Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
25-06-2024 00:05
Static task
static1
Behavioral task
behavioral1
Sample
14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe
-
Size
601KB
-
MD5
6d38f338629193941abbfd53130d01e0
-
SHA1
159a6d5f7b3282b8ed967b9bf9aa28402d5f75e5
-
SHA256
14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3
-
SHA512
bc184be3a3ffbd5b2c9dc2b1c54037db794235ecdba89964fcf9b3b7fbd981fb7f2cc343488daa5df369b271263139cdd6be0f12ebbd7f5fa00114d07aeb7efe
-
SSDEEP
12288:HL+hE3tgGE7hbEjQch3aYoEx9aWstr08SaPN+HZGokR:kGahgrYpEXmr0YN+HZS
Malware Config
Extracted
redline
cheat
185.222.58.91:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4620-29-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4620-29-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2784 powershell.exe 4904 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exedescription pid process target process PID 4888 set thread context of 4620 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exepowershell.exepowershell.exe14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exepid process 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 4904 powershell.exe 2784 powershell.exe 2784 powershell.exe 4904 powershell.exe 4904 powershell.exe 2784 powershell.exe 4620 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 4620 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 4620 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exepowershell.exepowershell.exe14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 4904 powershell.exe Token: SeDebugPrivilege 4620 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exedescription pid process target process PID 4888 wrote to memory of 2784 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe powershell.exe PID 4888 wrote to memory of 2784 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe powershell.exe PID 4888 wrote to memory of 2784 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe powershell.exe PID 4888 wrote to memory of 4904 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe powershell.exe PID 4888 wrote to memory of 4904 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe powershell.exe PID 4888 wrote to memory of 4904 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe powershell.exe PID 4888 wrote to memory of 4664 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe schtasks.exe PID 4888 wrote to memory of 4664 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe schtasks.exe PID 4888 wrote to memory of 4664 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe schtasks.exe PID 4888 wrote to memory of 4620 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe PID 4888 wrote to memory of 4620 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe PID 4888 wrote to memory of 4620 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe PID 4888 wrote to memory of 4620 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe PID 4888 wrote to memory of 4620 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe PID 4888 wrote to memory of 4620 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe PID 4888 wrote to memory of 4620 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe PID 4888 wrote to memory of 4620 4888 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe 14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lYrtmsGR.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4904 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lYrtmsGR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD05B.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4664 -
C:\Users\Admin\AppData\Local\Temp\14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1416 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:81⤵PID:4440
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\14cd493a12d574d93b87302e3f76517b5e05ebca0c7572595f5256305d2fc6c3_NeikiAnalytics.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
18KB
MD5a9a1be69ee3025c09b7545606b593bc1
SHA16665fde5f48e5198fe2f137279544166e7997295
SHA256f91dd3db5542be59c5e2a69facfdf12ae3d68c44a31ffba20e0d17eb6e5a791c
SHA512fbb4f0578d435e8170330161875f01113a1632cba8521ba2a8d595eac765976b2ff82907f2443824fa5dc7d9d5267295c09c7688eb1f8ec355767e8683b40ff7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD54c2e2189b87f507edc2e72d7d55583a0
SHA11f06e340f76d41ea0d1e8560acd380a901b2a5bd
SHA25699a5f8dea08b5cf512ed888b3e533cc77c08dc644078793dc870abd8828c1bca
SHA5128b6b49e55afe8a697aaf71d975fab9e906143339827f75a57876a540d0d7b9e3cbbcdd8b5435d6198900a73895cc52d2082e66ee8cec342e72f2e427dde71600
-
Filesize
56KB
MD5d444c807029c83b8a892ac0c4971f955
SHA1fa58ce7588513519dc8fed939b26b05dc25e53b5
SHA2568297a7698f19bb81539a18363db100c55e357fa73f773c2b883d2c4161f6a259
SHA512b7958b843639d4223bef65cdc6c664d7d15b76ac4e0a8b1575201dd47a32899feff32389dcc047314f47944ebe7b774cd59e51d49202f49541bbd70ecbb31a2e
-
Filesize
220KB
MD581620562c4675ca374611f0e4e6ca87d
SHA163b41176e26ea870ba321720cb98350d3d92d9e3
SHA256b9848e1bf3c92606cc359dc74effdc2e9403af1b96f1b4f944be01292f70f652
SHA512203f86ab40f3a78eed13ec7f72e50673b627d74f9b352cd32527638f4c1554a52e43f6a54e68b851e750a3d982c648299574af1f983b267aa0d7ffceb68d3a4d
-
Filesize
96KB
MD5d367ddfda80fdcf578726bc3b0bc3e3c
SHA123fcd5e4e0e5e296bee7e5224a8404ecd92cf671
SHA2560b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0
SHA51240e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77
-
Filesize
1KB
MD543d5df07ba98eab2fc03b3bc7780c0d8
SHA1c763ca072b5b1376e52ca6ce2c10330e129ca35b
SHA256711860bd54f2ae1c2cf5a54d94902aca88e188526a7cee16d13ecf914cf5e4e4
SHA51270b3c4c9c4268f1dd9db662a69636c47e7704e1b8a286eca2dab7b61d3207276d07d3527d4867740f2067f9ba8b3add9d466302cc45923bbc522c34cfe79851c