Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 23:37
Static task
static1
Behavioral task
behavioral1
Sample
597885933d99940939f031724e2d5000_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
597885933d99940939f031724e2d5000_NeikiAnalytics.exe
-
Size
4.1MB
-
MD5
597885933d99940939f031724e2d5000
-
SHA1
157aa1d0d301f6db6651b14b8543208fea0caf5d
-
SHA256
8abb518c80dd379fafe589f4c350e849b68903fef64aa7b4284ee016dd061119
-
SHA512
0ddd0cf3791e4d9d9ebc7ef8409015b727f46230e7c4b80c4129475db85646014af9865f045182636d77429014d665dfb405beee8f5f99dcf667b7c0199aade7
-
SSDEEP
98304:IuOdAWE/bfbxbxBimum48oJjLrUZhWcgWy75MTps2CObMUZCzBSo:IuOpIddBi3V8Ojm7gWylM939Cl
Malware Config
Signatures
-
Glupteba payload 17 IoCs
resource yara_rule behavioral2/memory/3104-2-0x0000000004A20000-0x000000000530B000-memory.dmp family_glupteba behavioral2/memory/3104-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3104-135-0x0000000004A20000-0x000000000530B000-memory.dmp family_glupteba behavioral2/memory/3104-133-0x0000000000400000-0x000000000273B000-memory.dmp family_glupteba behavioral2/memory/464-183-0x0000000000400000-0x000000000273B000-memory.dmp family_glupteba behavioral2/memory/3104-209-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3288-216-0x0000000000400000-0x000000000273B000-memory.dmp family_glupteba behavioral2/memory/3288-219-0x0000000000400000-0x000000000273B000-memory.dmp family_glupteba behavioral2/memory/3288-222-0x0000000000400000-0x000000000273B000-memory.dmp family_glupteba behavioral2/memory/3288-225-0x0000000000400000-0x000000000273B000-memory.dmp family_glupteba behavioral2/memory/3288-228-0x0000000000400000-0x000000000273B000-memory.dmp family_glupteba behavioral2/memory/3288-231-0x0000000000400000-0x000000000273B000-memory.dmp family_glupteba behavioral2/memory/3288-234-0x0000000000400000-0x000000000273B000-memory.dmp family_glupteba behavioral2/memory/3288-243-0x0000000000400000-0x000000000273B000-memory.dmp family_glupteba behavioral2/memory/3288-246-0x0000000000400000-0x000000000273B000-memory.dmp family_glupteba behavioral2/memory/3288-249-0x0000000000400000-0x000000000273B000-memory.dmp family_glupteba behavioral2/memory/3288-252-0x0000000000400000-0x000000000273B000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1356 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 3288 csrss.exe 5060 injector.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 597885933d99940939f031724e2d5000_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss 597885933d99940939f031724e2d5000_NeikiAnalytics.exe File created C:\Windows\rss\csrss.exe 597885933d99940939f031724e2d5000_NeikiAnalytics.exe -
pid Process 4444 powershell.exe 2408 powershell.exe 1852 powershell.exe 3608 powershell.exe 4868 powershell.exe 4348 powershell.exe 3488 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3156 schtasks.exe 2068 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2612 = "Bougainville Standard Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-12 = "Azores Standard Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-631 = "Tokyo Daylight Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2531 = "Chatham Islands Daylight Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-92 = "Pacific SA Standard Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1802 = "Line Islands Standard Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-501 = "Nepal Daylight Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1872 = "Russia TZ 7 Standard Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-431 = "Iran Daylight Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-962 = "Paraguay Standard Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-381 = "South Africa Daylight Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-161 = "Central Daylight Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2141 = "Transbaikal Daylight Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2571 = "Turks and Caicos Daylight Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2532 = "Chatham Islands Standard Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-412 = "E. Africa Standard Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-271 = "Greenwich Daylight Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-771 = "Montevideo Daylight Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2841 = "Saratov Daylight Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-741 = "New Zealand Daylight Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2041 = "Eastern Daylight Time (Mexico)" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1891 = "Russia TZ 3 Daylight Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2408 powershell.exe 2408 powershell.exe 3104 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 3104 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 1852 powershell.exe 1852 powershell.exe 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 3608 powershell.exe 3608 powershell.exe 4868 powershell.exe 4868 powershell.exe 4868 powershell.exe 4348 powershell.exe 4348 powershell.exe 3488 powershell.exe 3488 powershell.exe 4444 powershell.exe 4444 powershell.exe 4444 powershell.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 3288 csrss.exe 3288 csrss.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 3288 csrss.exe 3288 csrss.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe 5060 injector.