Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-06-2024 07:55

General

  • Target

    6566ff53eaf6bfbe8ad855a5fa34cb80_NeikiAnalytics.exe

  • Size

    4.2MB

  • MD5

    6566ff53eaf6bfbe8ad855a5fa34cb80

  • SHA1

    6643951875ae197672b3194078e46e8d9e3b4e2e

  • SHA256

    6a1b8a5fdc904ee34e5ef720da98b9d22fb7804ba1c99643118e312d8267a298

  • SHA512

    cfce6cfacbb07d3f7e29308f41f240636d4a988911e39e5f1865dc8dd87369f4e44b7aa4ced2b7c06bde684dd2f81ef9b9a4eff4d4e35ecd86715476013ad122

  • SSDEEP

    98304:VuMksqipP1XHlFWFXwmFrGSppmsRKA6e2iRIo9R1q7CHc:Rks3vXHKFwmqsRR/2MI8a7C8

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 15 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6566ff53eaf6bfbe8ad855a5fa34cb80_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\6566ff53eaf6bfbe8ad855a5fa34cb80_NeikiAnalytics.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3140
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5048
    • C:\Users\Admin\AppData\Local\Temp\6566ff53eaf6bfbe8ad855a5fa34cb80_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\6566ff53eaf6bfbe8ad855a5fa34cb80_NeikiAnalytics.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1856
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4072
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3292
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3112
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4616
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4504
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1436
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3652
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4584
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:552
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4664
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2740
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4056

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5pld1esq.vlk.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      c4f36238000a67ba9315e9c2e040134c

      SHA1

      93f248071adb534d31f5b61102de4edbff6be588

      SHA256

      f479d2e3b2d838eba70a28bfe18243273abc3a2c382befa2bb5926c06a46c64c

      SHA512

      abb87eac96388c421f7fe2aa2c3f4a612a3accc346e598b94462d0ae3022ce575ba86eb258096a25f90701ce1311c58144492cec4b6e3223c6e21e17edfed90b

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      7c39003a4c115fc3348b3e8e2b5f5286

      SHA1

      4773caef9a38b4011cf5b8af6f7bcd546bf0cf13

      SHA256

      bf40f2f45c4605ea33200b45b1aae8b9d10309436d4c88fb820e220c6886b66a

      SHA512

      e894d17ffc0be33fc86c419b8fdc599f4a70360930f22849bb68e4813554c14e574d96f82628cf81a3dbdcba83d90e52fb6b17825d51a205744c1f35cead76a0

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      fc946f5241bcb5e30bef09ea9481a07d

      SHA1

      cae6e2036d1ec1ca0207ae4952c365c08442d41e

      SHA256

      bc981051cee26fe94224890f46ad69b7413061c1d3cb80e8829e08543f4597a4

      SHA512

      e6c67b7bf2d833d421ce7db670ef4f52358981fce4427cf15135a7ea439d9f6661d726c554b60c55c01df1fc9c4faa5bab5e8df034948d0fda1f9bb50cd8e677

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      c313c891ba08c18bcd587eed12fffd04

      SHA1

      a5e07845bb8b56652abfae51e7b1f67692a937f5

      SHA256

      a5bf001194ef2302d4e963a7220745ce53c94fd7eacf7888cf4bc6e8d933fb95

      SHA512

      4124d59a32b0fae7a7f4a4dd4db5bf1916f5b846e3844dfde4c1021752909ae499ae26903e88e01f3cbb7b62f221324308ac481c1f5725c664acd22c32e01d12

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      5596285259e6344c92eceba739bb9996

      SHA1

      31931b5af3f346be6ed3ba666fcf73b7c0bf9bf0

      SHA256

      deb20af02d71966eaa5a0dfa8c5a6a358c1ca9634d6896433c4a49dfe29103f6

      SHA512

      f0ce9d3733fa02063077dbd931891b7459d4aea95cf15173d98816b9d2bcb1c89a8c833114a3e5bafd83b496142393a452e8e8d4c4f3fb5f2f11bbde3c31f7a1

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      6566ff53eaf6bfbe8ad855a5fa34cb80

      SHA1

      6643951875ae197672b3194078e46e8d9e3b4e2e

      SHA256

      6a1b8a5fdc904ee34e5ef720da98b9d22fb7804ba1c99643118e312d8267a298

      SHA512

      cfce6cfacbb07d3f7e29308f41f240636d4a988911e39e5f1865dc8dd87369f4e44b7aa4ced2b7c06bde684dd2f81ef9b9a4eff4d4e35ecd86715476013ad122

    • memory/552-170-0x0000000070610000-0x000000007065C000-memory.dmp
      Filesize

      304KB

    • memory/552-167-0x00000000057B0000-0x0000000005B04000-memory.dmp
      Filesize

      3.3MB

    • memory/552-183-0x00000000056B0000-0x00000000056C4000-memory.dmp
      Filesize

      80KB

    • memory/552-182-0x0000000007000000-0x0000000007011000-memory.dmp
      Filesize

      68KB

    • memory/552-171-0x0000000070790000-0x0000000070AE4000-memory.dmp
      Filesize

      3.3MB

    • memory/552-169-0x0000000006190000-0x00000000061DC000-memory.dmp
      Filesize

      304KB

    • memory/552-181-0x0000000006E40000-0x0000000006EE3000-memory.dmp
      Filesize

      652KB

    • memory/1296-127-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/1436-143-0x0000000070E90000-0x00000000711E4000-memory.dmp
      Filesize

      3.3MB

    • memory/1436-155-0x0000000006040000-0x0000000006054000-memory.dmp
      Filesize

