Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 09:25
Static task
static1
Behavioral task
behavioral1
Sample
2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe
-
Size
4.1MB
-
MD5
6cf2ddcaf700b23bbb35d913fa91c6a0
-
SHA1
06c492bd86d2e00f949405d3e638cfafd95c7b38
-
SHA256
2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085
-
SHA512
9a6c10b9d879b61040a03159a73d1e10c312562932f13e645e5400bbdba5368d6794bf239d302c689f7ffebd77f1bd5cd359312f93b83ee362c7b54b57065b1d
-
SSDEEP
98304:AZ9bi3QNEOtUId2petU9sYIhWVMAA4+HH:p303UIApyYIhWVMEq
Malware Config
Signatures
-
Glupteba payload 19 IoCs
Processes:
resource yara_rule behavioral2/memory/3648-2-0x0000000004C30000-0x000000000551B000-memory.dmp family_glupteba behavioral2/memory/3648-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3648-156-0x0000000004C30000-0x000000000551B000-memory.dmp family_glupteba behavioral2/memory/3648-154-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/1512-196-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/3648-214-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1268-216-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/1268-219-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/1268-222-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/1268-225-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/1268-228-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/1268-231-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/1268-234-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/1268-237-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/1268-240-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/1268-243-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/1268-246-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/1268-249-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/1268-252-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 512 netsh.exe -
Executes dropped EXE 2 IoCs
Processes:
csrss.exeinjector.exepid Process 1268 csrss.exe 1720 injector.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
csrss.exe2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
Processes:
csrss.exedescription ioc Process File opened for modification \??\WinMonFS csrss.exe -
Drops file in System32 directory 7 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
Processes:
2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exedescription ioc Process File opened (read-only) \??\VBoxMiniRdrDN 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exedescription ioc Process File opened for modification C:\Windows\rss 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe File created C:\Windows\rss\csrss.exe 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 4048 powershell.exe 1724 powershell.exe 1344 powershell.exe 4384 powershell.exe 3472 powershell.exe 3332 powershell.exe 3716 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1152 schtasks.exe 3628 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exe2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-3142 = "South Sudan Standard Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-141 = "Canada Central Daylight Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2871 = "Magallanes Daylight Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2181 = "Astrakhan Daylight Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2321 = "Sakhalin Daylight Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-82 = "Atlantic Standard Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-351 = "FLE Daylight Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2412 = "Marquesas Standard Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2751 = "Tomsk Daylight Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-121 = "SA Pacific Daylight Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-331 = "E. Europe Daylight Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2061 = "North Korea Daylight Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-222 = "Alaskan Standard Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1872 = "Russia TZ 7 Standard Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-211 = "Pacific Daylight Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1502 = "Turkey Standard Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-501 = "Nepal Daylight Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2452 = "Saint Pierre Standard Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-252 = "Dateline Standard Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-365 = "Middle East Standard Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-171 = "Central Daylight Time (Mexico)" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-212 = "Pacific Standard Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-352 = "FLE Standard Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-742 = "New Zealand Standard Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exe2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exepowershell.exe2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeinjector.execsrss.exepid Process 1724 powershell.exe 1724 powershell.exe 3648 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 3648 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 1344 powershell.exe 1344 powershell.exe 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 4384 powershell.exe 4384 powershell.exe 4384 powershell.exe 3472 powershell.exe 3472 powershell.exe 3472 powershell.exe 3332 powershell.exe 3332 powershell.exe 3332 powershell.exe 3716 powershell.exe 3716 powershell.exe 4048 powershell.exe 4048 powershell.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1268 csrss.exe 1268 csrss.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1268 csrss.exe 1268 csrss.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe 1720 injector.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
powershell.exe2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.execsrss.exedescription pid Process Token: SeDebugPrivilege 1724 powershell.exe Token: SeDebugPrivilege 3648 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Token: SeImpersonatePrivilege 3648 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe Token: SeDebugPrivilege 1344 powershell.exe Token: SeDebugPrivilege 4384 powershell.exe Token: SeDebugPrivilege 3472 powershell.exe Token: SeDebugPrivilege 3332 powershell.exe Token: SeDebugPrivilege 3716 powershell.exe Token: SeDebugPrivilege 4048 powershell.exe Token: SeSystemEnvironmentPrivilege 1268 csrss.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.execmd.execsrss.exedescription pid Process procid_target PID 3648 wrote to memory of 1724 3648 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 86 PID 3648 wrote to memory of 1724 3648 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 86 PID 3648 wrote to memory of 1724 3648 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 86 PID 1512 wrote to memory of 1344 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 94 PID 1512 wrote to memory of 1344 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 94 PID 1512 wrote to memory of 1344 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 94 PID 1512 wrote to memory of 2244 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 99 PID 1512 wrote to memory of 2244 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 99 PID 2244 wrote to memory of 512 2244 cmd.exe 101 PID 2244 wrote to memory of 512 2244 cmd.exe 101 PID 1512 wrote to memory of 4384 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 102 PID 1512 wrote to memory of 4384 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 102 PID 1512 wrote to memory of 4384 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 102 PID 1512 wrote to memory of 3472 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 106 PID 1512 wrote to memory of 3472 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 106 PID 1512 wrote to memory of 3472 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 106 PID 1512 wrote to memory of 1268 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 109 PID 1512 wrote to memory of 1268 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 109 PID 1512 wrote to memory of 1268 1512 2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe 109 PID 1268 wrote to memory of 3332 1268 csrss.exe 110 PID 1268 wrote to memory of 3332 1268 csrss.exe 110 PID 1268 wrote to memory of 3332 1268 csrss.exe 110 PID 1268 wrote to memory of 3716 1268 csrss.exe 116 PID 1268 wrote to memory of 3716 1268 csrss.exe 116 PID 1268 wrote to memory of 3716 1268 csrss.exe 116 PID 1268 wrote to memory of 4048 1268 csrss.exe 118 PID 1268 wrote to memory of 4048 1268 csrss.exe 118 PID 1268 wrote to memory of 4048 1268 csrss.exe 118 PID 1268 wrote to memory of 1720 1268 csrss.exe 120 PID 1268 wrote to memory of 1720 1268 csrss.exe 120 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Users\Admin\AppData\Local\Temp\2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\2bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085_NeikiAnalytics.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:512
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3472
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:1152
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:1644
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4048
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1720
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3628
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD50931b6173d929751c0a911c10b636dcc
SHA1502a70dd9022008dcc480f543f93d96d134db1e0
SHA256bdbd57e37201e2fdf927a85e85f7d29f4b72cf9701da02a8bfab01c879bd2a3a
SHA51226453d1b474fd97a26334ead76b472701d9869cba668677d81b65619decbbe09abbacd9e1f3a36d1e10e4a908e912ff62b3f58a62bc4dc81c26a68bfa7ad9c26
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD52c7352288bba501d1f2ced5a73407096
SHA1022e53ba4345dc100595930aee4d734874d3b4d6
SHA2560342b4ab2a5b67fc44bf05d66c0027899bf5957027f3a73d08b85da6ea99bf93
SHA512ac0b7b163eb3e169927336b5a7ad6d17ba819bf2e4e19ee90617ee5b122cc6e3730d5f82cf5dfb2c2769681a2ed17b1865a3249ccb4ec0638b85c25b80f16237
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5b5852f7a52989bdaf5b74ce60ea69daa
SHA1fef5104a695165be93e752988760bf5b7212aeed
SHA256c7b32d3e93e7920243b581c2def5729ac7774219ab4818b7dd5818cc0464f33f
SHA512072c5fa8f20fd17efafac3fa63de737d7d64a9d9e616583f0b70279ae480e014c41dfeee192ce315f98d73a273a4f58232803cccc7960e6523a9f9948efeaa2e
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5caceafc0b2788f9c0a8674a93051cb7c
SHA19ac32c75121ba8386008542ec9640195a5eef594
SHA2561be146cc40c07618f0832dc33c769309b2442b0f0b544c9e99ea7ccc0efe7db3
SHA512a63968213c8a4a2fa63d597d64f388a93b54f0eb284471753dc09ed3670a1e4f46338210ce76c9e2738fb24730c1968f303527319613dbf9cc93af5aaf0a3f55
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD506fbadf50d478b931df382feb4285db0
SHA1950edf5e27db8259a14537a208692ca104c92ae0
SHA2568ef9d053c15029366d56a4a68af897812fbd8b7bba3f533a1242608bfe1ad669
SHA5122aa19b104c2c6debf2ee17f3e225261b7394a8a5215dd813af8e1a9c793c3b4593a4771f1f065e7e5f5ba0c8774e70b8cbdae609bdbf8c508379dd38daac85ec
-
Filesize
4.1MB
MD56cf2ddcaf700b23bbb35d913fa91c6a0
SHA106c492bd86d2e00f949405d3e638cfafd95c7b38
SHA2562bcb8e65004a58bfbf740d6dff5dcf3b8b79fbb7146b703ab5c9ed12e7e4c085
SHA5129a6c10b9d879b61040a03159a73d1e10c312562932f13e645e5400bbdba5368d6794bf239d302c689f7ffebd77f1bd5cd359312f93b83ee362c7b54b57065b1d