MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 63504a7e967d5983fd36d4b4c96284332104758a19dbc9c7a0ff4225d6f8ff13. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkGate


Vendor detections: 7


Intelligence 7 IOCs YARA 5 File information Comments

SHA256 hash: 63504a7e967d5983fd36d4b4c96284332104758a19dbc9c7a0ff4225d6f8ff13
SHA3-384 hash: d1d5b9436c23b7cf0d0c3c82d163b64156803f69131a2e6a724643be5991eb0da475cc6b7de852b6cf705650218ee8f2
SHA1 hash: a8bcbc46c021888911c1a39cce01feeb92eeddba
MD5 hash: 9c743eed9f08294c6cb4f091bfcc9d5a
humanhash: early-quiet-black-wyoming
File name:build-x64.zip
Download: download sample
Signature DarkGate
File size:2'536'202 bytes
First seen:2024-02-14 12:55:21 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 49152:u43NPQUNYYeVKo9x5Kpu7ejYFMyImIZ7hkSRua84ioGR0ExxL6fQkOaf4Ila:uaoUNYYy9x5Kpu7ejYFMyOhkQBliLR0s
TLSH T172C53348CE6B1596900997EB1745E7108A64D78ECB755CC9BA0FC2BF700ABF8DFD2068
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter e24111111111111
Tags:DarkGate zip


Avatar
e24111111154168
http://95.164.63.54/documents/build-x64.zip

Intelligence


File Origin
# of uploads :
1
# of downloads :
158
Origin country :
GR GR
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:build-x64.msi
File size:6'094'848 bytes
SHA256 hash: 3bf99810510c197b9cd6e434d95417515dbc42f94b11bbf9916ec160066eb77e
MD5 hash: 2999391319cda1be5dacfaf5b05062b2
MIME type:application/x-msi
Signature DarkGate
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
alien expand fingerprint hook installer lolbin packed shell32
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-02-13 18:29:00 UTC
File Type:
Binary (Archive)
Extracted files:
63
AV detection:
8 of 38 (21.05%)
Threat level:
  2/5
Result
Malware family:
darkgate
Score:
  10/10
Tags:
family:darkgate discovery stealer
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Blocklisted process makes network request
Enumerates connected drives
Modifies file permissions
DarkGate
Detect DarkGate stealer
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Script
Author:@bartblaze
Description:Identifies AutoIT script. This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:Borland
Author:malware-lu
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

DarkGate

zip 63504a7e967d5983fd36d4b4c96284332104758a19dbc9c7a0ff4225d6f8ff13

(this sample)

Comments