c821d5fa458936bad7814e9dd6320017dfaedf6ee641a4a7e09ec1e560ca47ebb725045d4c60fce95e

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_at2gkex4.ccf.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp6FB2.tmp
    Filesize

    1KB

    MD5

    ce707a32a6e2b77d58391a9398226bb5

    SHA1

    139820d2dd68c713bc28dbab088f62a7ae00c019

    SHA256

    d4e3d1ca8b5f89b278f5ba2b52a3b0dcb20e020e1b1059b4cd0834ef13789624

    SHA512

    f7246f29294d3dac7235e375124b2dd041cca8fbeb2d20ec7c3572b5f16e515ad2eddd55ef0ed4d8b79b8531e7834c08de2ae6bdeed8ca270a74ab9706592550

  • memory/1984-9-0x0000000005D00000-0x0000000005D10000-memory.dmp
    Filesize

    64KB

  • memory/1984-2-0x0000000007630000-0x0000000007BD4000-memory.dmp
    Filesize

    5.6MB

  • memory/1984-7-0x0000000007150000-0x0000000007172000-memory.dmp
    Filesize

    136KB

  • memory/1984-8-0x0000000007170000-0x000000000717C000-memory.dmp
    Filesize

    48KB

  • memory/1984-1-0x0000000000260000-0x0000000000310000-memory.dmp
    Filesize

    704KB

  • memory/1984-10-0x0000000004D00000-0x0000000004D60000-memory.dmp
    Filesize

    384KB

  • memory/1984-46-0x0000000075220000-0x00000000759D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1984-6-0x0000000007420000-0x00000000074BC000-memory.dmp
    Filesize

    624KB

  • memory/1984-0-0x000000007522E000-0x000000007522F000-memory.dmp
    Filesize

    4KB

  • memory/1984-3-0x0000000007180000-0x0000000007212000-memory.dmp
    Filesize

    584KB

  • memory/1984-4-0x0000000075220000-0x00000000759D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1984-5-0x00000000025A0000-0x00000000025AA000-memory.dmp
    Filesize

    40KB

  • memory/2660-78-0x00000000079C0000-0x00000000079DA000-memory.dmp
    Filesize

    104KB

  • memory/2660-55-0x0000000075AB0000-0x0000000075AFC000-memory.dmp
    Filesize

    304KB

  • memory/2660-19-0x0000000075220000-0x00000000759D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2660-83-0x0000000007C00000-0x0000000007C14000-memory.dmp
    Filesize

    80KB

  • memory/2660-24-0x0000000005F90000-0x0000000005FF6000-memory.dmp
    Filesize

    408KB

  • memory/2660-91-0x0000000075220000-0x00000000759D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2660-45-0x0000000006070000-0x00000000063C4000-memory.dmp
    Filesize

    3.3MB

  • memory/2660-65-0x0000000006C90000-0x0000000006CAE000-memory.dmp
    Filesize

    120KB

  • memory/2660-25-0x0000000006000000-0x0000000006066000-memory.dmp
    Filesize

    408KB

  • memory/2660-54-0x0000000006C50000-0x0000000006C82000-memory.dmp
    Filesize

    200KB

  • memory/2660-79-0x0000000007A30000-0x0000000007A3A000-memory.dmp
    Filesize

    40KB

  • memory/2660-82-0x0000000007BF0000-0x0000000007BFE000-memory.dmp
    Filesize

    56KB

  • memory/3228-23-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/3228-51-0x0000000005630000-0x0000000005642000-memory.dmp
    Filesize

    72KB

  • memory/3228-53-0x0000000005940000-0x0000000005A4A000-memory.dmp
    Filesize

    1.0MB

  • memory/3228-52-0x0000000005690000-0x00000000056CC000-memory.dmp
    Filesize

    240KB

  • memory/3228-50-0x0000000005D10000-0x0000000006328000-memory.dmp
    Filesize

    6.1MB

  • memory/3228-94-0x0000000007320000-0x000000000784C000-memory.dmp
    Filesize

    5.2MB

  • memory/3228-93-0x0000000006C20000-0x0000000006DE2000-memory.dmp
    Filesize

    1.8MB

  • memory/4904-17-0x0000000005840000-0x0000000005E68000-memory.dmp
    Filesize

    6.2MB

  • memory/4904-77-0x0000000008000000-0x000000000867A000-memory.dmp
    Filesize

    6.5MB

  • memory/4904-76-0x0000000007880000-0x0000000007923000-memory.dmp
    Filesize

    652KB

  • memory/4904-66-0x0000000075AB0000-0x0000000075AFC000-memory.dmp
    Filesize

    304KB

  • memory/4904-80-0x0000000007C40000-0x0000000007CD6000-memory.dmp
    Filesize

    600KB

  • memory/4904-81-0x0000000007BC0000-0x0000000007BD1000-memory.dmp
    Filesize

    68KB

  • memory/4904-49-0x00000000066D0000-0x000000000671C000-memory.dmp
    Filesize

    304KB

  • memory/4904-48-0x0000000006690000-0x00000000066AE000-memory.dmp
    Filesize

    120KB

  • memory/4904-84-0x0000000007D00000-0x0000000007D1A000-memory.dmp
    Filesize

    104KB

  • memory/4904-85-0x0000000007CE0000-0x0000000007CE8000-memory.dmp
    Filesize

    32KB

  • memory/4904-22-0x00000000057D0000-0x00000000057F2000-memory.dmp
    Filesize

    136KB

  • memory/4904-20-0x0000000075220000-0x00000000759D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4904-18-0x0000000075220000-0x00000000759D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4904-92-0x0000000075220000-0x00000000759D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4904-16-0x0000000075220000-0x00000000759D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4904-15-0x0000000002DA0000-0x0000000002DD6000-memory.dmp
    Filesize

    216KB