General

  • Target

    f718ab01591eaa97f1a2e2e2120b26f0_NeikiAnalytics.exe

  • Size

    1.0MB

  • Sample

    240525-ptefnsbh45

  • MD5

    f718ab01591eaa97f1a2e2e2120b26f0

  • SHA1

    cc7fa940004c7385090586a3fa506ed680eeb0f7

  • SHA256

    ba6998b700bccc5ed47dfe2a05197c5c56331f0c9c17fd20c31e0a0a632591cb

  • SHA512

    3db0a41b3ff32bd01c637ad9d09fb372316e431327c20013c54372a8df311557138add57add34eeabe382783302eb57977918db7e20a3914cdc2cb37d0713082

  • SSDEEP

    24576:OysMhVHp5P1wxZnY5hXnLuxH0jfmxZYvSbqn4RHZGp78p:ds6jkM5hXLuejH9+HZG5

Malware Config

Targets

    • Target

      f718ab01591eaa97f1a2e2e2120b26f0_NeikiAnalytics.exe

    • Size

      1.0MB

    • MD5

      f718ab01591eaa97f1a2e2e2120b26f0

    • SHA1

      cc7fa940004c7385090586a3fa506ed680eeb0f7

    • SHA256

      ba6998b700bccc5ed47dfe2a05197c5c56331f0c9c17fd20c31e0a0a632591cb

    • SHA512

      3db0a41b3ff32bd01c637ad9d09fb372316e431327c20013c54372a8df311557138add57add34eeabe382783302eb57977918db7e20a3914cdc2cb37d0713082

    • SSDEEP

      24576:OysMhVHp5P1wxZnY5hXnLuxH0jfmxZYvSbqn4RHZGp78p:ds6jkM5hXLuejH9+HZG5

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Tasks