General

  • Target

    0181afdad7eda9c38ded5570a9e2d27e2f1fe856905829da0a02123c79968c97_NeikiAnalytics.exe

  • Size

    272KB

  • MD5

    db8f73e2b4585b294496fa4dab8ab950

  • SHA1

    d002e74da44eb9daef57baf9da2402abd806976c

  • SHA256

    0181afdad7eda9c38ded5570a9e2d27e2f1fe856905829da0a02123c79968c97

  • SHA512

    d2fd5f99d0bdb041852b765583067aa736371fe5441d77e4917019325db13e6c6c356248d9adda90ce7702ff0e44106a78688ef3cf0fa617bce880900aad20ff

  • SSDEEP

    6144:Uk4qmvl2prpbH31+1dmF+5X+7QxE9SML5PygHVE8mdtW:39VtbgX+7QKz5BLmy

Score
10/10

Malware Config

Extracted

Family

cybergate

Botnet

TRUE

C2

ÝØðÕÞÎÝÎÅý¼¼ûÙÈìÎÓßýØØÎÙÏϼ¼êÕÎÈÉÝÐìÎÓÈÙßȼ¼êÕÎÈÉÝÐýÐÐÓß¼¼êÕÎÈÉÝÐúÎÙÙ¼¼¼ùÄÕÈìÎÓßÙÏϼ¼¼ðÏÝÿÐÓÏÙ¼¼ÿÎÅÌÈéÒÌÎÓÈÙßÈøÝÈݼ¼ÿÓèÝÏ×ñÙÑúÎÙÙ¼¼¼ïÅÏúÎÙÙïÈÎÕÒÛ¼¼¼ìïÈÓÎÙÿÎÙÝÈÙõÒÏÈÝÒßÙ¼¼îÝÏùÒÉÑùÒÈÎÕÙÏý¼¼¼ïôûÙÈïÌÙßÕÝÐúÓÐØÙÎìÝÈÔý¼¼¼èÓýÏßÕÕ¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼ŸŸŸüŸŸŸŸHKLM

HKCU

FALSE

16

0

título da mensagem

texto da mensagem

TRUE

ftp.server.com

./logs/

ftp_user

ªš÷Öº+Þ

21

30

Mutex

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • install_dir

    TRUE

  • install_file

    TRUE

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    ***MUTEX***

  • message_box_title

    FALSE

  • password

    TRUE

  • regkey_hkcu

    1

  • regkey_hklm

    TRUE

Signatures

  • Cybergate family
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsigned PE 2 IoCs

    Checks for missing Authenticode signature.

Files

  • 0181afdad7eda9c38ded5570a9e2d27e2f1fe856905829da0a02123c79968c97_NeikiAnalytics.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • out.upx
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections