Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 22:13

General

  • Target

    49457568d7537c98393f776bd0af8050_NeikiAnalytics.exe

  • Size

    4.1MB

  • MD5

    49457568d7537c98393f776bd0af8050

  • SHA1

    7996052316184c3a0e84e0a548bea0a71034810a

  • SHA256

    2abd8ebb3507e8b958449062db017a8e9a15857eb84ad907e13d19c59fe2537d

  • SHA512

    d3f4b33e7cfd52225553782316bb5bd73e1cdc34c9627b5a8eba9133316c47024dff8cee8382e4e280d9680a290868a337d0e19609da878af2acc07ca4f5e516

  • SSDEEP

    98304:Wk/C6baF9NNXYvR+SQPyohxfWe3/GY9pAEj6M:Wn6bazjovoyoHfX3/GYHj

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 15 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\49457568d7537c98393f776bd0af8050_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\49457568d7537c98393f776bd0af8050_NeikiAnalytics.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3724
    • C:\Users\Admin\AppData\Local\Temp\49457568d7537c98393f776bd0af8050_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\49457568d7537c98393f776bd0af8050_NeikiAnalytics.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2720
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3284
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2644
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2252
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1592
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2200
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5012
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:216
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2416
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:384
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2548
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2764
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4772
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1204 -s 892
        2⤵
        • Program crash
        PID:1656
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1204 -ip 1204
      1⤵
        PID:3984

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sqs5ymtj.v0k.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        98940f86b2edb509f511eb5454e9453f

        SHA1

        7d4d4d6cbacff87415be1cf340d03edcc8a09229

        SHA256

        10dec814843cc24590f8f1499485cd50836d947f8decf3954d5e69e490256668

        SHA512

        48c1c9abeed7456cd8039f1e4602fc053a2fdaf3556d2ae49a0d99b955643d8388fa7ef66479cb94571865e87d2ceaa4bc7c93c976322c3a95b3307f1da7239e

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        5c64a6a1003e0da9b51eb0aff5a9430a

        SHA1

        7c9396038d164f65c255f5f87a0dfa527b4ffb55

        SHA256

        cbe49d36abc900cfcc91ce40760cc999205039ca24b5ab6a30c51cf14de22de0

        SHA512

        ad06f596d7ea9bd0616d81e68e67762349885aa9d88c458cb60eb23681e15ec8dd3ec76c110e919e8f938146ec3f69afccde19ae952359e32356e08a9aafa094

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        e9fb0b497bb626b929bfa73c6f63012c

        SHA1

        b050b7fb6425794040da47477dbebb5aeb8efa55

        SHA256

        c7cc743da6b89b8b458cb9cc19d492b472edbbabcf0341b40f3548a566d45764

        SHA512

        598315db9f318500e61ad66a0ea9fb4b509493a04c513999a093c01586185acdd171009b25b4e7e011b702b5f19867d0f5f364779629a6346c48e9cd2572ef78

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        30564e74bfac6b40df5ce7f360ab3b94

        SHA1

        edb5bbde70b859ac13e7be6a0cf590af8b633c8e

        SHA256

        420bcebad6ac646a7726ffddba97e7990c1c8b7634bcb15e7dfe172425ca5e6b

        SHA512

        0f79ffbdac4dee7ea7dc298040e9b7d922ba97d4bc7766e6312a1b34c83f41397b9d74bf74c3c7c3c290032f6898d7e03e976d342fec1d8315b9857b151fd68b

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        1eefd684b5d25321f24c1d1be3d66ae2

        SHA1

        b67c58d43747c1c43b5adcccea9ea416a310c70c

        SHA256

        160fe064da7ccde95bf19d09d07bf8a79032de879e3a6a7e60db584e85520f02

        SHA512

        55f16a0d13056b6995fb7d8bed6ba69e4d011435f5db0214f3a3287e80837bd466ea8107ed423b6b711525d52f61b1194e74e93049c7b787264bffc086057c35

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        49457568d7537c98393f776bd0af8050

        SHA1

        7996052316184c3a0e84e0a548bea0a71034810a

        SHA256

        2abd8ebb3507e8b958449062db017a8e9a15857eb84ad907e13d19c59fe2537d

        SHA512

        d3f4b33e7cfd52225553782316bb5bd73e1cdc34c9627b5a8eba9133316c47024dff8cee8382e4e280d9680a290868a337d0e19609da878af2acc07ca4f5e516

      • memory/384-169-0x0000000070770000-0x00000000707BC000-memory.dmp
        Filesize

        304KB

      • memory/384-162-0x00000000057C0000-0x0000000005B14000-memory.dmp
        Filesize

        3.3MB

      • memory/384-168-0x0000000006120000-0x000000000616C000-memory.dmp
        Filesize

        304KB

      • memory/384-180-0x00000000070B0000-0x0000000007153000-memory.dmp
        Filesize

        652KB

      • memory/384-182-0x0000000005C40000-0x0000000005C54000-memory.dmp
        Filesize

        80KB

      • memory/384-181-0x00000000073B0000-0x00000000073C1000-memory.dmp
        Filesize

        68KB

      • memory/384-170-0x0000000070F00000-0x0000000071254000-memory.dmp
        Filesize

        3.3MB

      • memory/1204-51-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/1204-1-0x00007FFBB6E90000-0x00007FFBB7085000-memory.dmp
        Filesize

        2.0MB

      • memory/1592-112-0x00000000708F0000-0x000000007093C000-memory.dmp
        Filesize

        304KB

      • memory/1592-113-0x0000000071090000-0x00000000713E4000-memory.dmp
        Filesize

        3.3MB

      • memory/2200-213-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/2200-221-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/2200-207-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/2200-222-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/2200-220-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/2200-223-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/2200-218-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/2200-214-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/2200-215-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/2200-224-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/2200-216-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/2200-217-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/2200-219-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/2252-90-0x00000000708F0000-0x000000007093C000-memory.dmp
        Filesize

        304KB

      • memory/2252-91-0x0000000071090000-0x00000000713E4000-memory.dmp
        Filesize

        3.3MB

      • memory/2548-196-0x0000000070B50000-0x0000000070EA4000-memory.dmp
        Filesize

        3.3MB

      • memory/2548-195-0x0000000070770000-0x00000000707BC000-memory.dmp
        Filesize

        304KB

      • memory/2548-193-0x0000000005BF0000-0x0000000005F44000-memory.dmp
        Filesize

        3.3MB

      • memory/2616-128-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/2720-74-0x0000000007770000-0x0000000007813000-memory.dmp
        Filesize

        652KB

      • memory/2720-75-0x0000000007C80000-0x0000000007C91000-memory.dmp
        Filesize

        68KB

      • memory/2720-76-0x0000000007CD0000-0x0000000007CE4000-memory.dmp
        Filesize

        80KB

      • memory/2720-63-0x00000000708F0000-0x000000007093C000-memory.dmp
        Filesize

        304KB

      • memory/2720-62-0x00000000067C0000-0x000000000680C000-memory.dmp
        Filesize

        304KB

      • memory/2720-61-0x0000000006060000-0x00000000063B4000-memory.dmp
        Filesize

        3.3MB

      • memory/2720-64-0x0000000071090000-0x00000000713E4000-memory.dmp
        Filesize

        3.3MB

      • memory/3724-41-0x0000000007B20000-0x0000000007BB6000-memory.dmp
        Filesize

        600KB

      • memory/3724-45-0x0000000007AD0000-0x0000000007AEA000-memory.dmp
        Filesize

        104KB

      • memory/3724-43-0x0000000007A60000-0x0000000007A6E000-memory.dmp
        Filesize

