General

  • Target

    cf04fc9db51e68544ae38d93ef517e8fff5c8a4e14d0c1628e7b9bcbf8286e88

  • Size

    9.5MB

  • Sample

    220320-cl4z5segd3

  • MD5

    dcb0e76902f912328a7613df7221cfae

  • SHA1

    1814a081ed127351f1cb6ad40e9003ab168508c4

  • SHA256

    cf04fc9db51e68544ae38d93ef517e8fff5c8a4e14d0c1628e7b9bcbf8286e88

  • SHA512

    6367e5546d90ea39432f1a1d1a321206b4b5be31d79ca82f3deea95a94edd25f606e9cc878e5e9dc372efd0338c3f9f071bf5a0268dea667122688263dcf8fda

Score
10/10

Malware Config

Targets

    • Target

      cf04fc9db51e68544ae38d93ef517e8fff5c8a4e14d0c1628e7b9bcbf8286e88

    • Size

      9.5MB

    • MD5

      dcb0e76902f912328a7613df7221cfae

    • SHA1

      1814a081ed127351f1cb6ad40e9003ab168508c4

    • SHA256

      cf04fc9db51e68544ae38d93ef517e8fff5c8a4e14d0c1628e7b9bcbf8286e88

    • SHA512

      6367e5546d90ea39432f1a1d1a321206b4b5be31d79ca82f3deea95a94edd25f606e9cc878e5e9dc372efd0338c3f9f071bf5a0268dea667122688263dcf8fda

    Score
    10/10
    • DarkVNC

      DarkVNC is a malicious version of the famous VNC software.

    • DarkVNC Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks