MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c9438b713777ed2c8a044560495e0a07e7c7ad74e74e51fa736fa7cad0127ca4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CyberGate


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: c9438b713777ed2c8a044560495e0a07e7c7ad74e74e51fa736fa7cad0127ca4
SHA3-384 hash: c19fe2afd58f60c5d19c563522bd0676c4d689584f43572bce7ec4252a31f2ffdf124a2d5c73587647fb29516b3c4c06
SHA1 hash: 8e86ae8468aea60eba22ae9c53723ba178d4900d
MD5 hash: fdff59f7d9c3b40b6b59b901e7dbe67b
humanhash: washington-pluto-xray-johnny
File name:c9438b713777ed2c8a044560495e0a07e7c7ad74e74e51fa736fa7cad0127ca4
Download: download sample
Signature CyberGate
File size:357'147 bytes
First seen:2021-09-30 12:16:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 6144:OiAuz5klCI0bAs/ACNq59fN/fixENs+GRnOIBXImbCiqP4vA227KdLjcry:OCz+QXAs/ACNqvfNXix6GRnOIBXImbCG
Threatray 60 similar samples on MalwareBazaar
TLSH T1B174022E7B8A0373D552077229A741C1BBBCD81F33F76A6ED688012D01A676842F7799
Reporter JAMESWT_WT
Tags:CyberGate exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
163
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the system32 subdirectories
Creating a file in the %temp% directory
Creating a window
Launching a process
Deleting a recently created file
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
Creating a process with a hidden window
Connection attempt to an infection source
Sending an HTTP GET request to an infection source
Sending a TCP request to an infection source
Replacing files
Connection attempt
Delayed writing of the file
Reading critical registry keys
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process by context flags manipulation
Query of malicious DNS domain
Enabling autorun
Unauthorized injection to a system process
Deleting of the original file
Result
Threat name:
CyberGate
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected CyberGate RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Dropper.Generic
Status:
Suspicious
First seen:
2021-09-28 14:58:13 UTC
AV detection:
31 of 44 (70.45%)
Threat level:
  3/5
Result
Malware family:
cybergate
Score:
  10/10
Tags:
family:cybergate botnet:remote stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
CyberGate, Rebhip
Malware Config
C2 Extraction:
46.163.71.57:20002
Unpacked files
SH256 hash:
9c4979eeb3b37c074bb960382a24610344dc0520e42e1283681acc087c0c4e6c
MD5 hash:
1268ff8f3a5a4b63e87d93e26712bf9c
SHA1 hash:
388f0d1faa03328fed1e5ad475704dc8062686eb
SH256 hash:
b379df1b4b914a82a0ea372ab70fa76acf8714b2dc5eb3c85ad681a45e9fcca3
MD5 hash:
e184ee870da5f3df8203d6484f667586
SHA1 hash:
3bfae99fab1f024e879d466d1f3d822b477d31ce
Detections:
win_cybergate_w0 win_cybergate_auto
SH256 hash:
c9438b713777ed2c8a044560495e0a07e7c7ad74e74e51fa736fa7cad0127ca4
MD5 hash:
fdff59f7d9c3b40b6b59b901e7dbe67b
SHA1 hash:
8e86ae8468aea60eba22ae9c53723ba178d4900d
Malware family:
CyberGate
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments