MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8a2edeef9978d454882bfb233d9cd77505618b854f7899b27aeb095ff8ebb3f4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkGate


Vendor detections: 13


Intelligence 13 IOCs YARA 7 File information Comments

SHA256 hash: 8a2edeef9978d454882bfb233d9cd77505618b854f7899b27aeb095ff8ebb3f4
SHA3-384 hash: 7df51bc176bbe44a525ecf18925480aaee0cb10d68b332bb1bda6fa80c33192cfac37fa1e41abfaebae8160cd5f6ce5d
SHA1 hash: 3ce6f711cd1ad954b96cb98055a3a40dae8c9a65
MD5 hash: 74019cf8562c516c372e09ce02de7355
humanhash: white-leopard-lamp-moon
File name:0.jpg
Download: download sample
Signature DarkGate
File size:4'426'240 bytes
First seen:2024-03-05 16:23:38 UTC
Last seen:2024-03-05 19:33:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 6f943e21ca738d0e719e4ef6cfd41587 (1 x DarkGate)
ssdeep 49152:1qCI3jRuBrxpU4hEZ/qCOyHcRdzFqivZaFChW7ZapGC8FXw+aPwEFtS5/BEc74fu:8CSsrxpU4hE1qCOeNiTGC89aZS2L
Threatray 7 similar samples on MalwareBazaar
TLSH T17D269D94798F82F7F0820331CD65961D25B8D6E8233441FBE78F660B9DA84D19B37B62
TrID 50.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
27.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
9.1% (.EXE) Win64 Executable (generic) (10523/12/4)
4.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
3.9% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon 030b0e16142c2d28 (1 x DarkGate)
Reporter abuse_ch
Tags:DarkGate exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
487
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
setup.js
Verdict:
Malicious activity
Analysis date:
2024-03-06 00:17:03 UTC
Tags:
loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Creating a process from a recently created file
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% directory
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug fingerprint keylogger lolbin masquerade msiexec packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
DarkGate, MailPassView
Detection:
malicious
Classification:
troj.spyw.evad
Score:
76 / 100
Signature
Contains functionality to inject code into remote processes
Contains functionality to inject threads in other processes
Machine Learning detection for dropped file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected DarkGate
Yara detected MailPassView
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-03-05 16:24:07 UTC
File Type:
PE (Exe)
Extracted files:
82
AV detection:
14 of 24 (58.33%)
Threat level:
  2/5
Result
Malware family:
darkgate
Score:
  10/10
Tags:
family:darkgate botnet:admin888 dave stealer
Behaviour
Checks processor information in registry
Suspicious use of WriteProcessMemory
Executes dropped EXE
Loads dropped DLL
DarkGate
Detect DarkGate stealer
Malware Config
C2 Extraction:
afdhf198jfadafdkfad.com
Unpacked files
SH256 hash:
47fef4fcd56743472f230ae4ea874101c28ec8188da2262983f0c98be26c66be
MD5 hash:
f20f2027ee88e33e720b4cce70c3794c
SHA1 hash:
d963a768d81f8885e265671cc3e78556d98145a0
SH256 hash:
89ad6083de9e791d0a5cf754f4a0a4f54a9e6e1a1b7d8d3dd4726da182c4be65
MD5 hash:
2697586ee6b48d85ac2f45c9236dbb8f
SHA1 hash:
3a46a7d938b38580cf36089bb50c98dae7cf0304
Detections:
DarkGate win_darkgate_w1
SH256 hash:
e439f02b72a882498d512689f380e1323c4d8342578fe8608e81061cf4a8aee1
MD5 hash:
3d90ab79b9719aded136b7cd437ebb21
SHA1 hash:
dbec6e868a293cb0bd58d35191b1423ab8942384
Detections:
AutoIT_Compiled
SH256 hash:
8a2edeef9978d454882bfb233d9cd77505618b854f7899b27aeb095ff8ebb3f4
MD5 hash:
74019cf8562c516c372e09ce02de7355
SHA1 hash:
3ce6f711cd1ad954b96cb98055a3a40dae8c9a65
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_OutputDebugStringA_iat
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:Windows_Generic_Threat_1417511b
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DarkGate

Executable exe 8a2edeef9978d454882bfb233d9cd77505618b854f7899b27aeb095ff8ebb3f4

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CLSIDFromProgID
ole32.dll::CoCreateInstance
ole32.dll::CoFreeUnusedLibraries
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteExW
SHELL32.dll::ShellExecuteW
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessW
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetDriveTypeW
KERNEL32.dll::GetVolumeInformationW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateFileMappingW
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::MoveFileW
KERNEL32.dll::GetSystemDirectoryW
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegDeleteKeyW
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegQueryValueW
ADVAPI32.dll::RegQueryValueExW
ADVAPI32.dll::RegSetValueExW
WIN_USER_APIPerforms GUI ActionsUSER32.dll::PeekMessageW
USER32.dll::CreateWindowExW

Comments