Analysis
-
max time kernel
141s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 03:22
Static task
static1
Behavioral task
behavioral1
Sample
5ac83bd221e5aa673ddbf5407d6b2920_NeikiAnalytics.exe
Resource
win10v2004-20240226-en
General
-
Target
5ac83bd221e5aa673ddbf5407d6b2920_NeikiAnalytics.exe
-
Size
554KB
-
MD5
5ac83bd221e5aa673ddbf5407d6b2920
-
SHA1
aa1d2f7a60650fd69fc093e03e2f115efe11833a
-
SHA256
eafdc6a13ded3d61dfa7f865e7aa41d10ac988356a2468d62facba42750f56e9
-
SHA512
e8628a6b2837adb5df0f0469993c5dbffbb758f0cba86d67da464a51e3da7f887aceac78ab679c6c777c034eb0f45127ad2722ef6df044b0e95b7c4f5629f8a8
-
SSDEEP
6144:Kfy+bi+Wp0yN90QEqzToR5XTbHJpkk52nDyOE645c5EHhNuhGaafJfw7/L4uKVVl:dtOy908ODLJt2ETfWhTwZwPsp3DHr
Malware Config
Extracted
redline
rosn
176.113.115.145:4125
-
auth_value
050a19e1db4d0024b0f23b37dcf961f4
Signatures
-
Detects Healer an antivirus disabler dropper 2 IoCs
resource yara_rule behavioral1/files/0x0009000000023272-12.dat healer behavioral1/memory/840-15-0x0000000000820000-0x000000000082A000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" jr219208.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" jr219208.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" jr219208.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection jr219208.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" jr219208.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" jr219208.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 36 IoCs
resource yara_rule behavioral1/memory/3484-21-0x0000000002460000-0x00000000024A6000-memory.dmp family_redline behavioral1/memory/3484-23-0x0000000004E40000-0x0000000004E84000-memory.dmp family_redline behavioral1/memory/3484-47-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-57-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-88-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-86-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-85-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-83-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-79-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-77-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-75-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-73-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-71-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-69-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-65-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-63-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-61-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-59-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-55-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-54-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-51-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-49-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-45-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-43-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-41-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-39-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-35-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-33-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-31-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-29-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-81-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-27-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-67-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-25-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-24-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline behavioral1/memory/3484-37-0x0000000004E40000-0x0000000004E7F000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 4016 zigm3131.exe 840 jr219208.exe 3484 ku920385.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" jr219208.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5ac83bd221e5aa673ddbf5407d6b2920_NeikiAnalytics.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zigm3131.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 840 jr219208.exe 840 jr219208.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 840 jr219208.exe Token: SeDebugPrivilege 3484 ku920385.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 636 wrote to memory of 4016 636 5ac83bd221e5aa673ddbf5407d6b2920_NeikiAnalytics.exe 91 PID 636 wrote to memory of 4016 636 5ac83bd221e5aa673ddbf5407d6b2920_NeikiAnalytics.exe 91 PID 636 wrote to memory of 4016 636 5ac83bd221e5aa673ddbf5407d6b2920_NeikiAnalytics.exe 91 PID 4016 wrote to memory of 840 4016 zigm3131.exe 92 PID 4016 wrote to memory of 840 4016 zigm3131.exe 92 PID 4016 wrote to memory of 3484 4016 zigm3131.exe 98 PID 4016 wrote to memory of 3484 4016 zigm3131.exe 98 PID 4016 wrote to memory of 3484 4016 zigm3131.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ac83bd221e5aa673ddbf5407d6b2920_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\5ac83bd221e5aa673ddbf5407d6b2920_NeikiAnalytics.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zigm3131.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zigm3131.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr219208.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr219208.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku920385.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku920385.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4340 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:81⤵PID:2004
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
413KB
MD55a79c32fdb49be7fa83478e78644bfa9
SHA140752abae6038844460e651a663f59f03bc088a5
SHA256a1c9068ef36337eec44ec4422519d9ee0c71f6e10bf4816a4f4101bf6c8b478b
SHA512673b7ae49b62424af6e798364c721a988bd5dad791d11d8ca60cc1a1010d4df241a3e3f2188b39cbd014ac037ab39c00a8c2378f583dec5420b8c8ec737b075b
-
Filesize
13KB
MD5509a43f278645c0b9dd10497db99a1ad
SHA11f7e1fc91c81f6c7a2b09bea8caf2ad2b756c71c
SHA2569c229f2174392b7bb35cc5761384796f2a05d4b00503979e7b3b0ddad6c8672e
SHA5121af8fc70063b33ac9df31d6e510511fe37f685017383fbe6a702fd2012954809cfeaf6c8b3e186839f0df80b947ace931d604c216e53fa11a47302cf7b604fe8
-
Filesize
366KB
MD51db7ddeeb37c9274f031263ad2022274
SHA144377ce985b07caca113b40013179d5ff1ef0daf
SHA2567217e9e99079181fe3cf9464c7b36eb247b4ea22d07c0564a93aa4573c787a61
SHA51272f723dd4a3e54cfc7e48d2370d4d53501fc32aec70b79d8875ed5f75a990647bc38620c52fbad2976b997214a833ad734309a47c636a4b19a8c622012dcc47d