Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 22:54

General

  • Target

    51638aaa58158dd58d2d49d4e140ed20_NeikiAnalytics.exe

  • Size

    4.1MB

  • MD5

    51638aaa58158dd58d2d49d4e140ed20

  • SHA1

    41beaf282684d291561c96a0ab7dfa051da3f48b

  • SHA256

    64421518b12f58757d77928f05284730d5ed451ad19e21cc01c32c69511aa2a5

  • SHA512

    760e6511cd0d87e3c2dbf4cab5d919f33c6dccb019b2d59d334f73a496268b0970c5e576613f71a1efde3f13d236582e8cb696930626b1f92cd72667e3b737c3

  • SSDEEP

    98304:BvHfbigA34ifkpJZQU0TgaIfW6UkFHwAhDtgwFW+1A:BvHfb2IifudqhIuUHwAjW+S

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 15 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51638aaa58158dd58d2d49d4e140ed20_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\51638aaa58158dd58d2d49d4e140ed20_NeikiAnalytics.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4292
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5104
    • C:\Users\Admin\AppData\Local\Temp\51638aaa58158dd58d2d49d4e140ed20_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\51638aaa58158dd58d2d49d4e140ed20_NeikiAnalytics.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3152
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4996
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3552
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1836
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2492
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:628
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4036
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4632
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1848
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Command and Scripting Interpreter: PowerShell
            PID:3204
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Command and Scripting Interpreter: PowerShell
            PID:1224
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4080 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1956

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5rjt3vt0.2go.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        3d086a433708053f9bf9523e1d87a4e8

        SHA1

        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

        SHA256

        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

        SHA512

        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        4878ca8cb12e511da7e855a850550a2e

        SHA1

        ed09ac4c10c81c1335b1eb7cde75d4904bf59be9

        SHA256

        a3a16fea9b81911a7ac90d0942bd93a528626841745bc5ffcbf09a77498de650

        SHA512

        e6659548ca5c2d0d101b5d2d68f19061e1cc3495e3333139db12b957a21fb79cd78e2f73a716beff21f2a068a5d60dd451b608383631ba4362995be5881ca3cd

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        a30c4cbacaf280c62762ec9184280516

        SHA1

        4cc08c948d3a53be69e92f2d3c8e5fbdbb187f88

        SHA256

        ac8b41afd84372b1556f2559e937595503290fab518e0378199fbb9137cdb3b4

        SHA512

        e9eebb0eace7c948eb187ce0330f08cefbdd8c8d141016cf0810c483dd0e7c79771c8a451bbe99e96a4f4e5f762d92ccbfd7945c775f252be4acf6c3cca35e3d

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        9fad373650d8f832a01d4e2430610fd2

        SHA1

        57ca3c87c8c5771750c2ff39f3296c006575cacc

        SHA256

        334be638c1ba1b0a4aea8ed49d65aafb15f07799bb85c1a845a29dc61e7cb3e9

        SHA512

        c7defb6a0abe6925bc8775c4ce00821f5d308f2b562b3e0e96a4ca76baacc8934620716de737efc70a2ae9798ff5441c127a22b97208859ca9d4880d0a7e8aba

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        9712b981208ca5269b0910ff515b6a89

        SHA1

        3816dd3ec11a18af12f4634aa89c0737fd7b12ef

        SHA256

        9ff0ecd48c8d713019df88bffcb1f9af53a8859bfe43f6d50843a14a389a54fe

        SHA512

        e4ee0f014b24e6599e58103c7c3f3f5ea0f68e80f0911b4f8cfb24d3a82919956d8383fe1a4fdc24963dd817838c643596454acf2c801660a4c2f93f9adba682

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        b32df3f88cf6732b8b6094da2677a756

        SHA1

        956c2329f529f3375ac4a4cbd47ee7baf6951525

        SHA256

        d366244404881126332acb2bc20e6627e64de07cde441c7c3a757e7442fc32d5

        SHA512

        07425eb4846a90f72fe74ba24bb54b81f2bd66d8033ce833d5b93d5db17ee09bb8d58fd1d889520e2f1be1e77f8abe68b13c890586cd7e0acc781e2ed0488948

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        51638aaa58158dd58d2d49d4e140ed20

        SHA1

        41beaf282684d291561c96a0ab7dfa051da3f48b

        SHA256

        64421518b12f58757d77928f05284730d5ed451ad19e21cc01c32c69511aa2a5

        SHA512

        760e6511cd0d87e3c2dbf4cab5d919f33c6dccb019b2d59d334f73a496268b0970c5e576613f71a1efde3f13d236582e8cb696930626b1f92cd72667e3b737c3

