MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 52b6f57b2e7a9fc832227cc0ae02794e506358a295dadcf75387755a1b84b1ea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkComet


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 52b6f57b2e7a9fc832227cc0ae02794e506358a295dadcf75387755a1b84b1ea
SHA3-384 hash: 6c220b5a3f9ad23402c61969f01881beffc3ad930a60e7696f76fc2d74aa1fe8a77e63d4de01c9acf862374659edfe4a
SHA1 hash: b528651971ac466807350ce24728d76fb6cd0e1a
MD5 hash: 8a488db081cc65579bf9f2f0e7e402d4
humanhash: jersey-earth-pasta-enemy
File name:52b6f57b2e7a9fc832227cc0ae02794e506358a295dadcf75387755a1b84b1ea
Download: download sample
Signature DarkComet
File size:459'776 bytes
First seen:2020-06-17 09:19:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a38ad86d74cafc45094a5085e33419e4 (109 x DarkComet, 1 x njrat)
ssdeep 6144:PcNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0PIjY8X9:PcWkbgTYWnYnt/IDYhPIjTN
Threatray 50 similar samples on MalwareBazaar
TLSH F7A4F3B08064675FC4F7F9BFA151E7E501BE1AAB8F852D29488FE63640E3712315898F
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Backdoor.DarkComet
Status:
Malicious
First seen:
2020-06-16 22:34:18 UTC
File Type:
PE (Exe)
Extracted files:
27
AV detection:
30 of 31 (96.77%)
Threat level:
  5/5
Result
Malware family:
darkcomet
Score:
  10/10
Tags:
trojan rat family:darkcomet persistence
Behaviour
Suspicious use of AdjustPrivilegeToken
Adds Run entry to start application
Modifies WinLogon for persistence
Darkcomet
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments