MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 df8d2aa31a1e622f675b28f46e5eb8d50e61606c5e182969b0376d0d1915062b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DarkComet
Vendor detections: 12
| SHA256 hash: | df8d2aa31a1e622f675b28f46e5eb8d50e61606c5e182969b0376d0d1915062b |
|---|---|
| SHA3-384 hash: | 33d15c73f51a0db4a5a74fb887576a3d0686907ae5ee8438f71077a84138ab875877cdd62921fb153f4a05a53bc438e4 |
| SHA1 hash: | 2ad697b60cbe473b1eecbeee434462196bb96a4b |
| MD5 hash: | 00f6d1603528412c36b95ff66e71835b |
| humanhash: | montana-rugby-ink-single |
| File name: | k40p一键刷入TWRP-A14.exe |
| Download: | download sample |
| Signature | DarkComet |
| File size: | 86'336'000 bytes |
| First seen: | 2025-05-19 00:38:43 UTC |
| Last seen: | 2025-05-19 00:40:10 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 332f7ce65ead0adfb3d35147033aabe9 (81 x XRed, 18 x SnakeKeylogger, 7 x DarkComet) |
| ssdeep | 1572864:yOhfcui3u4rjsJ88Y26FTkZYb6IKewZrzM4ZX78g2Yyr0lLRTDUKX60uRF5xZi:yOhE33u4kJ88xOk2bwZXIgnyr0JZDUwL |
| Threatray | 423 similar samples on MalwareBazaar |
| TLSH | T1FB183303B2814072C3D98575ED67DAB39B257DBE07F3057B36A89FC83F662407A26225 |
| TrID | 37.2% (.EXE) InstallShield setup (43053/19/16) 35.9% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9) 9.0% (.EXE) Win64 Executable (generic) (10522/11/4) 8.6% (.EXE) DOS Borland compiled Executable (generic) (10000/1/2) 3.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| dhash icon | f0a46662cac4c1e2 (1 x DarkComet) |
| Reporter | |
| Tags: | DarkComet exe gh0st Gh0stRAT PurpleFox synaptics xred |
Intelligence
File Origin
# of uploads :
2
# of downloads :
967
Origin country :
USVendor Threat Intelligence
Verdict:
Malicious
Score:
99.9%
Tags:
darkkomet vmdetect delphi madi
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
base64 borland_delphi cmd evasive explorer fingerprint lolbin packed packed packed packer_detected remote rundll32
Verdict:
Malicious
Labled as:
Trojan.DarkKomet
Result
Threat name:
Gh0stCringe, GhostRat, Mimikatz, Running
Detection:
malicious
Classification:
bank.troj.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Checks if browser processes are running
Contains functionality to detect sleep reduction / modifications
Creates a Windows Service pointing to an executable in C:\Windows
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to HTTP operations
Document contains an embedded VBA with functions possibly related to WSH operations (process, registry, environment, or keystrokes)
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files to the document folder of the user
Found evasive API chain (may stop execution after checking mutex)
Found malware configuration
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Opens the same file many times (likely Sandbox evasion)
Sample is not signed and drops a device driver
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Uses dynamic DNS services
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected Gh0stCringe
Yara detected GhostRat
Yara detected Mimikatz
Yara detected RunningRAT
Yara detected XRed
Behaviour
Behavior Graph:
Score:
99%
Verdict:
Malware
File Type:
PE
Gathering data
Threat name:
Win32.Virus.Napwhich
Status:
Malicious
First seen:
2025-05-19 00:28:42 UTC
File Type:
PE (Exe)
Extracted files:
157
AV detection:
21 of 24 (87.50%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
xredbackdoor
Similar samples:
+ 413 additional samples on MalwareBazaar
Result
Malware family:
xred
Score:
10/10
Tags:
family:xred backdoor discovery persistence
Behaviour
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Adds Run key to start application
Xred
Xred family
Malware Config
C2 Extraction:
xred.mooo.com
Verdict:
Malicious
Tags:
backdoor xred_backdoor Win.Trojan.Zegost-9763840-0
YARA:
mal_xred_backdoor
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| COM_BASE_API | Can Download & Execute components | ole32.dll::CLSIDFromProgID ole32.dll::CoCreateInstance |
| SECURITY_BASE_API | Uses Security Base API | advapi32.dll::AdjustTokenPrivileges |
| SHELL_API | Manipulates System Shell | shell32.dll::ShellExecuteExA |
| WIN32_PROCESS_API | Can Create Process and Threads | kernel32.dll::CreateProcessA advapi32.dll::OpenProcessToken kernel32.dll::OpenProcess kernel32.dll::CloseHandle wininet.dll::InternetCloseHandle kernel32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | kernel32.dll::TerminateProcess kernel32.dll::LoadLibraryExA kernel32.dll::LoadLibraryA kernel32.dll::GetDriveTypeA kernel32.dll::GetSystemInfo kernel32.dll::GetStartupInfoA |
| WIN_BASE_IO_API | Can Create Files | kernel32.dll::CopyFileA kernel32.dll::CreateDirectoryA kernel32.dll::CreateFileA kernel32.dll::CreateFileMappingA kernel32.dll::DeleteFileA kernel32.dll::MoveFileA |
| WIN_BASE_USER_API | Retrieves Account Information | kernel32.dll::GetComputerNameA advapi32.dll::GetUserNameA advapi32.dll::LookupPrivilegeValueA |
| WIN_REG_API | Can Manipulate Windows Registry | advapi32.dll::RegCreateKeyExA advapi32.dll::RegNotifyChangeKeyValue advapi32.dll::RegOpenKeyExA advapi32.dll::RegQueryValueExA advapi32.dll::RegSetValueExA |
| WIN_SVC_API | Can Manipulate Windows Services | advapi32.dll::OpenSCManagerA |
| WIN_USER_API | Performs GUI Actions | user32.dll::ActivateKeyboardLayout user32.dll::CreateMenu user32.dll::FindWindowA user32.dll::PeekMessageA user32.dll::CreateWindowExA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.