MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4325d78175a803fb6a1d235e8255816a07283501087e1b115f28c38b6b542856. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkGate


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: 4325d78175a803fb6a1d235e8255816a07283501087e1b115f28c38b6b542856
SHA3-384 hash: 441508901eaac619dd036083124805307af15ee5a44f19f8b0cc6dbb3f54b496a5e671d63165fdca499a518655a3b025
SHA1 hash: da1d4f989db5eb0cb620a2a337ce180050a07233
MD5 hash: 08b7acfc53290cda3cc74fcef70f6e65
humanhash: beryllium-early-island-low
File name:Report6.msi
Download: download sample
Signature DarkGate
File size:675'840 bytes
First seen:2023-10-10 12:14:10 UTC
Last seen:2023-10-10 12:35:40 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 12288:ItvRQ+gjpjegGdo8pcQrxugH8KiWhK6nPnf2bWGTHAQCuWI:ItncpVGPWixurKiWhKSf2lhCD
Threatray 118 similar samples on MalwareBazaar
TLSH T147E4F1513BC9C136D3AE163785AA9B6626367D710B20D0CFBB907C6D5E307E2E939312
TrID 98.2% (.MSI) Microsoft Windows Installer (454500/1/170)
1.7% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter pr0xylife
Tags:DarkGate msi prestige-castom.com signed

Code Signing Certificate

Organisation:MK ZN s.r.o.
Issuer:SSL.com EV Code Signing Intermediate CA RSA R3
Algorithm:sha256WithRSAEncryption
Valid from:2023-09-28T15:14:10Z
Valid to:2024-09-27T15:14:10Z
Serial number: 59f296d0af649e0962d724248d9fdcdb
Intelligence: 8 malware samples on MalwareBazaar are signed with this code signing certificate
MalwareBazaar Blocklist:This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB)
Cert Central Blocklist:This certificate is on the Cert Central blocklist
Thumbprint Algorithm:SHA256
Thumbprint: ce2aa31a714cc05f86d726a959f6655efc40777aa474fb6b9689154fdc918a44
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
186
Origin country :
GE GE
Vendor Threat Intelligence
Verdict:
No Threat
Threat level:
  10/10
Confidence:
100%
Tags:
expand fingerprint lolbin packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DarkGate, MailPassView
Detection:
malicious
Classification:
evad.rans.troj.spyw
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to detect sleep reduction / modifications
Contains functionality to modify clipboard data
Deletes shadow drive data (may be related to ransomware)
Found malware configuration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses known network protocols on non-standard ports
Yara detected DarkGate
Yara detected MailPassView
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1322884 Sample: Report6.msi Startdate: 10/10/2023 Architecture: WINDOWS Score: 100 56 prestige-castom.com unknown unknown 2->56 58 vintagecarsforlife.com unknown unknown 2->58 60 prestige-castom.com 2->60 72 Found malware configuration 2->72 74 Yara detected DarkGate 2->74 76 Yara detected MailPassView 2->76 78 4 other signatures 2->78 10 msiexec.exe 3 10 2->10         started        13 msiexec.exe 5 2->13         started        signatures3 process4 file5 54 C:\Windows\Installer\MSI7A0B.tmp, PE32 10->54 dropped 15 msiexec.exe 5 10->15         started        process6 process7 17 KeyScramblerLogon.exe 15->17         started        20 expand.exe 5 15->20         started        23 icacls.exe 1 15->23         started        file8 66 Contains functionality to detect sleep reduction / modifications 17->66 25 cmd.exe 1 17->25         started        27 WerFault.exe 22 16 17->27         started        44 C:\Users\...\KeyScramblerLogon.exe (copy), PE32 20->44 dropped 46 C:\Users\user\...\KeyScramblerIE.dll (copy), PE32 20->46 dropped 48 C:\...\c75d9a327dd9504ca4d9a1a75dc1701a.tmp, PE32 20->48 dropped 50 C:\...\43eacdd4446edf42827fa001168264ce.tmp, PE32 20->50 dropped 29 conhost.exe 20->29         started        31 conhost.exe 23->31         started        signatures9 process10 process11 33 Autoit3.exe 16 25->33         started        36 curl.exe 2 25->36         started        40 curl.exe 2 25->40         started        42 conhost.exe 25->42         started        dnsIp12 68 Deletes shadow drive data (may be related to ransomware) 33->68 70 Contains functionality to modify clipboard data 33->70 62 prestige-castom.com 162.33.179.65, 2351, 49718, 49722 CORENETUS United States 36->62 64 127.0.0.1 unknown unknown 36->64 52 C:\Users\user\AppData\Local\...\Autoit3.exe, PE32 36->52 dropped file13 signatures14
Threat name:
Win32.Downloader.DarkGate
Status:
Malicious
First seen:
2023-10-10 12:14:26 UTC
File Type:
Binary (Archive)
Extracted files:
97
AV detection:
4 of 38 (10.53%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Program crash
Drops file in Windows directory
Blocklisted process makes network request
Enumerates connected drives
Executes dropped EXE
Loads dropped DLL
Modifies file permissions
Downloads MZ/PE file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments