Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 09:25

General

  • Target

    2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe

  • Size

    4.1MB

  • MD5

    6cf2ddcaf700b23bbb35d913fa91c6a0

  • SHA1

    06c492bd86d2e00f949405d3e638cfafd95c7b38

  • SHA256

    2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085

  • SHA512

    9a6c10b9d879b61040a03159a73d1e10c312562932f13e645e5400bbdba5368d6794bf239d302c689f7ffebd77f1bd5cd359312f93b83ee362c7b54b57065b1d

  • SSDEEP

    98304:AZ9bi3QNEOtUId2petU9sYIhWVMAA4+HH:p303UIApyYIhWVMEq

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3648
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1724
    • C:\Users\Admin\AppData\Local\Temp\2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1344
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2244
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:512
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4384
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3472
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1268
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3332
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1152
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1644
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3716
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4048
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1720
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3628

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wo1ahr3t.j4l.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      0931b6173d929751c0a911c10b636dcc

      SHA1

      502a70dd9022008dcc480f543f93d96d134db1e0

      SHA256

      bdbd57e37201e2fdf927a85e85f7d29f4b72cf9701da02a8bfab01c879bd2a3a

      SHA512

      26453d1b474fd97a26334ead76b472701d9869cba668677d81b65619decbbe09abbacd9e1f3a36d1e10e4a908e912ff62b3f58a62bc4dc81c26a68bfa7ad9c26

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      2c7352288bba501d1f2ced5a73407096

      SHA1

      022e53ba4345dc100595930aee4d734874d3b4d6

      SHA256

      0342b4ab2a5b67fc44bf05d66c0027899bf5957027f3a73d08b85da6ea99bf93

      SHA512

      ac0b7b163eb3e169927336b5a7ad6d17ba819bf2e4e19ee90617ee5b122cc6e3730d5f82cf5dfb2c2769681a2ed17b1865a3249ccb4ec0638b85c25b80f16237

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      b5852f7a52989bdaf5b74ce60ea69daa

      SHA1

      fef5104a695165be93e752988760bf5b7212aeed

      SHA256

      c7b32d3e93e7920243b581c2def5729ac7774219ab4818b7dd5818cc0464f33f

      SHA512

      072c5fa8f20fd17efafac3fa63de737d7d64a9d9e616583f0b70279ae480e014c41dfeee192ce315f98d73a273a4f58232803cccc7960e6523a9f9948efeaa2e

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      caceafc0b2788f9c0a8674a93051cb7c

      SHA1

      9ac32c75121ba8386008542ec9640195a5eef594

      SHA256

      1be146cc40c07618f0832dc33c769309b2442b0f0b544c9e99ea7ccc0efe7db3

      SHA512

      a63968213c8a4a2fa63d597d64f388a93b54f0eb284471753dc09ed3670a1e4f46338210ce76c9e2738fb24730c1968f303527319613dbf9cc93af5aaf0a3f55

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      06fbadf50d478b931df382feb4285db0

      SHA1

      950edf5e27db8259a14537a208692ca104c92ae0

      SHA256

      8ef9d053c15029366d56a4a68af897812fbd8b7bba3f533a1242608bfe1ad669

      SHA512

      2aa19b104c2c6debf2ee17f3e225261b7394a8a5215dd813af8e1a9c793c3b4593a4771f1f065e7e5f5ba0c8774e70b8cbdae609bdbf8c508379dd38daac85ec

    • C:\Windows\rss\csrss.exe

      Filesize

      4.1MB

      MD5

      6cf2ddcaf700b23bbb35d913fa91c6a0

      SHA1

      06c492bd86d2e00f949405d3e638cfafd95c7b38

      SHA256

      2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085

      SHA512

      9a6c10b9d879b61040a03159a73d1e10c312562932f13e645e5400bbdba5368d6794bf239d302c689f7ffebd77f1bd5cd359312f93b83ee362c7b54b57065b1d

    • memory/1268-228-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/1268-252-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/1268-234-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/1268-240-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/1268-231-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/1268-243-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/1268-219-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/1268-225-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/1268-216-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/1268-237-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/1268-246-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/1268-249-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/1268-222-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/1344-64-0x0000000006060000-0x00000000063B4000-memory.dmp

      Filesize

      3.3MB

    • memory/1344-78-0x0000000007B20000-0x0000000007B34000-memory.dmp

      Filesize

      80KB

    • memory/1344-77-0x0000000007AD0000-0x0000000007AE1000-memory.dmp

      Filesize

      68KB

    • memory/1344-76-0x00000000077C0000-0x0000000007863000-memory.dmp

      Filesize

      652KB

    • memory/1344-66-0x0000000070880000-0x0000000070BD4000-memory.dmp

      Filesize

      3.3MB

    • memory/1344-65-0x00000000706E0000-0x000000007072C000-memory.dmp

      Filesize

      304KB

    • memory/1512-196-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/1724-26-0x0000000007F60000-0x00000000085DA000-memory.dmp

      Filesize

      6.5MB

    • memory/1724-24-0x0000000006CD0000-0x0000000006D14000-memory.dmp

      Filesize

      272KB

    • memory/1724-49-0x0000000007EC0000-0x0000000007EDA000-memory.dmp

      Filesize

      104KB

    • memory/1724-50-0x0000000007EB0000-0x0000000007EB8000-memory.dmp

      Filesize

      32KB

    • memory/1724-53-0x0000000074840000-0x0000000074FF0000-memory.dmp

      Filesize

      7.7MB

    • memory/1724-47-0x0000000007E60000-0x0000000007E6E000-memory.dmp

      Filesize

      56KB

    • memory/1724-46-0x0000000007E20000-0x0000000007E31000-memory.dmp

      Filesize

      68KB

    • memory/1724-45-0x00000000085E0000-0x0000000008676000-memory.dmp

      Filesize

      600KB

    • memory/1724-44-0x0000000007E10000-0x0000000007E1A000-memory.dmp

      Filesize

      40KB

    • memory/1724-43-0x0000000074840000-0x0000000074FF0000-memory.dmp

      Filesize

      7.7MB

    • memory/1724-42-0x0000000007D20000-0x0000000007DC3000-memory.dmp

      Filesize

      652KB

    • memory/1724-31-0x0000000070860000-0x0000000070BB4000-memory.dmp

      Filesize

      3.3MB

    • memory/1724-41-0x0000000007D00000-0x0000000007D1E000-memory.dmp

      Filesize

      120KB

    • memory/1724-28-0x0000000007CC0000-0x0000000007CF2000-memory.dmp

      Filesize

      200KB

    • memory/1724-29-0x00000000706E0000-0x000000007072C000-memory.dmp

      Filesize

      304KB

    • memory/1724-30-0x0000000074840000-0x0000000074FF0000-memory.dmp

      Filesize

      7.7MB

    • memory/1724-4-0x000000007484E000-0x000000007484F000-memory.dmp

      Filesize

      4KB

    • memory/1724-27-0x0000000007900000-0x000000000791A000-memory.dmp

      Filesize

      104KB

    • memory/1724-5-0x0000000003190000-0x00000000031C6000-memory.dmp

      Filesize

      216KB

    • memory/1724-6-0x0000000005AF0000-0x0000000006118000-memory.dmp

      Filesize

      6.2MB

    • memory/1724-25-0x0000000007860000-0x00000000078D6000-memory.dmp

      Filesize

      472KB

    • memory/1724-48-0x0000000007E80000-0x0000000007E94000-memory.dmp

      Filesize

      80KB

    • memory/1724-7-0x0000000074840000-0x0000000074FF0000-memory.dmp

      Filesize

      7.7MB

    • memory/1724-8-0x0000000074840000-0x0000000074FF0000-memory.dmp

      Filesize

      7.7MB

    • memory/1724-9-0x0000000005780000-0x00000000057A2000-memory.dmp

      Filesize

      136KB

    • memory/1724-11-0x0000000006120000-0x0000000006186000-memory.dmp

      Filesize

      408KB

    • memory/1724-10-0x0000000005A20000-0x0000000005A86000-memory.dmp

      Filesize

      408KB

    • memory/1724-23-0x00000000067C0000-0x000000000680C000-memory.dmp

      Filesize

      304KB

    • memory/1724-22-0x0000000006730000-0x000000000674E000-memory.dmp

      Filesize

      120KB

    • memory/1724-17-0x0000000006190000-0x00000000064E4000-memory.dmp

      Filesize

      3.3MB

    • memory/3332-144-0x0000000070E60000-0x00000000711B4000-memory.dmp

      Filesize

      3.3MB

    • memory/3332-143-0x00000000706E0000-0x000000007072C000-memory.dmp

      Filesize

      304KB

    • memory/3472-117-0x0000000070E60000-0x00000000711B4000-memory.dmp

      Filesize

      3.3MB

    • memory/3472-116-0x00000000706E0000-0x000000007072C000-memory.dmp

      Filesize

      304KB

    • memory/3472-105-0x00000000059D0000-0x0000000005D24000-memory.dmp

      Filesize

      3.3MB

    • memory/3648-154-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/3648-155-0x0000000004820000-0x0000000004C23000-memory.dmp

      Filesize

      4.0MB

    • memory/3648-156-0x0000000004C30000-0x000000000551B000-memory.dmp

      Filesize

      8.9MB

    • memory/3648-1-0x0000000004820000-0x0000000004C23000-memory.dmp

      Filesize

      4.0MB

    • memory/3648-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3648-2-0x0000000004C30000-0x000000000551B000-memory.dmp

      Filesize

      8.9MB

    • memory/3648-214-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3716-183-0x0000000005BE0000-0x0000000005BF4000-memory.dmp

      Filesize

      80KB

    • memory/3716-182-0x0000000007670000-0x0000000007681000-memory.dmp

      Filesize

      68KB

    • memory/3716-181-0x0000000007360000-0x0000000007403000-memory.dmp

      Filesize

      652KB

    • memory/3716-171-0x00000000707A0000-0x0000000070AF4000-memory.dmp

      Filesize

      3.3MB

    • memory/3716-170-0x0000000070600000-0x000000007064C000-memory.dmp

      Filesize

      304KB

    • memory/3716-169-0x0000000006170000-0x00000000061BC000-memory.dmp

      Filesize

      304KB

    • memory/3716-167-0x0000000005C50000-0x0000000005FA4000-memory.dmp

      Filesize

      3.3MB

    • memory/4048-198-0x0000000070780000-0x0000000070AD4000-memory.dmp

      Filesize

      3.3MB

    • memory/4048-197-0x0000000070600000-0x000000007064C000-memory.dmp

      Filesize

      304KB

    • memory/4048-194-0x00000000057E0000-0x0000000005B34000-memory.dmp

      Filesize

      3.3MB

    • memory/4384-94-0x0000000070E80000-0x00000000711D4000-memory.dmp

      Filesize

      3.3MB

    • memory/4384-93-0x00000000706E0000-0x000000007072C000-memory.dmp

      Filesize

      304KB

    • memory/4384-91-0x00000000060D0000-0x0000000006424000-memory.dmp

      Filesize

      3.3MB