Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
27/06/2024, 03:31
Static task
static1
Behavioral task
behavioral1
Sample
45a24ec4b4f6d18f63626f37f3c3d57203314d63bade072763ace0a44b54d2b0_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
45a24ec4b4f6d18f63626f37f3c3d57203314d63bade072763ace0a44b54d2b0_NeikiAnalytics.exe
Resource
win10v2004-20240226-en
General
-
Target
45a24ec4b4f6d18f63626f37f3c3d57203314d63bade072763ace0a44b54d2b0_NeikiAnalytics.exe
-
Size
1.6MB
-
MD5
6b0c7d583d810ad603b287c58ff72780
-
SHA1
04c71804468908033b7d8a4bca4805def97df8ce
-
SHA256
45a24ec4b4f6d18f63626f37f3c3d57203314d63bade072763ace0a44b54d2b0
-
SHA512
f689f94400739f159fc7540ba6d14d5aff87a3dc10b6f1c7f33ab8739ff700853f9c657b8be05cbdec7254eb00ea8d900f1debf6bdfe4fa3d4ca83a666c625c8
-
SSDEEP
24576:LBhJX/5PpGEvqQmfM63Q1xlPVc1ZQBQkoTjPCpKTbzMxaZE7mdi9cqApEaikz:J/9C0Pyz6DMPCMTbzdZEmBqApykz
Malware Config
Extracted
redline
@nmrzv88
94.228.166.68:80
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/5548-8-0x0000000000400000-0x0000000000450000-memory.dmp family_redline -
Loads dropped DLL 1 IoCs
pid Process 2260 45a24ec4b4f6d18f63626f37f3c3d57203314d63bade072763ace0a44b54d2b0_NeikiAnalytics.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2260 set thread context of 5548 2260 45a24ec4b4f6d18f63626f37f3c3d57203314d63bade072763ace0a44b54d2b0_NeikiAnalytics.exe 92 -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 5548 MSBuild.exe 5548 MSBuild.exe 5548 MSBuild.exe 5548 MSBuild.exe 5548 MSBuild.exe 5548 MSBuild.exe 5548 MSBuild.exe 5548 MSBuild.exe 5548 MSBuild.exe 5548 MSBuild.exe 5548 MSBuild.exe 5548 MSBuild.exe 5548 MSBuild.exe 5548 MSBuild.exe 5548 MSBuild.exe 5548 MSBuild.exe 5548 MSBuild.exe 5548 MSBuild.exe 5548 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5548 MSBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2260 wrote to memory of 5548 2260 45a24ec4b4f6d18f63626f37f3c3d57203314d63bade072763ace0a44b54d2b0_NeikiAnalytics.exe 92 PID 2260 wrote to memory of 5548 2260 45a24ec4b4f6d18f63626f37f3c3d57203314d63bade072763ace0a44b54d2b0_NeikiAnalytics.exe 92 PID 2260 wrote to memory of 5548 2260 45a24ec4b4f6d18f63626f37f3c3d57203314d63bade072763ace0a44b54d2b0_NeikiAnalytics.exe 92 PID 2260 wrote to memory of 5548 2260 45a24ec4b4f6d18f63626f37f3c3d57203314d63bade072763ace0a44b54d2b0_NeikiAnalytics.exe 92 PID 2260 wrote to memory of 5548 2260 45a24ec4b4f6d18f63626f37f3c3d57203314d63bade072763ace0a44b54d2b0_NeikiAnalytics.exe 92 PID 2260 wrote to memory of 5548 2260 45a24ec4b4f6d18f63626f37f3c3d57203314d63bade072763ace0a44b54d2b0_NeikiAnalytics.exe 92 PID 2260 wrote to memory of 5548 2260 45a24ec4b4f6d18f63626f37f3c3d57203314d63bade072763ace0a44b54d2b0_NeikiAnalytics.exe 92 PID 2260 wrote to memory of 5548 2260 45a24ec4b4f6d18f63626f37f3c3d57203314d63bade072763ace0a44b54d2b0_NeikiAnalytics.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\45a24ec4b4f6d18f63626f37f3c3d57203314d63bade072763ace0a44b54d2b0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\45a24ec4b4f6d18f63626f37f3c3d57203314d63bade072763ace0a44b54d2b0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5548
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
426KB
MD5255e1fde9837aaa6447b81fd0b8deadd
SHA12f6cb5f48d7ce6f41a0aba1658b9dba45573ae25
SHA25642784ec150102e0402f71beaa2029ceea6404e95028e08b656ad71bf4a38d2ad
SHA5122505861366c0d368d64c73c7ecf1130c28398a71e171d81524fc684034648908bfc5bb21ce8f621163f298f360db81bd37d8b2b6b16cce1e123c163becca8f83