MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 57bf128dd42cbcebac753c89ead426c684b3f524272bad0fedb50d206c9779bc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Cybergate
Vendor detections: 12
| SHA256 hash: | 57bf128dd42cbcebac753c89ead426c684b3f524272bad0fedb50d206c9779bc |
|---|---|
| SHA3-384 hash: | 2d9572dd950b302664d2128e463b327ce90301fddecc5fdb783ef0712d32579658451b38098ded7a58b8329e5edc1c3c |
| SHA1 hash: | 91c41196d0fe950f91be4589dd10f56a92e77820 |
| MD5 hash: | 5cfbeea9550955ef4b080b1a28d97eb7 |
| humanhash: | table-potato-fix-football |
| File name: | 91c41196d0fe950f91be4589dd10f56a92e77820.exe |
| Download: | download sample |
| Signature | Cybergate |
| File size: | 1'449'984 bytes |
| First seen: | 2021-09-23 21:21:04 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | fcbc003f6986d558878b11fa0ef6bd6a (1 x Cybergate) |
| ssdeep | 12288:56TBL4io8vnmxN6TgOGenfXTvY3bW2mOo60olGalmNR:0jvnkCgBen/LYrW2Ro6doNR |
| Threatray | 53 similar samples on MalwareBazaar |
| TLSH | T1686537AE73C5363FE04AC3BC11309E59D1DCED71625A84DDEB117B8978F8682AB24943 |
| File icon (PE): | |
| dhash icon | 1003873d31213f10 (142 x DarkCloud, 132 x GuLoader, 35 x a310Logger) |
| Reporter | |
| Tags: | CyberGate exe |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| 164.163.39.186:2000 | https://threatfox.abuse.ch/ioc/225878/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Signature
Behaviour
Result
Behaviour
Malware Config
galoucura.duckdns.org:2000
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing SQL queries to confidential data stores. Observed in infostealers |
| Rule name: | Malware_QA_update |
|---|---|
| Author: | Florian Roth |
| Description: | VT Research QA uploaded malware - file update.exe |
| Reference: | VT Research QA |
| Rule name: | Malware_QA_update_RID2DAD |
|---|---|
| Author: | Florian Roth |
| Description: | VT Research QA uploaded malware - file update.exe |
| Reference: | VT Research QA |
| Rule name: | win_cybergate_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
| Rule name: | win_cybergate_w0 |
|---|---|
| Author: | Kevin Breen <kevin@techanarchy.net> |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.