General

  • Target

    2141218187bebb5da6e2a886acd409d0_NeikiAnalytics.exe

  • Size

    4.1MB

  • Sample

    240522-ghgsnaea34

  • MD5

    2141218187bebb5da6e2a886acd409d0

  • SHA1

    a035a64ad204c473c1587b5c93c4465d880da3a0

  • SHA256

    db7bd7a5be44dfc5b88ed8725a56b29fc158b1ff6ddb68e9b69a990cc55844be

  • SHA512

    c6ed756ea31cd8f655d550aaa7ca7348e7de041c6ad5335498ba27248fc9078b6eeb5c89b9b93b23c84bc41cc479ab3441d6319aef12b6aa5f77edfc35c20c6b

  • SSDEEP

    98304:Ok/C6baF9NNXYvR+SQPyohxfWe3/GY9pAEj6M:On6bazjovoyoHfX3/GYH7

Malware Config

Targets

    • Target

      2141218187bebb5da6e2a886acd409d0_NeikiAnalytics.exe

    • Size

      4.1MB

    • MD5

      2141218187bebb5da6e2a886acd409d0

    • SHA1

      a035a64ad204c473c1587b5c93c4465d880da3a0

    • SHA256

      db7bd7a5be44dfc5b88ed8725a56b29fc158b1ff6ddb68e9b69a990cc55844be

    • SHA512

      c6ed756ea31cd8f655d550aaa7ca7348e7de041c6ad5335498ba27248fc9078b6eeb5c89b9b93b23c84bc41cc479ab3441d6319aef12b6aa5f77edfc35c20c6b

    • SSDEEP

      98304:Ok/C6baF9NNXYvR+SQPyohxfWe3/GY9pAEj6M:On6bazjovoyoHfX3/GYH7

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks