MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 90e38d684c63fee4e5d7bdd16c4409022bf9edfc7cf266b9e49936962ce37b03. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkGate


Vendor detections: 13


Intelligence 13 IOCs YARA 24 File information Comments

SHA256 hash: 90e38d684c63fee4e5d7bdd16c4409022bf9edfc7cf266b9e49936962ce37b03
SHA3-384 hash: 5fdb62e9992d447eacd3c68806a0417c12879f221d9b4d875fb854fcfe8ba0b69d3bc5c38aeea421280fca50b393d2eb
SHA1 hash: c46e52b896bf3b53a6878d2b2386a9dc40377f19
MD5 hash: 6376c4e1fa2dcb1c73f178b675ea5840
humanhash: oklahoma-louisiana-montana-jig
File name:Lightshot(1).dll
Download: download sample
Signature DarkGate
File size:2'843'648 bytes
First seen:2023-12-01 06:22:36 UTC
Last seen:2023-12-01 08:37:57 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash c0c501cf3297e1f198923d5f84a50189 (1 x DarkGate)
ssdeep 24576:dHZrhn7olvHbxA7qQCzt/s7ry5SnCo44Bg85mwFXyEOdT1ZAIe9ae/K4wMIQb6Vo:dpqt7sU9s7r/HvCKPP
Threatray 45 similar samples on MalwareBazaar
TLSH T1C1D5AE32F6057D3BC4D40A3B443AAA090D7FE3432829DA175FF5889CC9BB442D67969B
TrID 47.0% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
33.9% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
8.6% (.EXE) Win64 Executable (generic) (10523/12/4)
3.6% (.EXE) Win32 Executable (generic) (4505/5/1)
1.6% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Reporter JAMESWT_WT
Tags:DarkGate dll hta

Intelligence


File Origin
# of uploads :
2
# of downloads :
384
Origin country :
IT IT
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Сreating synchronization primitives
Launching a process
DNS request
Sending an HTTP POST request
Sending a custom TCP request
Unauthorized injection to a recently created process
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DarkGate, MailPassView
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Backdoor.DarkGate
Status:
Malicious
First seen:
2023-11-30 18:11:18 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
20 of 23 (86.96%)
Threat level:
  5/5
Result
Malware family:
darkgate
Score:
  10/10
Tags:
family:darkgate botnet:a11111 stealer
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Executes dropped EXE
Loads dropped DLL
DarkGate
Suspicious use of NtCreateUserProcessOtherParentProcess
Malware Config
C2 Extraction:
http://trans1ategooglecom.com
http://saintelzearlava.com
Unpacked files
SH256 hash:
e439f02b72a882498d512689f380e1323c4d8342578fe8608e81061cf4a8aee1
MD5 hash:
3d90ab79b9719aded136b7cd437ebb21
SHA1 hash:
dbec6e868a293cb0bd58d35191b1423ab8942384
Detections:
AutoIT_Compiled
SH256 hash:
5163ac299903f7f1c28280d5000c0fb79ccb1506aaf0ae541fa117359c0e3755
MD5 hash:
bcd0231984433f54720f7220a0b7eeec
SHA1 hash:
618e891ba0f68535bee6e058ac5d13cf4bbfd85f
SH256 hash:
90e38d684c63fee4e5d7bdd16c4409022bf9edfc7cf266b9e49936962ce37b03
MD5 hash:
6376c4e1fa2dcb1c73f178b675ea5840
SHA1 hash:
c46e52b896bf3b53a6878d2b2386a9dc40377f19
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Script
Author:@bartblaze
Description:Identifies AutoIT script.
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:Borland
Author:malware-lu
Rule name:CMD_Ping_Localhost
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:D1S1Gv11betaD1N
Author:malware-lu
Rule name:DarkGate
Author:enzok
Description:DarkGate Payload
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:MALWRE_Win_DarkGate
Author:ditekSHen
Description:Detects DarkGate infostealer and coinminer
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:PUA_Crypto_Mining_CommandLine_Indicators_Oct21
Author:Florian Roth (Nextron Systems)
Description:Detects command line parameters often used by crypto mining software
Reference:https://www.poolwatch.io/coin/monero
Rule name:QbotStuff
Author:anonymous
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Win_DarkGate
Author:0xToxin
Description:DarkGate Strings Decryption Routine
Rule name:win_onliner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.onliner.
Rule name:WIN_SHADOW_UNPACKED
Rule name:yara_template

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DarkGate

DLL dll 90e38d684c63fee4e5d7bdd16c4409022bf9edfc7cf266b9e49936962ce37b03

(this sample)

  
Delivery method
Distributed via web download

Comments