MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2edc1d26a755fce3c36d97ee664473a24c09f653c38792118db34196cd638d06. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Cybergate


Vendor detections: 12


Intelligence 12 IOCs 1 YARA 7 File information Comments

SHA256 hash: 2edc1d26a755fce3c36d97ee664473a24c09f653c38792118db34196cd638d06
SHA3-384 hash: bef4be3b9aa2c1e43f1ac16e30d6100cc83b76b701abd642ad251fa8a9d8ec01be97a28a12c51dc5276786d9ef1f5a7f
SHA1 hash: eaf80f0dcaea152d4bd81eeaa3ff8d31330acd01
MD5 hash: f7b9980b8346b59f0b012e07f0d2207c
humanhash: ceiling-ceiling-coffee-social
File name:F7B9980B8346B59F0B012E07F0D2207C.exe
Download: download sample
Signature Cybergate
File size:283'681 bytes
First seen:2021-03-30 01:26:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a1ca9f77a798c9b4f0e454a9da75459d (13 x Cybergate)
ssdeep 6144:/yuMwiLdfF2m7mrUsqWBn837FNldObO3k1jV:quMwk2m77sZB07FxObO32p
Threatray 23 similar samples on MalwareBazaar
TLSH 065412F2F85198F6EBA18EFC5D38D3C5F52D7A296D23009769BD1E88C62C113560E1A2
Reporter abuse_ch
Tags:CyberGate exe


Avatar
abuse_ch
Cybergate C2:
141.255.155.132:1177

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
141.255.155.132:1177 https://threatfox.abuse.ch/ioc/5950/

Intelligence


File Origin
# of uploads :
1
# of downloads :
156
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
F7B9980B8346B59F0B012E07F0D2207C.exe
Verdict:
Malicious activity
Analysis date:
2021-03-30 01:26:45 UTC
Tags:
trojan rebhip spyrat cybergate

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the Windows subdirectories
Creating a file in the %temp% directory
Unauthorized injection to a recently created process
Searching for the window
Launching a process
Deleting a recently created file
Creating a file in the %AppData% subdirectories
Creating a window
Replacing files
Sending a UDP request
DNS request
Sending a custom TCP request
Creating a file in the %AppData% directory
Creating a process from a recently created file
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Delayed writing of the file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contain functionality to detect virtual machines
Contains functionality to inject threads in other processes
Creates a thread in another existing process (thread injection)
Creates an autostart registry key pointing to binary in C:\Windows
Creates an undocumented autostart registry key
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files with benign system names
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: System File Execution Location Anomaly
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 377849 Sample: OHEyA962sX.exe Startdate: 30/03/2021 Architecture: WINDOWS Score: 100 61 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->61 63 Antivirus / Scanner detection for submitted sample 2->63 65 Multi AV Scanner detection for submitted file 2->65 67 4 other signatures 2->67 10 OHEyA962sX.exe 5 5 2->10         started        process3 file4 53 C:\Windows\Microsoft\explorer.exe, PE32 10->53 dropped 55 C:\Windows\...\explorer.exe:Zone.Identifier, ASCII 10->55 dropped 83 Creates an undocumented autostart registry key 10->83 85 Injects code into the Windows Explorer (explorer.exe) 10->85 87 Creates an autostart registry key pointing to binary in C:\Windows 10->87 89 5 other signatures 10->89 14 explorer.exe 10->14 injected 17 explorer.exe 10->17         started        19 iexplore.exe 10->19         started        signatures5 process6 signatures7 91 Injects code into the Windows Explorer (explorer.exe) 14->91 21 explorer.exe 1 14->21         started        24 explorer.exe 1 14->24         started        26 explorer.exe 1 14->26         started        28 WerFault.exe 23 9 17->28         started        process8 signatures9 69 Antivirus detection for dropped file 21->69 71 System process connects to network (likely due to code injection or exploit) 21->71 73 Multi AV Scanner detection for dropped file 21->73 81 5 other signatures 21->81 30 explorer.exe 3 7 21->30         started        34 iexplore.exe 21->34         started        75 Injects code into the Windows Explorer (explorer.exe) 24->75 77 Injects a PE file into a foreign processes 24->77 36 explorer.exe 24->36         started        38 iexplore.exe 24->38         started        79 Drops executables to the windows directory (C:\Windows) and starts them 26->79 40 explorer.exe 26->40         started        42 iexplore.exe 26->42         started        process10 dnsIp11 57 narutao.duckdns.org 141.255.155.132, 1177, 49729 IELOIELOMainNetworkFR France 30->57 93 System process connects to network (likely due to code injection or exploit) 30->93 44 cscript.exe 30->44         started        46 WerFault.exe 36->46         started        49 WerFault.exe 40->49         started        signatures12 process13 dnsIp14 51 conhost.exe 44->51         started        59 192.168.2.1 unknown unknown 46->59 process15
Threat name:
Win32.Trojan.ExplorerHijack
Status:
Malicious
First seen:
2021-03-09 13:28:00 UTC
AV detection:
28 of 28 (100.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence upx
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Windows directory
Adds Run key to start application
Adds policy Run key to start application
Modifies Installed Components in the registry
UPX packed file
Unpacked files
SH256 hash:
2edc1d26a755fce3c36d97ee664473a24c09f653c38792118db34196cd638d06
MD5 hash:
f7b9980b8346b59f0b012e07f0d2207c
SHA1 hash:
eaf80f0dcaea152d4bd81eeaa3ff8d31330acd01
Detections:
win_cybergate_w0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_SandboxProductID
Author:ditekSHen
Description:Detects binaries and memory artifcats referencing sandbox product IDs
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:Malware_QA_update
Author:Florian Roth
Description:VT Research QA uploaded malware - file update.exe
Reference:VT Research QA
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:VMware_detection_bin_mem
Author:James_inthe_box
Description:VMWare detection
Rule name:win_cybergate_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_cybergate_w0
Author: Kevin Breen <kevin@techanarchy.net>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments