Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
26-06-2024 16:38
Static task
static1
Behavioral task
behavioral1
Sample
057cdca456ab6f349e7a0c5d266607f865a2925c1fcc221a965f62783fd100a4_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
057cdca456ab6f349e7a0c5d266607f865a2925c1fcc221a965f62783fd100a4_NeikiAnalytics.exe
-
Size
795KB
-
MD5
3ff70660ba6803338c83249ef161cc10
-
SHA1
56fba5e6baabe26aa8193089637f0f6c3d51398c
-
SHA256
057cdca456ab6f349e7a0c5d266607f865a2925c1fcc221a965f62783fd100a4
-
SHA512
44c406fce4f20dc099986a03d36124f85b054aa39c45a87d1cf22d3679e2e31f0a420803b8dd9a11a270b71351615f151ad59b0078b48eb43bb37f53e916d448
-
SSDEEP
12288:bCf0rGLDrU1qBBuE+juhnS6/fRRC1EfUcKoLBnym1gjECDETjIm52k6Ek/r:bCdL4E+j8SmRRUEfVLByVECD8jf6T
Malware Config
Extracted
redline
cheat
185.222.58.70:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2792-50-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2792-47-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2792-45-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2792-52-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2792-53-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2792-50-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2792-47-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2792-45-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2792-52-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2792-53-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 1628 powershell.exe 3016 powershell.exe -
Executes dropped EXE 2 IoCs
Processes:
PO.exePO.exepid process 2728 PO.exe 2792 PO.exe -
Loads dropped DLL 5 IoCs
Processes:
057cdca456ab6f349e7a0c5d266607f865a2925c1fcc221a965f62783fd100a4_NeikiAnalytics.exePO.exepid process 2228 057cdca456ab6f349e7a0c5d266607f865a2925c1fcc221a965f62783fd100a4_NeikiAnalytics.exe 2228 057cdca456ab6f349e7a0c5d266607f865a2925c1fcc221a965f62783fd100a4_NeikiAnalytics.exe 2228 057cdca456ab6f349e7a0c5d266607f865a2925c1fcc221a965f62783fd100a4_NeikiAnalytics.exe 2228 057cdca456ab6f349e7a0c5d266607f865a2925c1fcc221a965f62783fd100a4_NeikiAnalytics.exe 2728 PO.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PO.exedescription pid process target process PID 2728 set thread context of 2792 2728 PO.exe PO.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
PO.exepowershell.exepowershell.exepid process 2728 PO.exe 2728 PO.exe 2728 PO.exe 2728 PO.exe 1628 powershell.exe 3016 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
PO.exepowershell.exepowershell.exePO.exedescription pid process Token: SeDebugPrivilege 2728 PO.exe Token: SeDebugPrivilege 1628 powershell.exe Token: SeDebugPrivilege 3016 powershell.exe Token: SeDebugPrivilege 2792 PO.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid process 2488 DllHost.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
