General

  • Target

    c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe

  • Size

    4.1MB

  • Sample

    240520-hgcmzsgf8y

  • MD5

    c7bfcedf9f89a2aa25f8eae1657cd1e0

  • SHA1

    30a8c60879519e687ea7149fed290559bad6ff46

  • SHA256

    9f9500796b24685fb14d1697e6e2523b1e542778aab15e571f667f850dcb6b05

  • SHA512

    301c3b86d4c36b7f86d7f701bd89054b408e1ad44f3e2113c5865d5af3aaa0736284012fb6f8a7eb654641e21a5623a08522975d4520fa91293105564bb93887

  • SSDEEP

    98304:cmJz+EAFuKpzA6GjnwtAd4VH0G8BBOAZM6KCBe84B:Jh+Eouw86GbIivMwMVCB8B

Malware Config

Targets

    • Target

      c7bfcedf9f89a2aa25f8eae1657cd1e0_NeikiAnalytics.exe

    • Size

      4.1MB

    • MD5

      c7bfcedf9f89a2aa25f8eae1657cd1e0

    • SHA1

      30a8c60879519e687ea7149fed290559bad6ff46

    • SHA256

      9f9500796b24685fb14d1697e6e2523b1e542778aab15e571f667f850dcb6b05

    • SHA512

      301c3b86d4c36b7f86d7f701bd89054b408e1ad44f3e2113c5865d5af3aaa0736284012fb6f8a7eb654641e21a5623a08522975d4520fa91293105564bb93887

    • SSDEEP

      98304:cmJz+EAFuKpzA6GjnwtAd4VH0G8BBOAZM6KCBe84B:Jh+Eouw86GbIivMwMVCB8B

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks