MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a6184cc11ae5e53a2c52fc668690561b0ed9b7217e0ff7c0b236bce30fba1da3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DarkComet
Vendor detections: 5
| SHA256 hash: | a6184cc11ae5e53a2c52fc668690561b0ed9b7217e0ff7c0b236bce30fba1da3 |
|---|---|
| SHA3-384 hash: | 093acd4b5bcb0a5fb0b403471a9ec54a1cfe140e07880e7908eb5b7fdf34e1b53baaf8a866547f6a917636e0ae1f59db |
| SHA1 hash: | 7375ed94a9743794c534af47bfdc392f9148b185 |
| MD5 hash: | 3a1de19cc17db547d49f1abad2a51052 |
| humanhash: | beer-salami-april-spaghetti |
| File name: | a6184cc11ae5e53a2c52fc668690561b0ed9b7217e0ff7c0b236bce30fba1da3 |
| Download: | download sample |
| Signature | DarkComet |
| File size: | 389'632 bytes |
| First seen: | 2020-06-17 09:19:38 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:GI5H2lJA886cNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL378DJr2d:GxA886cW7KEZlPzCy37CU |
| Threatray | 49 similar samples on MalwareBazaar |
| TLSH | 6584BFE3B348EFB4E17957380015461447F9E50ED386C2993EAEB4CE25B1F8593A2E63 |
| Reporter |
Intelligence
File Origin
# of uploads :
1
# of downloads :
89
Origin country :
n/a
Vendor Threat Intelligence
Detection:
DarkComet
Gathering data
Threat name:
Win32.Backdoor.DarkComet
Status:
Malicious
First seen:
2020-06-17 01:11:56 UTC
File Type:
PE (.Net Exe)
Extracted files:
33
AV detection:
23 of 29 (79.31%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 39 additional samples on MalwareBazaar
Result
Malware family:
darkcomet
Score:
10/10
Tags:
trojan rat family:darkcomet persistence evasion
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Suspicious use of AdjustPrivilegeToken
Views/modifies file attributes
Drops file in System32 directory
Adds Run entry to start application
Loads dropped DLL
Executes dropped EXE
Sets file to hidden
Darkcomet
Modifies WinLogon for persistence
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.