General

  • Target

    0181afdad7eda9c38ded5570a9e2d27e2f1fe856905829da0a02123c79968c97_NeikiAnalytics.exe

  • Size

    272KB

  • Sample

    240629-1d8v5azfpk

  • MD5

    db8f73e2b4585b294496fa4dab8ab950

  • SHA1

    d002e74da44eb9daef57baf9da2402abd806976c

  • SHA256

    0181afdad7eda9c38ded5570a9e2d27e2f1fe856905829da0a02123c79968c97

  • SHA512

    d2fd5f99d0bdb041852b765583067aa736371fe5441d77e4917019325db13e6c6c356248d9adda90ce7702ff0e44106a78688ef3cf0fa617bce880900aad20ff

  • SSDEEP

    6144:Uk4qmvl2prpbH31+1dmF+5X+7QxE9SML5PygHVE8mdtW:39VtbgX+7QKz5BLmy

Malware Config

Extracted

Family

cybergate

Botnet

TRUE

C2

ÝØðÕÞÎÝÎÅý¼¼ûÙÈìÎÓßýØØÎÙÏϼ¼êÕÎÈÉÝÐìÎÓÈÙßȼ¼êÕÎÈÉÝÐýÐÐÓß¼¼êÕÎÈÉÝÐúÎÙÙ¼¼¼ùÄÕÈìÎÓßÙÏϼ¼¼ðÏÝÿÐÓÏÙ¼¼ÿÎÅÌÈéÒÌÎÓÈÙßÈøÝÈݼ¼ÿÓèÝÏ×ñÙÑúÎÙÙ¼¼¼ïÅÏúÎÙÙïÈÎÕÒÛ¼¼¼ìïÈÓÎÙÿÎÙÝÈÙõÒÏÈÝÒßÙ¼¼îÝÏùÒÉÑùÒÈÎÕÙÏý¼¼¼ïôûÙÈïÌÙßÕÝÐúÓÐØÙÎìÝÈÔý¼¼¼èÓýÏßÕÕ¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼ŸŸŸüŸŸŸŸHKLM

HKCU

FALSE

16

0

título da mensagem

texto da mensagem

TRUE

ftp.server.com

./logs/

ftp_user

ªš÷Öº+Þ

21

30

Mutex

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • install_dir

    TRUE

  • install_file

    TRUE

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    ***MUTEX***

  • message_box_title

    FALSE

  • password

    TRUE

  • regkey_hkcu

    1

  • regkey_hklm

    TRUE

Extracted

Family

cybergate

Version

2.6

Botnet

china

C2

tell-ftp.gl.at.ply.gg:41553

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svccs.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    123

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      0181afdad7eda9c38ded5570a9e2d27e2f1fe856905829da0a02123c79968c97_NeikiAnalytics.exe

    • Size

      272KB

    • MD5

      db8f73e2b4585b294496fa4dab8ab950

    • SHA1

      d002e74da44eb9daef57baf9da2402abd806976c

    • SHA256

      0181afdad7eda9c38ded5570a9e2d27e2f1fe856905829da0a02123c79968c97

    • SHA512

      d2fd5f99d0bdb041852b765583067aa736371fe5441d77e4917019325db13e6c6c356248d9adda90ce7702ff0e44106a78688ef3cf0fa617bce880900aad20ff

    • SSDEEP

      6144:Uk4qmvl2prpbH31+1dmF+5X+7QxE9SML5PygHVE8mdtW:39VtbgX+7QKz5BLmy

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks