Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 12:56

General

  • Target

    4f9226c5fd2b6cdfa82cde7be4019c7fcab1c838a352a766b9d47de8f3f9526d_NeikiAnalytics.exe

  • Size

    4.1MB

  • MD5

    2389a9e9bcb688f5d8d0a5b5e3f226d0

  • SHA1

    c9e218555305b5d6a765b2a954f68644743761ca

  • SHA256

    4f9226c5fd2b6cdfa82cde7be4019c7fcab1c838a352a766b9d47de8f3f9526d

  • SHA512

    201bbdd9ca0eddba8ab41f671721d52cab591892532668c5fa3d8eee3db137c87d85ba78b529bcdb5dc4b66c8fe0e273a3288b435feda10a1091d4da901ed0ec

  • SSDEEP

    98304:4Z9bi3QNEOtUId2petU9sYIhWVMAA4+HC:R303UIApyYIhWVMEf

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f9226c5fd2b6cdfa82cde7be4019c7fcab1c838a352a766b9d47de8f3f9526d_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\4f9226c5fd2b6cdfa82cde7be4019c7fcab1c838a352a766b9d47de8f3f9526d_NeikiAnalytics.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:464
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1216
    • C:\Users\Admin\AppData\Local\Temp\4f9226c5fd2b6cdfa82cde7be4019c7fcab1c838a352a766b9d47de8f3f9526d_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\4f9226c5fd2b6cdfa82cde7be4019c7fcab1c838a352a766b9d47de8f3f9526d_NeikiAnalytics.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4044
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2300
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4088
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2440
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2880
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2320
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3756
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3956
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2092
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1592
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2560
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2544
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1532
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4792

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tzhzj5sx.fk1.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      a7f7ea7b398ce713ab7a8c197358f8a5

      SHA1

      56d1cc1e548468c8b2e4db88b37d0a805f80c4ef

      SHA256

      cfa4bc1418ae74c52d4e1b56e961ccb5237bc119be08883cc9eef9258089e77f

      SHA512

      b2cb611ba507497b0faecea81cd9a688757cbdbcf503299fafc277386b90ace00c36eba9e5f28a940583b24e2a40219b48ac65d5dd6d3f30c928543ebc7399e5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      4772b04ff49df472339eaefaefd77363

      SHA1

      371c7cdd1cbab3ca7584e2161488eb5079045a13

      SHA256

      635f605e7c166eefd1b0e5f3c50ff81585d4c85a40511fce93a6a665e92dd3dc

      SHA512

      d31af5904c951c3e6dc14a2dcc5084ff5ab64ddd1fa0665ad3d2442d9751d96d8120a0660719b159bd89100f5211b59d93b3816ad10cebd7636d991a811165a9

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      77e6067ad933c9ff1bef7b9eb9c73388

      SHA1

      a5fb32a03f60308e5dde175c784bd2ffe478462f

      SHA256

      d538119739baf56d98865427e151bf99ec15b082f43735b6346683223cda9b00

      SHA512

      d254ab6dc54c10441b3e7a04ea8eb302d4221d3df12e32be4848d389933aa60f57da868f8375a4dd55cd460a560e022f7325295a010b812e28cf7d3ea4649daa

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      5cc4d4d15e5106c4b0890e0391302eaf

      SHA1

      0ec96cdbd201f3b549edcaf74879a1cadf7c4f07

      SHA256

      0f689f0d53fa53ba53094305187b238b880180c0cd9f57b68edf251537734f24

      SHA512

      ee75c7ab47ced0809ae969aa80ea2cb095b35c2a0a0c1bf07e3f06940d14476965db6fbfc7550385006cc90533870a09842e93a90353df8404a527a6e14c46f0

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      1a7baac16b738b4f16956602d3174aaa

      SHA1

      da8dc5080580618a8d2884ba68bd336960711ad0

      SHA256

      400437ac332dad93d46413891a9eae6933805a175fa001d8f28de18c3f821fed

      SHA512

      295be62b98ef38bac1fb0578e11749f1ddb7b2b56a3be31e0081fc55e8861564114665c6d0270caa6f6fb196211a1bdd4f3df8d625168bf52baf1b127fdf82bd

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      2389a9e9bcb688f5d8d0a5b5e3f226d0

      SHA1

      c9e218555305b5d6a765b2a954f68644743761ca

      SHA256

      4f9226c5fd2b6cdfa82cde7be4019c7fcab1c838a352a766b9d47de8f3f9526d

      SHA512

      201bbdd9ca0eddba8ab41f671721d52cab591892532668c5fa3d8eee3db137c87d85ba78b529bcdb5dc4b66c8fe0e273a3288b435feda10a1091d4da901ed0ec

    • memory/464-206-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/464-134-0x0000000004DA0000-0x000000000568B000-memory.dmp
      Filesize

      8.9MB

    • memory/464-133-0x0000000000400000-0x0000000002B08000-memory.dmp
      Filesize

      39.0MB

    • memory/464-1-0x0000000004990000-0x0000000004D97000-memory.dmp
      Filesize

      4.0MB

    • memory/464-102-0x0000000004990000-0x0000000004D97000-memory.dmp
      Filesize

      4.0MB

    • memory/464-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/464-2-0x0000000004DA0000-0x000000000568B000-memory.dmp
      Filesize

      8.9MB

    • memory/1216-31-0x0000000070D00000-0x0000000071054000-memory.dmp
      Filesize

      3.3MB

    • memory/1216-10-0x0000000005760000-0x00000000057C6000-memory.dmp
      Filesize

      408KB

    • memory/1216-27-0x00000000079D0000-0x00000000079EA000-memory.dmp
      Filesize

      104KB

    • memory/1216-29-0x0000000070B80000-0x0000000070BCC000-memory.dmp
      Filesize

      304KB

    • memory/1216-25-0x0000000007930000-0x00000000079A6000-memory.dmp
      Filesize

      472KB

    • memory/1216-30-0x0000000074CE0000-0x0000000075490000-memory.dmp
      Filesize

      7.7MB

    • memory/1216-28-0x0000000007B80000-0x0000000007BB2000-memory.dmp
      Filesize

      200KB

    • memory/1216-41-0x0000000007BC0000-0x0000000007BDE000-memory.dmp
      Filesize

      120KB

    • memory/1216-43-0x0000000074CE0000-0x0000000075490000-memory.dmp
      Filesize

      7.7MB

    • memory/1216-42-0x0000000007BE0000-0x0000000007C83000-memory.dmp
      Filesize

      652KB

    • memory/1216-44-0x0000000007CD0000-0x0000000007CDA000-memory.dmp
      Filesize

      40KB

    • memory/1216-45-0x0000000007D90000-0x0000000007E26000-memory.dmp
      Filesize

      600KB

    • memory/1216-46-0x0000000007CF0000-0x0000000007D01000-memory.dmp
      Filesize

      68KB

    • memory/1216-47-0x0000000007D30000-0x0000000007D3E000-memory.dmp
      Filesize

      56KB

    • memory/1216-48-0x0000000007D40000-0x0000000007D54000-memory.dmp
      Filesize

      80KB

    • memory/1216-49-0x0000000007E30000-0x0000000007E4A000-memory.dmp
      Filesize

      104KB

    • memory/1216-50-0x0000000007D80000-0x0000000007D88000-memory.dmp
      Filesize

      32KB

    • memory/1216-53-0x0000000074CE0000-0x0000000075490000-memory.dmp
      Filesize

      7.7MB

    • memory/1216-4-0x0000000074CEE000-0x0000000074CEF000-memory.dmp
      Filesize

      4KB

    • memory/1216-5-0x0000000003000000-0x0000000003036000-memory.dmp
      Filesize

      216KB

    • memory/1216-6-0x00000000058E0000-0x0000000005F08000-memory.dmp
      Filesize

      6.2MB

    • memory/1216-7-0x0000000074CE0000-0x0000000075490000-memory.dmp
      Filesize

      7.7MB

    • memory/1216-8-0x0000000074CE0000-0x0000000075490000-memory.dmp
      Filesize

      7.7MB

    • memory/1216-24-0x0000000006B70000-0x0000000006BB4000-memory.dmp
      Filesize

      272KB

    • memory/1216-22-0x00000000065F0000-0x000000000660E000-memory.dmp
      Filesize

      120KB

    • memory/1216-9-0x0000000005640000-0x0000000005662000-memory.dmp
      Filesize

      136KB

    • memory/1216-26-0x0000000008030000-0x00000000086AA000-memory.dmp
      Filesize

      6.5MB

    • memory/1216-23-0x0000000006650000-0x000000000669C000-memory.dmp
      Filesize

      304KB

    • memory/1216-11-0x0000000006010000-0x0000000006076000-memory.dmp
      Filesize

      408KB

    • memory/1216-21-0x0000000006080000-0x00000000063D4000-memory.dmp
      Filesize

      3.3MB

    • memory/2300-76-0x00000000072D0000-0x00000000072E1000-memory.dmp
      Filesize

      68KB

    • memory/2300-75-0x0000000006FC0000-0x0000000007063000-memory.dmp
      Filesize

      652KB

    • memory/2300-77-0x0000000007320000-0x0000000007334000-memory.dmp
      Filesize

      80KB

    • memory/2300-64-0x0000000070B80000-0x0000000070BCC000-memory.dmp
      Filesize

      304KB

    • memory/2300-65-0x0000000070D00000-0x0000000071054000-memory.dmp
      Filesize

      3.3MB

    • memory/2320-116-0x0000000071300000-0x0000000071654000-memory.dmp
      Filesize

      3.3MB

    • memory/2320-104-0x00000000058C0000-0x0000000005C14000-memory.dmp
      Filesize

      3.3MB

    • memory/2320-115-0x0000000070B80000-0x0000000070BCC000-memory.dmp
      Filesize

      304KB

    • memory/2544-194-0x0000000070AA0000-0x0000000070AEC000-memory.dmp
      Filesize

      304KB

    • memory/2544-195-0x0000000070C20000-0x0000000070F74000-memory.dmp
      Filesize

      3.3MB

    • memory/2560-169-0x0000000070AA0000-0x0000000070AEC000-memory.dmp
      Filesize

      304KB

    • memory/2560-168-0x0000000005E70000-0x0000000005EBC000-memory.dmp
      Filesize

      304KB

    • memory/2560-166-0x00000000058C0000-0x0000000005C14000-memory.dmp
      Filesize

      3.3MB

    • memory/2560-170-0x0000000070C20000-0x0000000070F74000-memory.dmp
      Filesize

      3.3MB

    • memory/2560-180-0x0000000007060000-0x0000000007103000-memory.dmp
      Filesize

      652KB

    • memory/2560-181-0x0000000007380000-0x0000000007391000-memory.dmp
      Filesize

      68KB

    • memory/2560-182-0x0000000005C50000-0x0000000005C64000-memory.dmp
      Filesize

      80KB

    • memory/2880-91-0x0000000070B80000-0x0000000070BCC000-memory.dmp
      Filesize

      304KB

    • memory/2880-92-0x0000000070D00000-0x0000000071054000-memory.dmp
      Filesize

      3.3MB

    • memory/3756-217-0x0000000000400000-0x0000000002B08000-memory.dmp
      Filesize

      39.0MB

    • memory/3756-221-0x0000000000400000-0x0000000002B08000-memory.dmp
      Filesize

      39.0MB

    • memory/3756-237-0x0000000000400000-0x0000000002B08000-memory.dmp
      Filesize

      39.0MB

    • memory/3756-213-0x0000000000400000-0x0000000002B08000-memory.dmp
      Filesize

      39.0MB

    • memory/3756-215-0x0000000000400000-0x0000000002B08000-memory.dmp
      Filesize

      39.0MB

    • memory/3756-235-0x0000000000400000-0x0000000002B08000-memory.dmp
      Filesize

      39.0MB

    • memory/3756-219-0x0000000000400000-0x0000000002B08000-memory.dmp
      Filesize

      39.0MB

    • memory/3756-233-0x0000000000400000-0x0000000002B08000-memory.dmp
      Filesize

      39.0MB

    • memory/3756-223-0x0000000000400000-0x0000000002B08000-memory.dmp
      Filesize

      39.0MB

    • memory/3756-225-0x0000000000400000-0x0000000002B08000-memory.dmp
      Filesize

      39.0MB

    • memory/3756-227-0x0000000000400000-0x0000000002B08000-memory.dmp
      Filesize

      39.0MB

    • memory/3756-229-0x0000000000400000-0x0000000002B08000-memory.dmp
      Filesize

      39.0MB

    • memory/3756-231-0x0000000000400000-0x0000000002B08000-memory.dmp
      Filesize

      39.0MB

    • memory/3956-146-0x0000000071300000-0x0000000071654000-memory.dmp
      Filesize

      3.3MB

    • memory/3956-145-0x0000000070B80000-0x0000000070BCC000-memory.dmp
      Filesize

      304KB

    • memory/4044-130-0x0000000000400000-0x0000000002B08000-memory.dmp
      Filesize

      39.0MB