Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
19-05-2024 15:17
Static task
static1
Behavioral task
behavioral1
Sample
e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe
-
Size
4.1MB
-
MD5
e0c13ed757615aef8893b861880950d0
-
SHA1
86ce7e5469704a33417a2a064cabe0e4ba3462e5
-
SHA256
e8e4648efad9693bb3a8e061ccd37b5c8b7c69f141bbf3380b118bee23b4da62
-
SHA512
ba2f81d376233f984a8f57b3d3da591d2ec9a782223374213f50c08a45b8e70b353ca95d8bb0e7052fbf2c29c2ffe82da20d5666598ceacb187e90ab499204a6
-
SSDEEP
98304:KeUiHluf0rQLB7qDC2cDnv7XkMmFoNL2AuFwfBpDq4kblyNxxbhOzhGI:KgHncLBP5HkIsFwf3u4kByfxbhOj
Malware Config
Signatures
-
Glupteba payload 19 IoCs
Processes:
resource yara_rule behavioral2/memory/820-2-0x0000000002D70000-0x000000000365B000-memory.dmp family_glupteba behavioral2/memory/820-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2140-56-0x0000000002DF0000-0x00000000036DB000-memory.dmp family_glupteba behavioral2/memory/820-78-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/820-95-0x0000000002D70000-0x000000000365B000-memory.dmp family_glupteba behavioral2/memory/2140-158-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3944-211-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3944-220-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3944-233-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3944-237-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3944-240-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3944-244-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3944-249-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3944-252-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3944-256-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3944-260-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3944-265-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3944-268-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3944-272-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 2352 netsh.exe -
Executes dropped EXE 4 IoCs
Processes:
csrss.exeinjector.exewindefender.exewindefender.exepid Process 3944 csrss.exe 5028 injector.exe 2188 windefender.exe 4484 windefender.exe -
Processes:
resource yara_rule behavioral2/files/0x0008000000023445-224.dat upx behavioral2/memory/2188-226-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/4484-228-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/2188-230-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/4484-234-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/4484-242-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
e0c13ed757615aef8893b861880950d0_NeikiAnalytics.execsrss.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
Processes:
csrss.exedescription ioc Process File opened for modification \??\WinMonFS csrss.exe -
Drops file in System32 directory 7 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
Processes:
e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exedescription ioc Process File opened (read-only) \??\VBoxMiniRdrDN e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe -
Drops file in Windows directory 4 IoCs
Processes:
e0c13ed757615aef8893b861880950d0_NeikiAnalytics.execsrss.exedescription ioc Process File opened for modification C:\Windows\rss e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe File created C:\Windows\rss\csrss.exe e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe File created C:\Windows\windefender.exe csrss.exe File opened for modification C:\Windows\windefender.exe csrss.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid Process 424 sc.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 1800 powershell.exe 2108 powershell.exe 2436 powershell.exe 2148 powershell.exe 1412 powershell.exe 1408 powershell.exe 392 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3312 schtasks.exe 2460 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exewindefender.exee0c13ed757615aef8893b861880950d0_NeikiAnalytics.exepowershell.exepowershell.exepowershell.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-412 = "E. Africa Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-151 = "Central America Daylight Time" e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-912 = "Mauritius Standard Time" e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-301 = "Romance Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1912 = "Russia TZ 10 Standard Time" e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-334 = "Jordan Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-381 = "South Africa Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1872 = "Russia TZ 7 Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2321 = "Sakhalin Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-632 = "Tokyo Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2391 = "Aleutian Daylight Time" e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-462 = "Afghanistan Standard Time" windefender.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-981 = "Kamchatka Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-741 = "New Zealand Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1411 = "Syria Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-12 = "Azores Standard Time" e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-151 = "Central America Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-372 = "Jerusalem Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-132 = "US Eastern Standard Time" e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2612 = "Bougainville Standard Time" e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1862 = "Russia TZ 6 Standard Time" e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-542 = "Myanmar Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-541 = "Myanmar Daylight Time" e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2772 = "Omsk Standard Time" e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-731 = "Fiji Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-202 = "US Mountain Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-532 = "Sri Lanka Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-772 = "Montevideo Standard Time" e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2392 = "Aleutian Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2342 = "Haiti Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-792 = "SA Western Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-212 = "Pacific Standard Time" e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-962 = "Paraguay Standard Time" e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2792 = "Novosibirsk Standard Time" windefender.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exee0c13ed757615aef8893b861880950d0_NeikiAnalytics.exepowershell.exee0c13ed757615aef8893b861880950d0_NeikiAnalytics.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeinjector.execsrss.exepid Process 1800 powershell.exe 1800 powershell.exe 820 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 820 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 2108 powershell.exe 2108 powershell.exe 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 2436 powershell.exe 2436 powershell.exe 2148 powershell.exe 2148 powershell.exe 1412 powershell.exe 1412 powershell.exe 1408 powershell.exe 1408 powershell.exe 392 powershell.exe 392 powershell.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 3944 csrss.exe 3944 csrss.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 3944 csrss.exe 3944 csrss.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 3944 csrss.exe 3944 csrss.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe 5028 injector.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
powershell.exee0c13ed757615aef8893b861880950d0_NeikiAnalytics.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.execsrss.exesc.exedescription pid Process Token: SeDebugPrivilege 1800 powershell.exe Token: SeDebugPrivilege 820 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe Token: SeImpersonatePrivilege 820 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe Token: SeDebugPrivilege 2108 powershell.exe Token: SeDebugPrivilege 2436 powershell.exe Token: SeDebugPrivilege 2148 powershell.exe Token: SeDebugPrivilege 1412 powershell.exe Token: SeDebugPrivilege 1408 powershell.exe Token: SeDebugPrivilege 392 powershell.exe Token: SeSystemEnvironmentPrivilege 3944 csrss.exe Token: SeSecurityPrivilege 424 sc.exe Token: SeSecurityPrivilege 424 sc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exee0c13ed757615aef8893b861880950d0_NeikiAnalytics.execmd.execsrss.exewindefender.execmd.exedescription pid Process procid_target PID 820 wrote to memory of 1800 820 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 86 PID 820 wrote to memory of 1800 820 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 86 PID 820 wrote to memory of 1800 820 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 86 PID 2140 wrote to memory of 2108 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 91 PID 2140 wrote to memory of 2108 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 91 PID 2140 wrote to memory of 2108 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 91 PID 2140 wrote to memory of 3592 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 93 PID 2140 wrote to memory of 3592 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 93 PID 3592 wrote to memory of 2352 3592 cmd.exe 95 PID 3592 wrote to memory of 2352 3592 cmd.exe 95 PID 2140 wrote to memory of 2436 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 96 PID 2140 wrote to memory of 2436 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 96 PID 2140 wrote to memory of 2436 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 96 PID 2140 wrote to memory of 2148 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 98 PID 2140 wrote to memory of 2148 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 98 PID 2140 wrote to memory of 2148 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 98 PID 2140 wrote to memory of 3944 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 100 PID 2140 wrote to memory of 3944 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 100 PID 2140 wrote to memory of 3944 2140 e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe 100 PID 3944 wrote to memory of 1412 3944 csrss.exe 101 PID 3944 wrote to memory of 1412 3944 csrss.exe 101 PID 3944 wrote to memory of 1412 3944 csrss.exe 101 PID 3944 wrote to memory of 1408 3944 csrss.exe 107 PID 3944 wrote to memory of 1408 3944 csrss.exe 107 PID 3944 wrote to memory of 1408 3944 csrss.exe 107 PID 3944 wrote to memory of 392 3944 csrss.exe 109 PID 3944 wrote to memory of 392 3944 csrss.exe 109 PID 3944 wrote to memory of 392 3944 csrss.exe 109 PID 3944 wrote to memory of 5028 3944 csrss.exe 112 PID 3944 wrote to memory of 5028 3944 csrss.exe 112 PID 2188 wrote to memory of 3668 2188 windefender.exe 125 PID 2188 wrote to memory of 3668 2188 windefender.exe 125 PID 2188 wrote to memory of 3668 2188 windefender.exe 125 PID 3668 wrote to memory of 424 3668 cmd.exe 126 PID 3668 wrote to memory of 424 3668 cmd.exe 126 PID 3668 wrote to memory of 424 3668 cmd.exe 126 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Users\Admin\AppData\Local\Temp\e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\e0c13ed757615aef8893b861880950d0_NeikiAnalytics.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2352
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3312
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:408
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1408
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5028
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2460
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:424
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:4484
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD56689eb1714ea6e9fb1d02904f50f58e8
SHA1c1e10b062b48dda69af623612615dd6b4b1d4c39
SHA256493883737fe65e8025593958f8437de4b56412efb0b083eaa1b03e58ca9ee7fc
SHA512b28ddf090275cde41db89a9d726ab3b4d6d4ed3a722403e16e3a50ab22bce7376520cf960f3fde9f29ecde2e375a78d1cef249ebb5beeb934e69df7fe9b09256
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5526f54d4405bdfbf65627e4db5131602
SHA1a37c0675ccffd810507a62504175b1df5e80eabf
SHA256161fa508bbfcc2d0871f1c489637d32d9dfe7fdc22530374eb252a340e5e76a9
SHA512cda82ee8d01837f5b7cbc7e6f8e2f68a67fa11a0a33af10288febd99348291ed18830c71a1236d4bea742e1d84147ffa26951beb7a7b9e00f8685542c6fa87fa
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5a243181b3127a0f269b5c19003b60e6e
SHA1abd1ae5327375052f7c723c40c5e91d5a5c99358
SHA256e368332cf364ea7a27ae96c67af47e5e1a235847fd721a4e3262fa1f455f4a7c
SHA512cfea5b7c79bb23b8cf1dc9c6e1e30f069b1f212a2fd0cfa4b09659995107ae0dcb0d4f9eae333317e29cae9807f4bd1704daaac3b92b33d85ff63ce4b85f2eff
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD540d4dbfd3ad825a8fbdfe4189b46f0c8
SHA13a31f9f414b5e776503d4d3040bbe6ff59ffd3bc
SHA2564857d2f6690953527aa65ce59fb34b824879f8700544e6c613c24a0577e724b5
SHA512dfeb48c96c7da4efd2f1316bbe82626c96ad1a1cfb80b6802338543229258b8b6bb5d75f693a57da1a15770807656ce162a1574f0373e87a8743aaa26b7ebea2
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD53228fe9cc8079e0221c568de790d5cfe
SHA1fa2edc3a95a44e6508424899ac054a3d04bb4b13
SHA2561432040457f67c5bab5d7102dafb3b1891f3ba58fb63175b218ccaaba01e4c9a
SHA5127d61f337f8dbd8810fb5ae082c700f5e6bb9ef605a980b2b18db54e3cef2acd59bc4daca06465da1e7a2d557046666302218a0aa168a420a9fec506c01ed046e
-
Filesize
4.1MB
MD5e0c13ed757615aef8893b861880950d0
SHA186ce7e5469704a33417a2a064cabe0e4ba3462e5
SHA256e8e4648efad9693bb3a8e061ccd37b5c8b7c69f141bbf3380b118bee23b4da62
SHA512ba2f81d376233f984a8f57b3d3da591d2ec9a782223374213f50c08a45b8e70b353ca95d8bb0e7052fbf2c29c2ffe82da20d5666598ceacb187e90ab499204a6
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec