MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bde46cf05034ef3ef392fd36023dff8f1081cfca6f427f6c4894777c090dad81. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 2


Intelligence 2 IOCs YARA File information Comments

SHA256 hash: bde46cf05034ef3ef392fd36023dff8f1081cfca6f427f6c4894777c090dad81
SHA3-384 hash: 58551edb78540e63af288a1e0ebd12ced4fda0146419ea09b9acc59bcab740d1ac0b0b5e6e6a25f1ba7b90e14ac9d8a9
SHA1 hash: 65436afdf7deb547a2fe7610412a10b90d605145
MD5 hash: 34583a6382fc732c97be1688bd457610
humanhash: kentucky-uncle-oxygen-zulu
File name:VNCMod.exe
Download: download sample
File size:549'888 bytes
First seen:2020-04-03 14:03:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e86d03a5fa56dd4a7ffb51faff70e1a6
ssdeep 6144:vUBU3RPqmoE38tqFkxJ9E204c2uFFTGXWAYQ6XHmhPDEp45pLd6F:JRuE3jFCNpuzTGmHQAHWpLd6F
Threatray 950 similar samples on MalwareBazaar
TLSH 14C4AF11B3D40C72E9BB46788A675B06D7FABC121634DB4F53908E9A1F33352BA29353
Reporter James_inthe_box
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
KERNEL_APIManipulates Windows Kernel & Driversntdll.dll::ZwClose
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessW
KERNEL32.dll::OpenProcess
KERNEL32.dll::VirtualAllocEx
KERNEL32.dll::WriteProcessMemory
KERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryA
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileA

Comments