General

  • Target

    darkgate-malware.zip

  • Size

    2.2MB

  • MD5

    45a426ae9dc797e0d79e5489331cfc03

  • SHA1

    ffd9165545684f75f2aa54a4015b24d2fa5a006a

  • SHA256

    78d935bde5ee7f3bec44063a1f6b1b2731621206f6c5e4ec84f668ed87209d0c

  • SHA512

    e721fcf27aff388780acb7a9e2bdc1e2dd6b6f88a18cda1c4509d73e62e25d57c67bcdd8694ab9bf089d897f52e320055e6dfeec512b59b6272f3459c14d444d

  • SSDEEP

    49152:zyEpznTuy92X2wsMJfkTwbJsDuzj6RRxncobtI2j+xB:zNpzTuyA1J8wbmDuzjCleK+D

Score
8/10

Malware Config

Signatures

  • Dave packer 1 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • darkgate-malware.zip
    .zip

    Password: infected

  • 8a2edeef9978d454882bfb233d9cd77505618b854f7899b27aeb095ff8ebb3f4.exe
    .exe windows:5 windows x86 arch:x86

    Password: infected

    6f943e21ca738d0e719e4ef6cfd41587


    Headers

    Imports

    Sections