057cdca456ab6f349e7a0c5d266607f865a2925c1fcc221a965f62783fd100a4_NeikiAnalytics.exePO.exedescription pid process target process PID 2228 wrote to memory of 2728 2228 057cdca456ab6f349e7a0c5d266607f865a2925c1fcc221a965f62783fd100a4_NeikiAnalytics.exe PO.exe PID 2228 wrote to memory of 2728 2228 057cdca456ab6f349e7a0c5d266607f865a2925c1fcc221a965f62783fd100a4_NeikiAnalytics.exe PO.exe PID 2228 wrote to memory of 2728 2228 057cdca456ab6f349e7a0c5d266607f865a2925c1fcc221a965f62783fd100a4_NeikiAnalytics.exe PO.exe PID 2228 wrote to memory of 2728 2228 057cdca456ab6f349e7a0c5d266607f865a2925c1fcc221a965f62783fd100a4_NeikiAnalytics.exe PO.exe PID 2728 wrote to memory of 1628 2728 PO.exe powershell.exe PID 2728 wrote to memory of 1628 2728 PO.exe powershell.exe PID 2728 wrote to memory of 1628 2728 PO.exe powershell.exe PID 2728 wrote to memory of 1628 2728 PO.exe powershell.exe PID 2728 wrote to memory of 3016 2728 PO.exe powershell.exe PID 2728 wrote to memory of 3016 2728 PO.exe powershell.exe PID 2728 wrote to memory of 3016 2728 PO.exe powershell.exe PID 2728 wrote to memory of 3016 2728 PO.exe powershell.exe PID 2728 wrote to memory of 2536 2728 PO.exe schtasks.exe PID 2728 wrote to memory of 2536 2728 PO.exe schtasks.exe PID 2728 wrote to memory of 2536 2728 PO.exe schtasks.exe PID 2728 wrote to memory of 2536 2728 PO.exe schtasks.exe PID 2728 wrote to memory of 2792 2728 PO.exe PO.exe PID 2728 wrote to memory of 2792 2728 PO.exe PO.exe PID 2728 wrote to memory of 2792 2728 PO.exe PO.exe PID 2728 wrote to memory of 2792 2728 PO.exe PO.exe PID 2728 wrote to memory of 2792 2728 PO.exe PO.exe PID 2728 wrote to memory of 2792 2728 PO.exe PO.exe PID 2728 wrote to memory of 2792 2728 PO.exe PO.exe PID 2728 wrote to memory of 2792 2728 PO.exe PO.exe PID 2728 wrote to memory of 2792 2728 PO.exe PO.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\057cdca456ab6f349e7a0c5d266607f865a2925c1fcc221a965f62783fd100a4_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\057cdca456ab6f349e7a0c5d266607f865a2925c1fcc221a965f62783fd100a4_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DRIaUJaxClxFyS.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DRIaUJaxClxFyS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5F30.tmp"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2536 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:2488
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD5e83ccb51ee74efd2a221be293d23c69a
SHA14365ca564f7cdd7337cf0f83ac5fd64317fb4c32
SHA256da931852a19a707d01c3edf138622b8601056c42525f8ac40cb48af43a7410cc
SHA5120252e629fbdafdb66ff63ef76d18f25d1ca46ac3eff019f012361db45ebd34d1a7a9ad35f7a2fc5830676c771997633f3abf1dc3224bd8f6bd55456b0a554a46
-
Filesize
1KB
MD50809b88444f65d3ba4b62e9ad8ab6daa
SHA1dcefee9e1fe4cece9a7ebaf8823922120a5785ca
SHA25695be6d13249c4f858455bd2b121fc730f96e9c61c02b1ac2a280cea00d4d81bc
SHA5123e271d481e241d11738bbd1da245de7544fd334a82047da39d7bd589df409be28f25dded351532c32659c3bb77abc454c3cf9fc0ced396f488504159dab0abf9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5894dfffbbfc0df3f39f8de138fa0419b
SHA14dfe9d251a1311460d2466fcac23d166031a7762
SHA256e7f29b8e6ec90bc13d57b2d74fbbfa126659d5a1250ba15d1e7eb70c3a4e27d0
SHA512ab3751d5bc4853cd953ac1b0c69ad31e3d5e040755d2300d3a7d2145c14a14c42b49be1567783b1f92f3b641fae9832f2da21758f5699011d3f70736d58879ac
-
Filesize
507KB
MD501403de5e5b173a6459964ebc76ea44c
SHA1e0e0badffcd445fb5a9940d5d9894f9faf2d3c15
SHA256c97a7970e247697ee931d61c10242a1f0f2b24d4e8ef784b26e7b8409ae13131
SHA512497a95bc5175c83c2346b9359af4ffae020fdfc5adab9d1aa3df11e59bc53f8f6e830e3fe4a9a62d912242923dc9ace81390ecec0425b7d64538b5e07507b950