Malware Analysis – darkcomet – 19c677bb8cda5703f42c143bb4251e6a

Malware Analysis

Score: 10

  • MALWARE FAMILY: darkcomet
  • TAGS:family:darkcomet, family:njrat, family:xmrig, discovery, evasion, miner, persistence, ransomware, rat, spyware, stealer, trojan, upx
  • MD5: 19c677bb8cda5703f42c143bb4251e6a
  • SHA1: ad85336a7304a4e58b2a4f5c40b02f578aa00923
  • ANALYSIS DATE: 2023-01-12T10:35:56Z
  • TTPS: T1012, T1120, T1082, T1005, T1081, T1060, T1112, T1004, T1158, T1102, T1053, T1031, T1042, T1091

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A