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2408 powershell.exe Token: SeDebugPrivilege 3104 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Token: SeImpersonatePrivilege 3104 597885933d99940939f031724e2d5000_NeikiAnalytics.exe Token: SeDebugPrivilege 1852 powershell.exe Token: SeDebugPrivilege 3608 powershell.exe Token: SeDebugPrivilege 4868 powershell.exe Token: SeDebugPrivilege 4348 powershell.exe Token: SeDebugPrivilege 3488 powershell.exe Token: SeDebugPrivilege 4444 powershell.exe Token: SeSystemEnvironmentPrivilege 3288 csrss.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3104 wrote to memory of 2408 3104 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 86 PID 3104 wrote to memory of 2408 3104 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 86 PID 3104 wrote to memory of 2408 3104 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 86 PID 464 wrote to memory of 1852 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 95 PID 464 wrote to memory of 1852 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 95 PID 464 wrote to memory of 1852 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 95 PID 464 wrote to memory of 1056 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 99 PID 464 wrote to memory of 1056 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 99 PID 1056 wrote to memory of 1356 1056 cmd.exe 101 PID 1056 wrote to memory of 1356 1056 cmd.exe 101 PID 464 wrote to memory of 3608 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 102 PID 464 wrote to memory of 3608 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 102 PID 464 wrote to memory of 3608 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 102 PID 464 wrote to memory of 4868 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 106 PID 464 wrote to memory of 4868 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 106 PID 464 wrote to memory of 4868 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 106 PID 464 wrote to memory of 3288 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 108 PID 464 wrote to memory of 3288 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 108 PID 464 wrote to memory of 3288 464 597885933d99940939f031724e2d5000_NeikiAnalytics.exe 108 PID 3288 wrote to memory of 4348 3288 csrss.exe 109 PID 3288 wrote to memory of 4348 3288 csrss.exe 109 PID 3288 wrote to memory of 4348 3288 csrss.exe 109 PID 3288 wrote to memory of 3488 3288 csrss.exe 115 PID 3288 wrote to memory of 3488 3288 csrss.exe 115 PID 3288 wrote to memory of 3488 3288 csrss.exe 115 PID 3288 wrote to memory of 4444 3288 csrss.exe 117 PID 3288 wrote to memory of 4444 3288 csrss.exe 117 PID 3288 wrote to memory of 4444 3288 csrss.exe 117 PID 3288 wrote to memory of 5060 3288 csrss.exe 119 PID 3288 wrote to memory of 5060 3288 csrss.exe 119 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\597885933d99940939f031724e2d5000_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\597885933d99940939f031724e2d5000_NeikiAnalytics.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Users\Admin\AppData\Local\Temp\597885933d99940939f031724e2d5000_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\597885933d99940939f031724e2d5000_NeikiAnalytics.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:1356
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3608
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3156
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:3164
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3488
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4444
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5060
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2068
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5b445f3e7e1f885111db534eed21c7473
SHA19f66ab5e7d3c11f631640ab8ae31f1a68be62677
SHA256fb0f2124efea033e27c4addf2ab5bdb67bc8a7b776e36e7348adf901458726b6
SHA5120efa23b66c88af7aba06e4a858fdd0265d3046905bcaf7806336c0343eecbd757fc870e66e0b93ec67d03f0640a6946b9876605af8de1baedab8f7836e5303e2
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD50f2364b2165e839f91ecbce0adb9c54d
SHA1d5e46d53fc1eba276c6847c84b7642c7b778273d
SHA2562c3cea95d63df8798cf52a971339c705fa3b2fbfa1a7854d5ce21d60c0e3ca39
SHA51297b2520ac24432c99f201086c95003983f40df67dc462c736ba0879eef1d78d9b0382c2748950179cdb2db0f29280baec7ceea92b71edc606f0e62ac990522e0
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD57d59bd32dea847f13e9e381731cdef7f
SHA1656983901c99343993bf37a8565117b6335f8918
SHA25629621ffec38b3e5a7b21159c35b701b3848311105d7f029acebc4181343ae53c
SHA5128ddf992952cda254e44a2f6804660feaff8a37032d728a0139efde7b571c2f6b37e79a35ca10ea01ccad33c712fd45073ad44d2f57bad2a129a5cd0df00ba408
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5540ba0c1b675a613c60f3761a11a4fdc
SHA193a025cc98521233c46d5dd63651ade784c071fc
SHA2564fc55f98ea9603530032ef3886735ab1510a29d18c274720c94f1f4bfda78e16
SHA512924e1551b75657894a5de933e77935b2ebd071b9cb7aec59216de7c1acf1f768f6b907825d1cd5b57037ea53c8a1490e05e5b0b855b20a5362428363313e6940
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5508bb4e03cd73fc26d51a4deaa58b026
SHA1d8adf39eaa0f8eff73f044c44687c5aaedcb984f
SHA256a146cd043678db77856862848a265dc5ed2ae468d848ec7f177af5090d1f55fe
SHA512b500a1490ef968a798b6eb9f0d7847c512b78f8e8368e1b7e28aeb864b439da745b86c196c792ead935beed69033203707d5ba5529265d293e6cf0ba86f53b40
-
Filesize
4.1MB
MD5597885933d99940939f031724e2d5000
SHA1157aa1d0d301f6db6651b14b8543208fea0caf5d
SHA2568abb518c80dd379fafe589f4c350e849b68903fef64aa7b4284ee016dd061119
SHA5120ddd0cf3791e4d9d9ebc7ef8409015b727f46230e7c4b80c4129475db85646014af9865f045182636d77429014d665dfb405beee8f5f99dcf667b7c0199aade7