MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e5645c71f642f457348025cca404a3e756f91b0ae418cebae622935cea1707f6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkVNC


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: e5645c71f642f457348025cca404a3e756f91b0ae418cebae622935cea1707f6
SHA3-384 hash: b19deda40f446a967a733eb744cc898a244668d18a0182c42d1ce13fa81f4fee0cd24c4fde8c9d156a5b1121041fca6e
SHA1 hash: 991d8933b8afe85c743321050c63c34dad9eb69a
MD5 hash: 108b97c82934dd23e8d7cd9534ad2685
humanhash: robin-river-early-april
File name:zdnDE6F.tmp
Download: download sample
Signature DarkVNC
File size:1'340'416 bytes
First seen:2021-07-16 20:40:45 UTC
Last seen:2021-07-16 21:40:04 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash ef807c6bc173d985c5d887f7a59d35d2 (1 x DarkVNC)
ssdeep 24576:f7EwA1oZUBx4TeZEKzxwJ5HrsExloIyA40ucpnE9y+:f7ElKPSZw9TE9x
Threatray 57 similar samples on MalwareBazaar
TLSH T1D45559083659FD22C2E666320F25E195235D34642B3095CF36F87FAF2FEC4A3256935A
Reporter malware_traffic
Tags:DarkVNC dll

Intelligence


File Origin
# of uploads :
2
# of downloads :
143
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Allocates memory in foreign processes
Contains functionality to inject threads in other processes
Contains VNC / remote desktop functionality (version string found)
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Searches for specific processes (likely to inject)
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Writes to foreign memory regions
Yara detected Ramnit VNC Module
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 450124 Sample: zdnDE6F.tmp Startdate: 16/07/2021 Architecture: WINDOWS Score: 88 38 Malicious sample detected (through community Yara rule) 2->38 40 Yara detected Ramnit VNC Module 2->40 42 Contains VNC / remote desktop functionality (version string found) 2->42 44 Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments 2->44 8 loaddll32.exe 1 2->8         started        process3 signatures4 58 Writes to foreign memory regions 8->58 60 Allocates memory in foreign processes 8->60 62 Modifies the context of a thread in another process (thread injection) 8->62 64 Maps a DLL or memory area into another process 8->64 11 rundll32.exe 8->11         started        14 cmd.exe 1 8->14         started        16 rundll32.exe 8->16         started        18 2 other processes 8->18 process5 signatures6 66 Writes to foreign memory regions 11->66 68 Allocates memory in foreign processes 11->68 70 Modifies the context of a thread in another process (thread injection) 11->70 20 WerFault.exe 11->20         started        23 rundll32.exe 14->23         started        72 Maps a DLL or memory area into another process 16->72 25 conhost.exe 16->25         started        27 WerFault.exe 16->27         started        29 WerFault.exe 18->29         started        process7 signatures8 46 Contains functionality to inject threads in other processes 20->46 48 Searches for specific processes (likely to inject) 20->48 50 Writes to foreign memory regions 23->50 52 Allocates memory in foreign processes 23->52 54 Modifies the context of a thread in another process (thread injection) 23->54 56 Maps a DLL or memory area into another process 23->56 31 WerFault.exe 23->31         started        34 BackgroundTransferHost.exe 13 23->34         started        process9 dnsIp10 36 23.83.133.126, 443, 49717, 49718 LEASEWEB-USA-PHX-11US United States 31->36
Threat name:
Win32.Trojan.Carberp
Status:
Malicious
First seen:
2021-07-16 20:41:03 UTC
AV detection:
10 of 27 (37.04%)
Threat level:
  5/5
Result
Malware family:
darkvnc
Score:
  10/10
Tags:
family:darkvnc rat
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
DarkVNC Payload
DarkVNC
Unpacked files
SH256 hash:
e5645c71f642f457348025cca404a3e756f91b0ae418cebae622935cea1707f6
MD5 hash:
108b97c82934dd23e8d7cd9534ad2685
SHA1 hash:
991d8933b8afe85c743321050c63c34dad9eb69a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments