MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a3a2849495ec0b496a9270954ba4754d37c3ffba42890de7dc91318adc4dfd25. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkComet


Vendor detections: 8


Intelligence 8 IOCs YARA 4 File information Comments

SHA256 hash: a3a2849495ec0b496a9270954ba4754d37c3ffba42890de7dc91318adc4dfd25
SHA3-384 hash: 588ed644fe671b427c198867ef248009d00c0cabba0364236c45d5d4e55a6739384ad678b03a6701bcd4ae23f93d1ccd
SHA1 hash: 07f0c1f4de9243fe6750849ca87e7aadf0f1fa1d
MD5 hash: ee6dc450cbaa9dd6a07b9763bef0f795
humanhash: colorado-skylark-mockingbird-salami
File name:a3a2849495ec0b496a9270954ba4754d37c3ffba42890de7dc91318adc4dfd25
Download: download sample
Signature DarkComet
File size:882'712 bytes
First seen:2020-11-11 11:29:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 445ace49ce8715761aa4689aa6290cc7 (7 x DarkComet)
ssdeep 12288:IhT54muwkQCvdoSFFf9fdVpKraZyKgOqirsas5mMf2Sa09EHy5Hi6Dwa:o5pzqdoSFFFfdVEraaRhaRM+SJCy3
Threatray 602 similar samples on MalwareBazaar
TLSH E615F1FC8E9EB94AF10CC67DE8DDD9944C692D7AC49088CC34CA2DC227B36D587D056A
Reporter seifreed
Tags:DarkComet

Intelligence


File Origin
# of uploads :
1
# of downloads :
354
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Setting a keyboard event handler
DNS request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process by context flags manipulation
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DarkComet
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to inject code into remote processes
Contains functionality to inject threads in other processes
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected DarkComet
Yara detected Generic Dropper
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 315409 Sample: 2oo6NjgCP2 Startdate: 12/11/2020 Architecture: WINDOWS Score: 100 34 pagga.net 2->34 40 Malicious sample detected (through community Yara rule) 2->40 42 Antivirus / Scanner detection for submitted sample 2->42 44 Multi AV Scanner detection for submitted file 2->44 46 3 other signatures 2->46 8 2oo6NjgCP2.exe 3 5 2->8         started        11 wscript.exe 1 2->11         started        13 wscript.exe 1 2->13         started        signatures3 process4 file5 32 C:\Users\user\AppData\Local\...\soxvare.exe, PE32 8->32 dropped 15 soxvare.exe 1 8->15         started        18 wscript.exe 1 8->18         started        20 soxvare.exe 1 11->20         started        22 soxvare.exe 1 13->22         started        process6 signatures7 50 Antivirus detection for dropped file 15->50 52 Multi AV Scanner detection for dropped file 15->52 54 Detected unpacking (changes PE section rights) 15->54 56 4 other signatures 15->56 24 soxvare.exe 2 15->24         started        28 soxvare.exe 1 20->28         started        30 soxvare.exe 1 22->30         started        process8 dnsIp9 36 pagga.net 24->36 38 192.168.2.1 unknown unknown 24->38 48 Installs a global keyboard hook 24->48 signatures10
Threat name:
Win32.Infostealer.PonyStealer
Status:
Malicious
First seen:
2020-11-11 11:32:40 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
a3a2849495ec0b496a9270954ba4754d37c3ffba42890de7dc91318adc4dfd25
MD5 hash:
ee6dc450cbaa9dd6a07b9763bef0f795
SHA1 hash:
07f0c1f4de9243fe6750849ca87e7aadf0f1fa1d
SH256 hash:
cd6aa21b331243de435b4fa08acde58aa1a6ddbf6b4e21197e38806f107891b2
MD5 hash:
9d91ab36a3e3345c05385d4b83431f6b
SHA1 hash:
e12281babecad8e0c2d33858c27fc22ec56b7c27
Detections:
win_darkcomet_g0 win_darkcomet_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Intezer_Vaccine_DarkComet
Author:Intezer Labs
Description:Automatic YARA vaccination rule created based on the file's genes
Reference:https://analyze.intezer.com
Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:RAT_DarkComet
Author:Kevin Breen <kevin@techanarchy.net>
Description:Detects DarkComet RAT
Reference:http://malwareconfig.com/stats/DarkComet

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments