MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b79b536569c0060a834e4001289a6700692d67df58e644779fababf0df22fc75. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkGate


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: b79b536569c0060a834e4001289a6700692d67df58e644779fababf0df22fc75
SHA3-384 hash: 5c1bd7e9d9d60963d9cec4ed492713c20018a2c74435aa15be1bb52b577985d6443413f033cadd0237a6551e6a97115e
SHA1 hash: be11963f1105cf95da88cf81a29c4870d0232251
MD5 hash: 2663243d13ad9a58f973a8299c41df07
humanhash: salami-happy-kilo-bulldog
File name:Doc-71.exe
Download: download sample
Signature DarkGate
File size:1'153'056 bytes
First seen:2023-10-13 13:08:34 UTC
Last seen:2024-01-03 23:20:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b869cb7ab407429d8db59f5a2946138d (1 x DarkGate)
ssdeep 24576:63NdMYF6sAH2hkCcpvBqtfCXDo3IFJ4pueAq/cUz4/4ZNQY8MOYXg:UmOXg
TLSH T1C935D2CFF8D5CF4FC26C56B0C68E426199BB92606F278913723E518532677092BE672C
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter pr0xylife
Tags:DarkGate exe signed

Code Signing Certificate

Organisation:AAA CLOTHING LIMITED
Issuer:SSL.com EV Code Signing Intermediate CA RSA R3
Algorithm:sha256WithRSAEncryption
Valid from:2023-10-05T14:00:57Z
Valid to:2024-10-04T14:00:57Z
Serial number: 255ed3ced2f5a11ade08df72bb055b9d
Cert Central Blocklist:This certificate is on the Cert Central blocklist
Thumbprint Algorithm:SHA256
Thumbprint: 9d77c670b5f87c059725e541d3c1117f10c1d4867b5a59746146ddc5800d63b7
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
422
Origin country :
IL IL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://sempresophia.com/dme/?gM=1884049
Verdict:
Malicious activity
Analysis date:
2023-10-13 12:52:13 UTC
Tags:
darkgate

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Gathering data
Verdict:
No Threat
Threat level:
  10/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DarkGate, MailPassView
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
75 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to modify clipboard data
Deletes shadow drive data (may be related to ransomware)
Found malware configuration
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected DarkGate
Yara detected MailPassView
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.DarkGate
Status:
Malicious
First seen:
2023-10-13 13:09:05 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
13 of 22 (59.09%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
darkgate
Score:
  10/10
Tags:
family:darkgate stealer
Behaviour
Checks processor information in registry
DarkGate
Unpacked files
SH256 hash:
b79b536569c0060a834e4001289a6700692d67df58e644779fababf0df22fc75
MD5 hash:
2663243d13ad9a58f973a8299c41df07
SHA1 hash:
be11963f1105cf95da88cf81a29c4870d0232251
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:PE_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments