General

  • Target

    5725f38e2426e2992bba27abb7c17e3618c77e3ab994b726e138280e2bd99797

  • Size

    575KB

  • Sample

    220328-x7mm7sead5

  • MD5

    1088a3707a9424caff2f89182715566a

  • SHA1

    03c3a9f9fa10fa7579435303f84ea040485eeb14

  • SHA256

    5725f38e2426e2992bba27abb7c17e3618c77e3ab994b726e138280e2bd99797

  • SHA512

    754e253fd7d64a8304ab5041677ec5432c14ab00f1c1322ccf7770ffeb0b3127f62091184e77ed7852534a645454ab55263e7d598ea8c9651493650ad403aab4

Malware Config

Targets

    • Target

      5725f38e2426e2992bba27abb7c17e3618c77e3ab994b726e138280e2bd99797

    • Size

      575KB

    • MD5

      1088a3707a9424caff2f89182715566a

    • SHA1

      03c3a9f9fa10fa7579435303f84ea040485eeb14

    • SHA256

      5725f38e2426e2992bba27abb7c17e3618c77e3ab994b726e138280e2bd99797

    • SHA512

      754e253fd7d64a8304ab5041677ec5432c14ab00f1c1322ccf7770ffeb0b3127f62091184e77ed7852534a645454ab55263e7d598ea8c9651493650ad403aab4

    Score
    10/10
    • DarkVNC

      DarkVNC is a malicious version of the famous VNC software.

    • DarkVNC Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks