Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
20-05-2024 06:42
Static task
static1
Behavioral task
behavioral1
Sample
c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe
-
Size
4.1MB
-
MD5
c7bfcedf9f89a2aa25f8eae1657cd1e0
-
SHA1
30a8c60879519e687ea7149fed290559bad6ff46
-
SHA256
9f9500796b24685fb14d1697e6e2523b1e542778aab15e571f667f850dcb6b05
-
SHA512
301c3b86d4c36b7f86d7f701bd89054b408e1ad44f3e2113c5865d5af3aaa0736284012fb6f8a7eb654641e21a5623a08522975d4520fa91293105564bb93887
-
SSDEEP
98304:cmJz+EAFuKpzA6GjnwtAd4VH0G8BBOAZM6KCBe84B:Jh+Eouw86GbIivMwMVCB8B
Malware Config
Signatures
-
Glupteba payload 19 IoCs
Processes:
resource yara_rule behavioral2/memory/1440-2-0x0000000004D50000-0x000000000563B000-memory.dmp family_glupteba behavioral2/memory/1440-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1440-104-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/1440-129-0x0000000004D50000-0x000000000563B000-memory.dmp family_glupteba behavioral2/memory/2504-170-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/1440-208-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/5104-216-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/5104-219-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/5104-221-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/5104-224-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/5104-227-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/5104-231-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/5104-233-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/5104-236-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/5104-239-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/5104-243-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/5104-245-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/5104-248-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/5104-251-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 1720 netsh.exe -
Executes dropped EXE 2 IoCs
Processes:
csrss.exeinjector.exepid Process 5104 csrss.exe 3832 injector.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.execsrss.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
Processes:
csrss.exedescription ioc Process File opened for modification \??\WinMonFS csrss.exe -
Drops file in System32 directory 7 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
Processes:
c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exedescription ioc Process File opened (read-only) \??\VBoxMiniRdrDN c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exedescription ioc Process File opened for modification C:\Windows\rss c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe File created C:\Windows\rss\csrss.exe c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 3612 powershell.exe 2028 powershell.exe 1204 powershell.exe 4960 powershell.exe 3700 powershell.exe 3564 powershell.exe 3512 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1436 schtasks.exe 4692 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-491 = "India Daylight Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-432 = "Iran Standard Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2752 = "Tomsk Standard Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2892 = "Sudan Standard Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-151 = "Central America Daylight Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-232 = "Hawaiian Standard Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2891 = "Sudan Daylight Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2592 = "Tocantins Standard Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-384 = "Namibia Daylight Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1831 = "Russia TZ 2 Daylight Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2391 = "Aleutian Daylight Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-622 = "Korea Standard Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-191 = "Mountain Daylight Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-831 = "SA Eastern Daylight Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2572 = "Turks and Caicos Standard Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2612 = "Bougainville Standard Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-282 = "Central Europe Standard Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-962 = "Paraguay Standard Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-661 = "Cen. Australia Daylight Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-104 = "Central Brazilian Daylight Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1412 = "Syria Standard Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-742 = "New Zealand Standard Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-121 = "SA Pacific Daylight Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-512 = "Central Asia Standard Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-682 = "E. Australia Standard Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-334 = "Jordan Daylight Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1971 = "Belarus Daylight Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-961 = "Paraguay Daylight Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1661 = "Bahia Daylight Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exec7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exepowershell.exec7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeinjector.execsrss.exepid Process 3612 powershell.exe 3612 powershell.exe 1440 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 1440 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 2028 powershell.exe 2028 powershell.exe 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 1204 powershell.exe 1204 powershell.exe 4960 powershell.exe 4960 powershell.exe 3700 powershell.exe 3700 powershell.exe 3564 powershell.exe 3564 powershell.exe 3512 powershell.exe 3512 powershell.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 5104 csrss.exe 5104 csrss.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 5104 csrss.exe 5104 csrss.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe 3832 injector.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
powershell.exec7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.execsrss.exedescription pid Process Token: SeDebugPrivilege 3612 powershell.exe Token: SeDebugPrivilege 1440 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Token: SeImpersonatePrivilege 1440 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 powershell.exe Token: SeDebugPrivilege 1204 powershell.exe Token: SeDebugPrivilege 4960 powershell.exe Token: SeDebugPrivilege 3700 powershell.exe Token: SeDebugPrivilege 3564 powershell.exe Token: SeDebugPrivilege 3512 powershell.exe Token: SeSystemEnvironmentPrivilege 5104 csrss.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exec7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.execmd.execsrss.exedescription pid Process procid_target PID 1440 wrote to memory of 3612 1440 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 84 PID 1440 wrote to memory of 3612 1440 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 84 PID 1440 wrote to memory of 3612 1440 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 84 PID 2504 wrote to memory of 2028 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 95 PID 2504 wrote to memory of 2028 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 95 PID 2504 wrote to memory of 2028 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 95 PID 2504 wrote to memory of 3676 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 99 PID 2504 wrote to memory of 3676 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 99 PID 3676 wrote to memory of 1720 3676 cmd.exe 101 PID 3676 wrote to memory of 1720 3676 cmd.exe 101 PID 2504 wrote to memory of 1204 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 102 PID 2504 wrote to memory of 1204 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 102 PID 2504 wrote to memory of 1204 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 102 PID 2504 wrote to memory of 4960 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 105 PID 2504 wrote to memory of 4960 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 105 PID 2504 wrote to memory of 4960 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 105 PID 2504 wrote to memory of 5104 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 108 PID 2504 wrote to memory of 5104 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 108 PID 2504 wrote to memory of 5104 2504 c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe 108 PID 5104 wrote to memory of 3700 5104 csrss.exe 109 PID 5104 wrote to memory of 3700 5104 csrss.exe 109 PID 5104 wrote to memory of 3700 5104 csrss.exe 109 PID 5104 wrote to memory of 3564 5104 csrss.exe 115 PID 5104 wrote to memory of 3564 5104 csrss.exe 115 PID 5104 wrote to memory of 3564 5104 csrss.exe 115 PID 5104 wrote to memory of 3512 5104 csrss.exe 117 PID 5104 wrote to memory of 3512 5104 csrss.exe 117 PID 5104 wrote to memory of 3512 5104 csrss.exe 117 PID 5104 wrote to memory of 3832 5104 csrss.exe 119 PID 5104 wrote to memory of 3832 5104 csrss.exe 119 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
C:\Users\Admin\AppData\Local\Temp\c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:1720
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4960
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3700
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:1436
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:2784
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3832
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4692
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD57cac2f31b977fcde7a8263a5716c029d
SHA11f26f386d36a7819c9fbe4d75b2b5a2f350b4bcc
SHA25699625ddc47c02a2638a76a685c1c9ba6806be71618517d4c863e52bcc0f2516d
SHA512f3c8e4478c80ff1338e7f20beba3f30305a8206387c23c5de33ea0b2ca5d67ff162e96fbea296bf414dfa1793ddd6eadd6a9c2d8ad39b91cb4b1ee56d6adbe3b
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD582f4d91ccebfed6ee64191665d90b402
SHA1a9b169cdd38952778d1f60e89c9a5b709b60a0f4
SHA256c0a48affad2b2a30655b63c0dcb5c25b3e19659492e5930e4878b2c0b2d9520c
SHA51239ce69596efb858802a5bd5d23315cb1312c43db04efce33c25486e4bede97536ac51a29b2121dc21e32af3af4f1cae4da338956bdd8271dfda778a86bc4a710
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD51c6d2b25a087e3c568c54862c22e746f
SHA187d0a99db48b81d2bf9fe8913eb119e5df113543
SHA256957509979e89eda7d592f4ef13865773f50985866676732dcfb5f8a905a97887
SHA5124181b5796cec183414eb9c00af317cb824530a8c08e933d84d2f72e12df0e3e48488069196d2d386fcc57a52fa8898d0c974c7db9478d2724ae6833a35a76893
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5013143c1d6878726b57bf320333c419b
SHA1297a61b428fd24f15a92fa97c4033be45f7d7925
SHA25601d31f4d7077770535072c005a8b598b6675058e805c5f49dd142e96475aa02a
SHA5126d0daebbf7e342eddbf6a52774f7c779571eab8fab2a12ee9df3f5c8388e2a0c8fd5be19fdb1c8f9bfd7686380923df52f87b0d9efbe2df72a1aad8ffde23800
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5d9676270b8a5e029e8e3b491b52cdf83
SHA13e47c65e513ec899d39d36f2e0c4ee9f48abe8b2
SHA256ae66baec72a307fc767d208505a39962c1dba36d7feee24939c7f00721c40b63
SHA51240e5a5e43f785692d1be618119331091495c74cb5d5790725ef52722254a1dce99da689b3b1e017f228d6c6b865ec1596ae8d168a704ce3ce6e8725af60ad0fd
-
Filesize
4.1MB
MD5c7bfcedf9f89a2aa25f8eae1657cd1e0
SHA130a8c60879519e687ea7149fed290559bad6ff46
SHA2569f9500796b24685fb14d1697e6e2523b1e542778aab15e571f667f850dcb6b05
SHA512301c3b86d4c36b7f86d7f701bd89054b408e1ad44f3e2113c5865d5af3aaa0736284012fb6f8a7eb654641e21a5623a08522975d4520fa91293105564bb93887