General

  • Target

    3b8a55a85d53ef8a61fa35cacff5d090_NeikiAnalytics.exe

  • Size

    1.0MB

  • Sample

    240526-acwajafd6v

  • MD5

    3b8a55a85d53ef8a61fa35cacff5d090

  • SHA1

    423a8412bb8f66692b70cb428fab617648d0c1d5

  • SHA256

    e0dc35a21928b205a548c0b36b8b4d3f4eb8b8e5185137d784d50f5dc1da6ae1

  • SHA512

    a4f57bfc09515483da31613f19d1ea1a921a1c20740cac291c04789882fc83c37687cb9a3dbdab977f9f74cf7d07e58d3b36311c75219a8628cbba075eb66d6e

  • SSDEEP

    24576:eyNaaSNlgnyzqGjqTThZ5gSHazMycERNPEc5M4e4:twaSeTz5tXycETTM4e

Malware Config

Targets

    • Target

      3b8a55a85d53ef8a61fa35cacff5d090_NeikiAnalytics.exe

    • Size

      1.0MB

    • MD5

      3b8a55a85d53ef8a61fa35cacff5d090

    • SHA1

      423a8412bb8f66692b70cb428fab617648d0c1d5

    • SHA256

      e0dc35a21928b205a548c0b36b8b4d3f4eb8b8e5185137d784d50f5dc1da6ae1

    • SHA512

      a4f57bfc09515483da31613f19d1ea1a921a1c20740cac291c04789882fc83c37687cb9a3dbdab977f9f74cf7d07e58d3b36311c75219a8628cbba075eb66d6e

    • SSDEEP

      24576:eyNaaSNlgnyzqGjqTThZ5gSHazMycERNPEc5M4e4:twaSeTz5tXycETTM4e

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Tasks