MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2b4ee07d82837e1170065b673dab63a8fd46c522760f2b450c0f1e2bfaedef2e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkComet


Vendor detections: 5


Intelligence 5 IOCs YARA 4 File information Comments

SHA256 hash: 2b4ee07d82837e1170065b673dab63a8fd46c522760f2b450c0f1e2bfaedef2e
SHA3-384 hash: e73a7907584e9c4467afff956319a1c11c88511216332dd4358dc5e212062d58370a1b87a327ca1fc5f586c4e2c42207
SHA1 hash: 85138443ba28a0932305454832e1f809585471ab
MD5 hash: 48333dea99d9a2a7efe07b871e9e5467
humanhash: music-blossom-football-timing
File name:2b4ee07d82837e1170065b673dab63a8fd46c522760f2b450c0f1e2bfaedef2e
Download: download sample
Signature DarkComet
File size:3'239'936 bytes
First seen:2020-06-17 08:46:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash baa93d47220682c04d92f7797d9224ce (139 x RiseProStealer, 26 x Xtrat, 18 x CoinMiner)
ssdeep 98304:sT5hg2FzZKpQeZOeD9uJjsq0dh45gRg2tGCJV:s1O25Z8ZOC9uJ30r4uRZgCD
Threatray 52 similar samples on MalwareBazaar
TLSH 93E5333EDCA90A12F81648F09F36EABE541A864FCFB7C7108630AAC985217C74DB7575
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Backdoor.Fynloski
Status:
Malicious
First seen:
2020-06-13 01:44:09 UTC
File Type:
PE (Exe)
Extracted files:
19
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
darkcomet
Score:
  10/10
Tags:
evasion trojan rat family:darkcomet persistence
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious behavior: EnumeratesProcesses
Views/modifies file attributes
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run entry to start application
Loads dropped DLL
Checks BIOS information in registry
Identifies Wine through registry keys
Executes dropped EXE
Sets file to hidden
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Darkcomet
Modifies WinLogon for persistence
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:RAT_DarkComet
Author:Kevin Breen <kevin@techanarchy.net>
Description:Detects DarkComet RAT
Reference:http://malwareconfig.com/stats/DarkComet
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:win_darkcomet_a0
Author:David Cannings
Description:Strings from the Dark Comet 5.2 stub
Rule name:win_darkcomet_g0
Author:Kevin Breen / Jean-Philippe Teissier / botherder / Florian Roth / David Cannings / Slavo Greminger, SWITCH-CERT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments