MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 90ef0dacd3f993a784a8f2d884e065704920db45a5abe639f714306b89a2eef8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkVNC


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 90ef0dacd3f993a784a8f2d884e065704920db45a5abe639f714306b89a2eef8
SHA3-384 hash: 358102752eb11b1993eebe87b20b47d67e38a2e0833e6a46e8658525544a751fe770031af02f8f5a321fba6d211b6cfe
SHA1 hash: 2cfac136e48e6cf9653da3e1217ba684b8c0049f
MD5 hash: 0a522f39888e083b1e2c010bd8d78b29
humanhash: saturn-lemon-chicken-maryland
File name:0a522f39888e083b1e2c010bd8d78b29
Download: download sample
Signature DarkVNC
File size:1'166'336 bytes
First seen:2021-06-27 22:10:40 UTC
Last seen:2021-06-27 22:43:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 125e3e7cc1558104c6c521746bd08b89 (1 x DarkVNC, 1 x Loki)
ssdeep 24576:6PlYpSDdld9SJigUGDuvqmpoDIUDSgCPfiyMIdRVKTlIGD:6RgrmpoEKSgZyM8wL
Threatray 2'253 similar samples on MalwareBazaar
TLSH 19451210B662D035E2FA16F88979936C573D7EB0972464CF63E42BEDA6346D0AC3134B
Reporter zbetcheckin
Tags:32 DarkVNC exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
121
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
0a522f39888e083b1e2c010bd8d78b29
Verdict:
Malicious activity
Analysis date:
2021-06-27 22:11:41 UTC
Tags:
trojan danabot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
84 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.Stop
Status:
Malicious
First seen:
2021-06-27 22:11:17 UTC
AV detection:
13 of 29 (44.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Loads dropped DLL
Blocklisted process makes network request
Unpacked files
SH256 hash:
f64fba3426e0cdfe0a62a0d2eceb28c1b524c4e1df0768e72f2b40abcddd3529
MD5 hash:
4d0ecba2889d1393a4dd889d39801290
SHA1 hash:
1a81f8df77648782e2bef14cfc2369770de768e5
SH256 hash:
602592b67309211283a9af4c4183199ceb6ebe7dbdd22f68f6f98ada1b66286d
MD5 hash:
88c2cc05318e0bcd3f31724dd4243ead
SHA1 hash:
15e1b6bbfe4172750f027ffe9dd51192eff81376
SH256 hash:
90ef0dacd3f993a784a8f2d884e065704920db45a5abe639f714306b89a2eef8
MD5 hash:
0a522f39888e083b1e2c010bd8d78b29
SHA1 hash:
2cfac136e48e6cf9653da3e1217ba684b8c0049f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DarkVNC

Executable exe 90ef0dacd3f993a784a8f2d884e065704920db45a5abe639f714306b89a2eef8

(this sample)

  
Delivery method
Distributed via web download

Comments