      • memory/628-194-0x0000000000400000-0x0000000002733000-memory.dmp
        Filesize

        35.2MB

      • memory/1224-219-0x0000000005710000-0x0000000005A64000-memory.dmp
        Filesize

        3.3MB

      • memory/1836-113-0x00000000055F0000-0x0000000005944000-memory.dmp
        Filesize

        3.3MB

      • memory/1836-118-0x0000000070DD0000-0x0000000071124000-memory.dmp
        Filesize

        3.3MB

      • memory/1836-117-0x0000000070650000-0x000000007069C000-memory.dmp
        Filesize

        304KB

      • memory/1952-153-0x0000000000400000-0x0000000002733000-memory.dmp
        Filesize

        35.2MB

      • memory/1952-102-0x0000000000400000-0x0000000002733000-memory.dmp
        Filesize

        35.2MB

      • memory/1952-116-0x0000000000400000-0x0000000002733000-memory.dmp
        Filesize

        35.2MB

      • memory/1952-193-0x0000000000400000-0x0000000002733000-memory.dmp
        Filesize

        35.2MB

      • memory/2492-139-0x0000000070650000-0x000000007069C000-memory.dmp
        Filesize

        304KB

      • memory/2492-140-0x0000000070DD0000-0x0000000071124000-memory.dmp
        Filesize

        3.3MB

      • memory/3152-76-0x0000000005670000-0x00000000059C4000-memory.dmp
        Filesize

        3.3MB

      • memory/3152-86-0x0000000070DF0000-0x0000000071144000-memory.dmp
        Filesize

        3.3MB

      • memory/3152-85-0x0000000070650000-0x000000007069C000-memory.dmp
        Filesize

        304KB

      • memory/3152-96-0x0000000006EE0000-0x0000000006F83000-memory.dmp
        Filesize

        652KB

      • memory/3152-97-0x0000000007200000-0x0000000007211000-memory.dmp
        Filesize

        68KB

      • memory/3152-98-0x0000000007270000-0x0000000007284000-memory.dmp
        Filesize

        80KB

      • memory/3204-208-0x0000000005D00000-0x0000000005D14000-memory.dmp
        Filesize

        80KB

      • memory/3204-206-0x0000000007140000-0x00000000071E3000-memory.dmp
        Filesize

        652KB

      • memory/3204-190-0x0000000005880000-0x0000000005BD4000-memory.dmp
        Filesize

        3.3MB

      • memory/3204-207-0x00000000074A0000-0x00000000074B1000-memory.dmp
        Filesize

        68KB

      • memory/3204-192-0x0000000005F70000-0x0000000005FBC000-memory.dmp
        Filesize

        304KB

      • memory/3204-195-0x0000000070570000-0x00000000705BC000-memory.dmp
        Filesize

        304KB

      • memory/3204-196-0x0000000070D00000-0x0000000071054000-memory.dmp
        Filesize

        3.3MB

      • memory/4036-169-0x0000000070DF0000-0x0000000071144000-memory.dmp
        Filesize

        3.3MB

      • memory/4036-168-0x0000000070650000-0x000000007069C000-memory.dmp
        Filesize

        304KB

      • memory/4292-9-0x0000000000400000-0x0000000002733000-memory.dmp
        Filesize

        35.2MB

      • memory/4292-1-0x00000000045C0000-0x00000000049BC000-memory.dmp
        Filesize

        4.0MB

      • memory/4292-41-0x0000000000400000-0x0000000002733000-memory.dmp
        Filesize

        35.2MB

      • memory/4292-59-0x0000000000400000-0x0000000002733000-memory.dmp
        Filesize

        35.2MB

      • memory/4292-10-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4292-7-0x00000000049C0000-0x00000000052AB000-memory.dmp
        Filesize

        8.9MB

      • memory/4292-6-0x00000000045C0000-0x00000000049BC000-memory.dmp
        Filesize

        4.0MB

      • memory/4292-5-0x0000000000400000-0x0000000002733000-memory.dmp
        Filesize

        35.2MB

      • memory/4292-4-0x0000000000400000-0x0000000002733000-memory.dmp
        Filesize

        35.2MB

      • memory/4292-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4292-2-0x00000000049C0000-0x00000000052AB000-memory.dmp
        Filesize

        8.9MB

      • memory/4292-74-0x0000000000400000-0x0000000002733000-memory.dmp
        Filesize

        35.2MB

      • memory/5104-30-0x0000000005D40000-0x0000000005D8C000-memory.dmp
        Filesize

        304KB

      • memory/5104-72-0x00000000747B0000-0x0000000074F60000-memory.dmp
        Filesize

        7.7MB

      • memory/5104-71-0x00000000747B0000-0x0000000074F60000-memory.dmp
        Filesize

        7.7MB

      • memory/5104-68-0x0000000007510000-0x0000000007518000-memory.dmp
        Filesize

        32KB

      • memory/5104-67-0x0000000007520000-0x000000000753A000-memory.dmp
        Filesize

        104KB

      • memory/5104-66-0x00000000074D0000-0x00000000074E4000-memory.dmp
        Filesize

        80KB

      • memory/5104-65-0x00000000074C0000-0x00000000074CE000-memory.dmp
        Filesize

        56KB

      • memory/5104-63-0x0000000007400000-0x0000000007411000-memory.dmp
        Filesize

        68KB

      • memory/5104-62-0x0000000007420000-0x00000000074B6000-memory.dmp
        Filesize

        600KB

      • memory/5104-60-0x00000000747B0000-0x0000000074F60000-memory.dmp
        Filesize

        7.7MB

      • memory/5104-58-0x0000000007260000-0x000000000726A000-memory.dmp
        Filesize

        40KB

      • memory/5104-57-0x00000000072D0000-0x0000000007373000-memory.dmp
        Filesize

        652KB

      • memory/5104-56-0x0000000007270000-0x000000000728E000-memory.dmp
        Filesize

        120KB

      • memory/5104-46-0x00000000707D0000-0x0000000070B24000-memory.dmp
        Filesize

        3.3MB

      • memory/5104-45-0x0000000070650000-0x000000007069C000-memory.dmp
        Filesize

        304KB

      • memory/5104-44-0x0000000007290000-0x00000000072C2000-memory.dmp
        Filesize

        200KB

      • memory/5104-43-0x00000000747B0000-0x0000000074F60000-memory.dmp
        Filesize

        7.7MB

      • memory/5104-40-0x0000000006F20000-0x0000000006F3A000-memory.dmp
        Filesize

        104KB

      • memory/5104-39-0x0000000007700000-0x0000000007D7A000-memory.dmp
        Filesize

        6.5MB

      • memory/5104-38-0x0000000006F80000-0x0000000006FF6000-memory.dmp
        Filesize

        472KB

      • memory/5104-37-0x00000000747B0000-0x0000000074F60000-memory.dmp
        Filesize

        7.7MB

      • memory/5104-35-0x00000000747B0000-0x0000000074F60000-memory.dmp
        Filesize

        7.7MB

      • memory/5104-34-0x00000000747B0000-0x0000000074F60000-memory.dmp
        Filesize

        7.7MB

      • memory/5104-33-0x0000000006170000-0x00000000061B4000-memory.dmp
        Filesize

        272KB

      • memory/5104-31-0x00000000747BE000-0x00000000747BF000-memory.dmp
        Filesize

        4KB

      • memory/5104-29-0x0000000005C70000-0x0000000005C8E000-memory.dmp
        Filesize

        120KB

      • memory/5104-27-0x0000000005700000-0x0000000005A54000-memory.dmp
        Filesize

        3.3MB

      • memory/5104-17-0x0000000005690000-0x00000000056F6000-memory.dmp
        Filesize

        408KB

      • memory/5104-16-0x0000000005620000-0x0000000005686000-memory.dmp
        Filesize

        408KB

      • memory/5104-15-0x0000000004CA0000-0x0000000004CC2000-memory.dmp
        Filesize

        136KB

      • memory/5104-14-0x0000000004D80000-0x00000000053A8000-memory.dmp
        Filesize

        6.2MB

      • memory/5104-13-0x00000000747B0000-0x0000000074F60000-memory.dmp
        Filesize

        7.7MB

      • memory/5104-12-0x00000000747B0000-0x0000000074F60000-memory.dmp
        Filesize

        7.7MB

      • memory/5104-11-0x0000000002660000-0x0000000002696000-memory.dmp
        Filesize

        216KB

      • memory/5104-8-0x00000000747BE000-0x00000000747BF000-memory.dmp
        Filesize

        4KB