        56KB

      • memory/3724-2-0x00007FFBB6E90000-0x00007FFBB7085000-memory.dmp
        Filesize

        2.0MB

      • memory/3724-3-0x00007FFBB6E90000-0x00007FFBB7085000-memory.dmp
        Filesize

        2.0MB

      • memory/3724-4-0x0000000002D50000-0x0000000002D86000-memory.dmp
        Filesize

        216KB

      • memory/3724-5-0x0000000005610000-0x0000000005C38000-memory.dmp
        Filesize

        6.2MB

      • memory/3724-6-0x0000000005470000-0x0000000005492000-memory.dmp
        Filesize

        136KB

      • memory/3724-8-0x0000000005CB0000-0x0000000005D16000-memory.dmp
        Filesize

        408KB

      • memory/3724-42-0x0000000007A20000-0x0000000007A31000-memory.dmp
        Filesize

        68KB

      • memory/3724-44-0x0000000007A80000-0x0000000007A94000-memory.dmp
        Filesize

        80KB

      • memory/3724-40-0x0000000007A10000-0x0000000007A1A000-memory.dmp
        Filesize

        40KB

      • memory/3724-38-0x0000000007900000-0x000000000791E000-memory.dmp
        Filesize

        120KB

      • memory/3724-39-0x0000000007920000-0x00000000079C3000-memory.dmp
        Filesize

        652KB

      • memory/3724-28-0x0000000070970000-0x0000000070CC4000-memory.dmp
        Filesize

        3.3MB

      • memory/3724-27-0x00000000707F0000-0x000000007083C000-memory.dmp
        Filesize

        304KB

      • memory/3724-26-0x00000000078C0000-0x00000000078F2000-memory.dmp
        Filesize

        200KB

      • memory/3724-7-0x0000000005C40000-0x0000000005CA6000-memory.dmp
        Filesize

        408KB

      • memory/3724-25-0x00007FFBB6E90000-0x00007FFBB7085000-memory.dmp
        Filesize

        2.0MB

      • memory/3724-46-0x0000000007AC0000-0x0000000007AC8000-memory.dmp
        Filesize

        32KB

      • memory/3724-49-0x00007FFBB6E90000-0x00007FFBB7085000-memory.dmp
        Filesize

        2.0MB

      • memory/3724-24-0x0000000007700000-0x000000000771A000-memory.dmp
        Filesize

        104KB

      • memory/3724-23-0x0000000007D60000-0x00000000083DA000-memory.dmp
        Filesize

        6.5MB

      • memory/3724-22-0x0000000007660000-0x00000000076D6000-memory.dmp
        Filesize

        472KB

      • memory/3724-21-0x00000000068B0000-0x00000000068F4000-memory.dmp
        Filesize

        272KB

      • memory/3724-20-0x0000000006390000-0x00000000063DC000-memory.dmp
        Filesize

        304KB

      • memory/3724-19-0x0000000006340000-0x000000000635E000-memory.dmp
        Filesize

        120KB

      • memory/3724-18-0x0000000005E20000-0x0000000006174000-memory.dmp
        Filesize

        3.3MB

      • memory/5012-130-0x0000000005540000-0x0000000005894000-memory.dmp
        Filesize

        3.3MB

      • memory/5012-155-0x00000000059E0000-0x00000000059F4000-memory.dmp
        Filesize

        80KB

      • memory/5012-154-0x00000000059A0000-0x00000000059B1000-memory.dmp
        Filesize

        68KB

      • memory/5012-153-0x0000000006DD0000-0x0000000006E73000-memory.dmp
        Filesize

        652KB

      • memory/5012-143-0x0000000070FF0000-0x0000000071344000-memory.dmp
        Filesize

        3.3MB

      • memory/5012-142-0x0000000070850000-0x000000007089C000-memory.dmp
        Filesize

        304KB

      • memory/5012-141-0x0000000005C20000-0x0000000005C6C000-memory.dmp
        Filesize

        304KB