General

  • Target

    5fe91888334e7f87e9fc44d33eaf9be0_NeikiAnalytics.exe

  • Size

    4.1MB

  • Sample

    240524-s4t6nabc45

  • MD5

    5fe91888334e7f87e9fc44d33eaf9be0

  • SHA1

    cc472952110df8fc1a27f22f6d1ad3a073dfb568

  • SHA256

    f306f8ee98f47d3c97f01fc00b733bf2bcef4289930d4385e0ee18a311c646ed

  • SHA512

    52bd3104f5916e0fbba078278e46af0c9553f2d49fc6e09702c9f28d1c6274723a44fc77a37de4a998a34ecb3859127fe1506ef5de5aadaf8b6779d3a93ef933

  • SSDEEP

    98304:GQAQcsa3GhfWYEvpb4LdECaqY+VYhFzXw/u5g9cAd9nB:GQAQcDPYxuCJe7X5ghfB

Malware Config

Targets

    • Target

      5fe91888334e7f87e9fc44d33eaf9be0_NeikiAnalytics.exe

    • Size

      4.1MB

    • MD5

      5fe91888334e7f87e9fc44d33eaf9be0

    • SHA1

      cc472952110df8fc1a27f22f6d1ad3a073dfb568

    • SHA256

      f306f8ee98f47d3c97f01fc00b733bf2bcef4289930d4385e0ee18a311c646ed

    • SHA512

      52bd3104f5916e0fbba078278e46af0c9553f2d49fc6e09702c9f28d1c6274723a44fc77a37de4a998a34ecb3859127fe1506ef5de5aadaf8b6779d3a93ef933

    • SSDEEP

      98304:GQAQcsa3GhfWYEvpb4LdECaqY+VYhFzXw/u5g9cAd9nB:GQAQcDPYxuCJe7X5ghfB

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks