MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e742a50fc5dc16f9ac7ca253fce897b08ccbb2dcbf579f137d3e6adba61fc7c0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Cybergate
Vendor detections: 13
| SHA256 hash: | e742a50fc5dc16f9ac7ca253fce897b08ccbb2dcbf579f137d3e6adba61fc7c0 |
|---|---|
| SHA3-384 hash: | 48c351fe3b6bbb62d18ff61b5a088128ab2f5fa2c90ce17b5b597e19f129d61cbd444cdfa5a46ed1f80420c5ac35f834 |
| SHA1 hash: | fc47da7c0c4d7d26f300ac70b44748d47eafe960 |
| MD5 hash: | c5dd4df325b14e58cf851e0bcb617953 |
| humanhash: | wolfram-batman-fourteen-four |
| File name: | C5DD4DF325B14E58CF851E0BCB617953.exe |
| Download: | download sample |
| Signature | Cybergate |
| File size: | 3'198'976 bytes |
| First seen: | 2021-08-14 13:41:53 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 7d80890290b3e5f5127bf2975a1c1124 (1 x Cybergate) |
| ssdeep | 49152:OcfSvMffxA9VXP/fCy/uQ5E6POvJ0g2/e6NNhUYZ:O5Effm9xtXZ/Zd |
| Threatray | 39 similar samples on MalwareBazaar |
| TLSH | T138E57C26BE8D8437D0771A3C8D5B6358992ABE103E38945E3BF41D4CDE3A7807D1929B |
| dhash icon | 399998ecd4d46c0e (572 x Quakbot, 137 x ArkeiStealer, 82 x GCleaner) |
| Reporter | |
| Tags: | CyberGate exe |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| 41.217.176.33:81 | https://threatfox.abuse.ch/ioc/186211/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
7ef8a647eee5935219cea3f21cdc5a1fe28a53b177c6d3280e5ee8f2304b3e5c
e742a50fc5dc16f9ac7ca253fce897b08ccbb2dcbf579f137d3e6adba61fc7c0
a8328b56cdcd510546149798f7e44274f63e76f39307d12a09e15dbd08f5a74b
a22fe85b92f3244cb238a2ba0631f08b4b5a0153f7d6fae26ac91cddc2d0f059
f61548cd5066237f2317f7144c3c57e6e776b5278129a10cb769e2de2f479858
43cd39dea26de37d1410d8b47e4a03c68cd3021a5e1ba8e34fb94dced7447dea
a0a91467f326ce089c5569e0d6903f263d8609c3a16a69264e4feeacd75bc10f
15df432e0f75857dbdb8da921cfffeed71244a95650b9fe8da19219999662d65
349f5c9995bf4833ec5a8e23e32ea2872c8de285a523ad162773d85ca0d7fed4
f4e68b3538e66e541f0b37319f20b057e79f7d9eb89ce611d470c6c036da1d22
4a303847899f6226ac2f2531646cefb3b1ff00d89861edd9a1850e5304f51704
2acf1db29faa4d97466a0fe23968345085050c5383987ef4fb04f6f403d7d8d0
5b500c33e381e9bfa47439dc512a8ddedfe9e5b863abd968d3010f93dc4f2fb7
4bda3f9f19c6cc98bd12d567ab79af2971180b85987d90505e0b1971b6ae9495
da1d0c4ba92f4f096d2773ccb1e7b2dd876ab50f63c810859677f576a96f327a
889c92da7d4b2dbeae7c4fd6c0b30bd250d93698b9412cba84d575b5dc1cb245
5b5bbe7f7109147300bad73c48e8dbfd9b187399e9951d2555155c53cc32c651
641bd4ef5e0f64f10e49a0c9b6c3d3344c10a6608dde7faf1bc4fea81984bf3e
6de5e69c368f730fc0e9634f84fdd0bd5645c72db8c2391711e523333105cbd1
2522980210823b97271737cc8602c0b463b39db4a21b4552daf9560a95751808
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Adsterra_Adware_DOM |
|---|---|
| Author: | IlluminatiFish |
| Description: | Detects Adsterra adware script being loaded without the user's consent |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SandboxProductID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries and memory artifcats referencing sandbox product IDs |
| Rule name: | Malware_QA_update |
|---|---|
| Author: | Florian Roth |
| Description: | VT Research QA uploaded malware - file update.exe |
| Reference: | VT Research QA |
| Rule name: | win_cybergate_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
| Rule name: | win_cybergate_w0 |
|---|---|
| Author: | Kevin Breen <kevin@techanarchy.net> |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.