MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ab7e6dc61621c75a72207bad8a4f3bb1f0a9f1feb515cc1cd3be01009133fc48. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkVNC


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: ab7e6dc61621c75a72207bad8a4f3bb1f0a9f1feb515cc1cd3be01009133fc48
SHA3-384 hash: 0dc5c0a45e6b647bf585d2c2631fdce7f247faddb82ba858951598292cad9ab1dd2a6d818a6f3ca0107007eddccaa17a
SHA1 hash: 8f2d39bb7035ed3ec61b20ddb18ba9a5bff30f12
MD5 hash: c58cefcd0bfd422d0cc4025b524a4085
humanhash: steak-snake-chicken-lion
File name:c58cefcd0bfd422d0cc4025b524a4085.exe
Download: download sample
Signature DarkVNC
File size:1'047'040 bytes
First seen:2021-07-06 16:01:23 UTC
Last seen:2021-07-06 17:17:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 73494dd4a39acabf525622b024167d91 (1 x DarkVNC)
ssdeep 24576:x3w8Uu0cH5pUAzvxlHa7fXKCimJcf0tGLhZthMN6QOxmx7:hpUuRH7lzXHufvimQ3LphKOxy
Threatray 2'425 similar samples on MalwareBazaar
TLSH 12252391B200C832C5958938A4B6D6619F3AFD162B271147F7A53F5B5E332C663FA20F
Reporter abuse_ch
Tags:DarkVNC exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
187
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c58cefcd0bfd422d0cc4025b524a4085.exe
Verdict:
Malicious activity
Analysis date:
2021-07-06 16:54:34 UTC
Tags:
trojan danabot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
DarkVNC
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected DarkVNC
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-07-06 00:42:42 UTC
AV detection:
14 of 28 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Loads dropped DLL
Blocklisted process makes network request
Unpacked files
SH256 hash:
0600054154dd2219a872e248c2d87a17b01b4785801c72a7b940677362bd8d0a
MD5 hash:
1f3f867708886bce9e9638d143541047
SHA1 hash:
3fc4115d6528e39b74e45d4d0f78a694974d8cf5
SH256 hash:
2dbe097415bd5c0a2a7bbbee2cc65afe93b99252aead988c14565ad8fd1c4d3b
MD5 hash:
8cef98a1d16b3041fa71bcd762866d75
SHA1 hash:
ae668e1c11afb13754bf54a4dddb73a3a2dd66ef
SH256 hash:
ab7e6dc61621c75a72207bad8a4f3bb1f0a9f1feb515cc1cd3be01009133fc48
MD5 hash:
c58cefcd0bfd422d0cc4025b524a4085
SHA1 hash:
8f2d39bb7035ed3ec61b20ddb18ba9a5bff30f12
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DarkVNC

Executable exe ab7e6dc61621c75a72207bad8a4f3bb1f0a9f1feb515cc1cd3be01009133fc48

(this sample)

  
Delivery method
Distributed via web download

Comments