MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 549294145687d56bced5ae786f90fd4ec2aa4730e80f31f3b886e3a603f1e47e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkVNC


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: 549294145687d56bced5ae786f90fd4ec2aa4730e80f31f3b886e3a603f1e47e
SHA3-384 hash: f1a17c6caa6646895c6c10aab625df3a42f7b4780de0f8382d72d2491e4730fc50c013726abb7a1b27f91c3a11892469
SHA1 hash: 93095f8cb0d9c047eaaa28441174824e0a60f69d
MD5 hash: c1b1b337c38d525e3430e3c1e90ae355
humanhash: cold-maine-edward-beer
File name:c1b1b337c38d525e3430e3c1e90ae355.exe
Download: download sample
Signature DarkVNC
File size:425'984 bytes
First seen:2021-07-03 07:09:43 UTC
Last seen:2021-07-03 07:40:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9dd3fd247d4e2f18cf789186e8378400 (2 x DarkVNC, 2 x RedLineStealer)
ssdeep 12288:5u0wvcMGCSswLWwiHyBxOGbq0rs53fu9LnmCyVEde:57wkWwLNOszwtmwXw
TLSH 2F940121BA40C031C13644743965C7706A697D314BA6C447BBDA5FEB1F313E2BEBA74A
Reporter abuse_ch
Tags:DarkVNC exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
229
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c1b1b337c38d525e3430e3c1e90ae355.exe
Verdict:
Malicious activity
Analysis date:
2021-07-03 07:14:01 UTC
Tags:
trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to inject threads in other processes
Contains VNC / remote desktop functionality (version string found)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Searches for specific processes (likely to inject)
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Writes to foreign memory regions
Yara detected Ramnit VNC Module
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2021-07-02 13:32:05 UTC
File Type:
PE (Exe)
Extracted files:
12
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
darkvnc
Score:
  10/10
Tags:
family:darkvnc rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
DarkVNC Payload
DarkVNC
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
59e89d1a41e2cef7fa680f41c5467ba537afd3e17fb35d7fe97e9ee9eefd577b
MD5 hash:
e196835157a10e2a020041ff8b01ae15
SHA1 hash:
f48013e5f5411b2eb98263845fb04c805e9ceb34
SH256 hash:
4344f3f18ec5afe1aa5ad49d9d59de61a4cd4e8ba7f12115e5699df398a1e19c
MD5 hash:
2a6a791590e90a46abc8169111f355a9
SHA1 hash:
36b2a27ec2cb3ccec0b4aa8cc7fd0aa7efb8693e
SH256 hash:
549294145687d56bced5ae786f90fd4ec2aa4730e80f31f3b886e3a603f1e47e
MD5 hash:
c1b1b337c38d525e3430e3c1e90ae355
SHA1 hash:
93095f8cb0d9c047eaaa28441174824e0a60f69d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win32_hvnc_banker_gen
Author:@VK_Intel
Description:Detects malware banker hidden VNC
Reference:https://twitter.com/VK_Intel/status/1247058432223477760
Rule name:crime_win32_hvnc_zloader1_hvnc_generic
Author:@VK_Intel
Description:Detects Zloader hidden VNC
Reference:https://twitter.com/malwrhunterteam/status/1240664014121828352
Rule name:HiddenVNC
Author:@bartblaze
Description:Identifies HiddenVNC, which can start remote sessions.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DarkVNC

Executable exe 549294145687d56bced5ae786f90fd4ec2aa4730e80f31f3b886e3a603f1e47e

(this sample)

  
Delivery method
Distributed via web download

Comments