MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fa4b3d8ef845584fe46759cc00c0dd7bd1c2d99e228ed888c6f1d275f52a288a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkComet


Vendor detections: 13


Intelligence 13 IOCs YARA 6 File information Comments

SHA256 hash: fa4b3d8ef845584fe46759cc00c0dd7bd1c2d99e228ed888c6f1d275f52a288a
SHA3-384 hash: 685797a31a905af8edede2c2bdb97f1da562b155f92facdf993f75324a02879f9e6ff508386e6f6788aa81799d2fd3c3
SHA1 hash: 8af5dff20bc2f33cb5425dd2b337ea95e3e27195
MD5 hash: 2462cd84619f346e2e2a12056f4eda20
humanhash: oscar-kentucky-oscar-victor
File name:virussign.com_2462cd84619f346e2e2a12056f4eda20
Download: download sample
Signature DarkComet
File size:674'816 bytes
First seen:2022-07-13 14:14:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9d617e643d715888a08eb0e79581244c (8 x DarkComet)
ssdeep 12288:K9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9EkNC/:GZ1xuVVjfFoynPaVBUR8f+kN10Ed
TLSH T1A1E46D32F5808837DD7219789C5B81E698267E212E39754B3BE62F0C5F3D6C2391A2D7
TrID 20.2% (.EXE) Win32 Executable Delphi generic (14182/79/4)
18.7% (.SCR) Windows screen saver (13101/52/3)
15.0% (.EXE) Win64 Executable (generic) (10523/12/4)
14.2% (.EXE) DOS Borland compiled Executable (generic) (10000/1/2)
9.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
Reporter KdssSupport
Tags:DarkComet exe


Avatar
KdssSupport
Uploaded with API

Intelligence


File Origin
# of uploads :
1
# of downloads :
250
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Creating a file in the %temp% subdirectories
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd.exe darkcomet explorer.exe greyware keylogger rat
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Backdoor.Fynloski
Status:
Malicious
First seen:
2019-07-18 19:04:04 UTC
File Type:
PE (Exe)
Extracted files:
15
AV detection:
42 of 44 (95.45%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
darkcomet
Score:
  10/10
Tags:
family:darkcomet botnet:all evasion persistence rat trojan
Behaviour
Modifies registry class
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Views/modifies file attributes
Enumerates physical storage devices
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
Sets file to hidden
Darkcomet
Modifies WinLogon for persistence
Malware Config
C2 Extraction:
46.172.210.159:1604
46.172.210.159:81
Unpacked files
SH256 hash:
fa4b3d8ef845584fe46759cc00c0dd7bd1c2d99e228ed888c6f1d275f52a288a
MD5 hash:
2462cd84619f346e2e2a12056f4eda20
SHA1 hash:
8af5dff20bc2f33cb5425dd2b337ea95e3e27195
Detections:
win_darkcomet_g0 win_darkcomet_auto win_darkcomet_a0
Malware family:
DarkComet
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Intezer_Vaccine_DarkComet
Author:Intezer Labs
Description:Automatic YARA vaccination rule created based on the file's genes
Reference:https://analyze.intezer.com
Rule name:Malware_QA_update
Author:Florian Roth
Description:VT Research QA uploaded malware - file update.exe
Reference:VT Research QA
Rule name:Malware_QA_update_RID2DAD
Author:Florian Roth
Description:VT Research QA uploaded malware - file update.exe
Reference:VT Research QA
Rule name:MALWARE_Win_DarkComet
Author:ditekSHen
Description:Detects DarkComet
Rule name:RAT_DarkComet
Author:Kevin Breen <kevin@techanarchy.net>
Description:Detects DarkComet RAT
Reference:http://malwareconfig.com/stats/DarkComet
Rule name:win_darkcomet_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DarkComet

Executable exe fa4b3d8ef845584fe46759cc00c0dd7bd1c2d99e228ed888c6f1d275f52a288a

(this sample)

  
Delivery method
Distributed via web download

Comments