      80KB

    • memory/1436-130-0x0000000005BC0000-0x0000000005F14000-memory.dmp
      Filesize

      3.3MB

    • memory/1436-141-0x00000000066A0000-0x00000000066EC000-memory.dmp
      Filesize

      304KB

    • memory/1436-142-0x00000000706F0000-0x000000007073C000-memory.dmp
      Filesize

      304KB

    • memory/1436-153-0x00000000074A0000-0x0000000007543000-memory.dmp
      Filesize

      652KB

    • memory/1436-154-0x00000000077F0000-0x0000000007801000-memory.dmp
      Filesize

      68KB

    • memory/1856-61-0x0000000006430000-0x000000000647C000-memory.dmp
      Filesize

      304KB

    • memory/1856-75-0x0000000007770000-0x0000000007784000-memory.dmp
      Filesize

      80KB

    • memory/1856-74-0x0000000007720000-0x0000000007731000-memory.dmp
      Filesize

      68KB

    • memory/1856-73-0x0000000007410000-0x00000000074B3000-memory.dmp
      Filesize

      652KB

    • memory/1856-63-0x0000000070910000-0x0000000070C64000-memory.dmp
      Filesize

      3.3MB

    • memory/1856-62-0x0000000070790000-0x00000000707DC000-memory.dmp
      Filesize

      304KB

    • memory/1856-60-0x0000000005CA0000-0x0000000005FF4000-memory.dmp
      Filesize

      3.3MB

    • memory/3112-90-0x0000000070790000-0x00000000707DC000-memory.dmp
      Filesize

      304KB

    • memory/3112-88-0x0000000005B70000-0x0000000005EC4000-memory.dmp
      Filesize

      3.3MB

    • memory/3112-91-0x0000000070F30000-0x0000000071284000-memory.dmp
      Filesize

      3.3MB

    • memory/3140-49-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/3140-1-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
      Filesize

      2.0MB

    • memory/4504-223-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4504-219-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4504-222-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4504-218-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4504-220-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4504-221-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4504-217-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4504-216-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4504-157-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4504-215-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4504-214-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4504-213-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4504-212-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4616-113-0x0000000070F30000-0x0000000071284000-memory.dmp
      Filesize

      3.3MB

    • memory/4616-112-0x0000000070790000-0x00000000707DC000-memory.dmp
      Filesize

      304KB

    • memory/4664-195-0x0000000070610000-0x000000007065C000-memory.dmp
      Filesize

      304KB

    • memory/4664-196-0x0000000070790000-0x0000000070AE4000-memory.dmp
      Filesize

      3.3MB

    • memory/5048-3-0x0000000002B90000-0x0000000002BC6000-memory.dmp
      Filesize

      216KB

    • memory/5048-23-0x0000000007A40000-0x00000000080BA000-memory.dmp
      Filesize

      6.5MB

    • memory/5048-27-0x0000000070810000-0x0000000070B64000-memory.dmp
      Filesize

      3.3MB

    • memory/5048-20-0x00000000061F0000-0x000000000623C000-memory.dmp
      Filesize

      304KB

    • memory/5048-19-0x00000000061D0000-0x00000000061EE000-memory.dmp
      Filesize

      120KB

    • memory/5048-18-0x0000000005CB0000-0x0000000006004000-memory.dmp
      Filesize

      3.3MB

    • memory/5048-8-0x0000000005B00000-0x0000000005B66000-memory.dmp
      Filesize

      408KB

    • memory/5048-7-0x0000000005A90000-0x0000000005AF6000-memory.dmp
      Filesize

      408KB

    • memory/5048-6-0x0000000005290000-0x00000000052B2000-memory.dmp
      Filesize

      136KB

    • memory/5048-5-0x0000000005370000-0x0000000005998000-memory.dmp
      Filesize

      6.2MB

    • memory/5048-4-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
      Filesize

      2.0MB

    • memory/5048-26-0x0000000070690000-0x00000000706DC000-memory.dmp
      Filesize

      304KB

    • memory/5048-22-0x0000000007340000-0x00000000073B6000-memory.dmp
      Filesize

      472KB

    • memory/5048-21-0x0000000006730000-0x0000000006774000-memory.dmp
      Filesize

      272KB

    • memory/5048-2-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
      Filesize

      2.0MB

    • memory/5048-25-0x0000000007740000-0x0000000007772000-memory.dmp
      Filesize

      200KB

    • memory/5048-37-0x0000000007780000-0x000000000779E000-memory.dmp
      Filesize

      120KB

    • memory/5048-38-0x00000000077A0000-0x0000000007843000-memory.dmp
      Filesize

      652KB

    • memory/5048-39-0x0000000007890000-0x000000000789A000-memory.dmp
      Filesize

      40KB

    • memory/5048-24-0x0000000007300000-0x000000000731A000-memory.dmp
      Filesize

      104KB

    • memory/5048-40-0x00000000079A0000-0x0000000007A36000-memory.dmp
      Filesize

      600KB

    • memory/5048-41-0x00000000078A0000-0x00000000078B1000-memory.dmp
      Filesize

      68KB

    • memory/5048-42-0x00000000078E0000-0x00000000078EE000-memory.dmp
      Filesize

      56KB

    • memory/5048-43-0x0000000007900000-0x0000000007914000-memory.dmp
      Filesize

      80KB

    • memory/5048-44-0x0000000007950000-0x000000000796A000-memory.dmp
      Filesize

      104KB

    • memory/5048-45-0x0000000007940000-0x0000000007948000-memory.dmp
      Filesize

      32KB

    • memory/5048-48-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
      Filesize

      2.0MB