General

  • Target

    51638aaa58158dd58d2d49d4e140ed20_NeikiAnalytics.exe

  • Size

    4.1MB

  • Sample

    240522-2vgzeacb59

  • MD5

    51638aaa58158dd58d2d49d4e140ed20

  • SHA1

    41beaf282684d291561c96a0ab7dfa051da3f48b

  • SHA256

    64421518b12f58757d77928f05284730d5ed451ad19e21cc01c32c69511aa2a5

  • SHA512

    760e6511cd0d87e3c2dbf4cab5d919f33c6dccb019b2d59d334f73a496268b0970c5e576613f71a1efde3f13d236582e8cb696930626b1f92cd72667e3b737c3

  • SSDEEP

    98304:BvHfbigA34ifkpJZQU0TgaIfW6UkFHwAhDtgwFW+1A:BvHfb2IifudqhIuUHwAjW+S

Malware Config

Targets

    • Target

      51638aaa58158dd58d2d49d4e140ed20_NeikiAnalytics.exe

    • Size

      4.1MB

    • MD5

      51638aaa58158dd58d2d49d4e140ed20

    • SHA1

      41beaf282684d291561c96a0ab7dfa051da3f48b

    • SHA256

      64421518b12f58757d77928f05284730d5ed451ad19e21cc01c32c69511aa2a5

    • SHA512

      760e6511cd0d87e3c2dbf4cab5d919f33c6dccb019b2d59d334f73a496268b0970c5e576613f71a1efde3f13d236582e8cb696930626b1f92cd72667e3b737c3

    • SSDEEP

      98304:BvHfbigA34ifkpJZQU0TgaIfW6UkFHwAhDtgwFW+1A:BvHfb2IifudqhIuUHwAjW+S

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks