General

  • Target

    49457568d7537c98393f776bd0af8050_NeikiAnalytics.exe

  • Size

    4.1MB

  • Sample

    240522-142vhaah79

  • MD5

    49457568d7537c98393f776bd0af8050

  • SHA1

    7996052316184c3a0e84e0a548bea0a71034810a

  • SHA256

    2abd8ebb3507e8b958449062db017a8e9a15857eb84ad907e13d19c59fe2537d

  • SHA512

    d3f4b33e7cfd52225553782316bb5bd73e1cdc34c9627b5a8eba9133316c47024dff8cee8382e4e280d9680a290868a337d0e19609da878af2acc07ca4f5e516

  • SSDEEP

    98304:Wk/C6baF9NNXYvR+SQPyohxfWe3/GY9pAEj6M:Wn6bazjovoyoHfX3/GYHj

Malware Config

Targets

    • Target

      49457568d7537c98393f776bd0af8050_NeikiAnalytics.exe

    • Size

      4.1MB

    • MD5

      49457568d7537c98393f776bd0af8050

    • SHA1

      7996052316184c3a0e84e0a548bea0a71034810a

    • SHA256

      2abd8ebb3507e8b958449062db017a8e9a15857eb84ad907e13d19c59fe2537d

    • SHA512

      d3f4b33e7cfd52225553782316bb5bd73e1cdc34c9627b5a8eba9133316c47024dff8cee8382e4e280d9680a290868a337d0e19609da878af2acc07ca4f5e516

    • SSDEEP

      98304:Wk/C6baF9NNXYvR+SQPyohxfWe3/GY9pAEj6M:Wn6bazjovoyoHfX3/GYHj

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks