General

  • Target

    28537d41a0ef3e2bb3ba3419804d6f13070415190de476aaadca000b6af2fdff

  • Size

    901KB

  • Sample

    230129-ybpncsbb33

  • MD5

    a6e9ff0cd09cbe50096fdf30aed057aa

  • SHA1

    678f76dab9b7e0f0ef1a0917b2fad5e10b16a23a

  • SHA256

    28537d41a0ef3e2bb3ba3419804d6f13070415190de476aaadca000b6af2fdff

  • SHA512

    3ac902f1a0d0e13ad379dd8ed318fb29becd77068b6dc268ec699696bd843f8fbe34e41fd0b770e373d1f0478c8850f49bf3f9f56efa84e0fc9df1fc0294a78f

  • SSDEEP

    24576:wh7qXY/21x+kdEvWft7Wsfogur37HuXIqQ:wtp21QkdE+Zbf4+XIqQ

Score
10/10

Malware Config

Targets

    • Target

      28537d41a0ef3e2bb3ba3419804d6f13070415190de476aaadca000b6af2fdff

    • Size

      901KB

    • MD5

      a6e9ff0cd09cbe50096fdf30aed057aa

    • SHA1

      678f76dab9b7e0f0ef1a0917b2fad5e10b16a23a

    • SHA256

      28537d41a0ef3e2bb3ba3419804d6f13070415190de476aaadca000b6af2fdff

    • SHA512

      3ac902f1a0d0e13ad379dd8ed318fb29becd77068b6dc268ec699696bd843f8fbe34e41fd0b770e373d1f0478c8850f49bf3f9f56efa84e0fc9df1fc0294a78f

    • SSDEEP

      24576:wh7qXY/21x+kdEvWft7Wsfogur37HuXIqQ:wtp21QkdE+Zbf4+XIqQ

    Score
    10/10
    • DarkVNC

      DarkVNC is a malicious version of the famous VNC software.

    • DarkVNC payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks