Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-01-2025 14:42

General

  • Target

    e6e5144ce070b80d64aa6a62bf83668f261c7682323f2c2abecfa343d014203a.exe

  • Size

    4.1MB

  • MD5

    29b59242ea878d117e0389094278d0f4

  • SHA1

    b9aa71a9f97f0581d67f5ba23ee12164b4e83bcd

  • SHA256

    e6e5144ce070b80d64aa6a62bf83668f261c7682323f2c2abecfa343d014203a

  • SHA512

    80b1d3b168adef6d9e70f00f835c3f2423c70e6ea52a536bcaed6b70ae7854e4e1e7162f0860b60d55798a59663b1e0a450a5547666ae0185e2e5965a461b586

  • SSDEEP

    49152:BTKkbhzMBKb1I4ggzs4EdmKyHZfLkg6BcixT:7rzsBdaHZzABcix

Malware Config

Extracted

Family

darkvision

C2

powercycle.ddns.net

Signatures

  • DarkVision Rat

    DarkVision Rat is a trojan written in C++.

  • Darkvision family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks BIOS information in registry 2 TTPs 64 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 31 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6e5144ce070b80d64aa6a62bf83668f261c7682323f2c2abecfa343d014203a.exe
    "C:\Users\Admin\AppData\Local\Temp\e6e5144ce070b80d64aa6a62bf83668f261c7682323f2c2abecfa343d014203a.exe"
    1⤵
    • Checks BIOS information in registry
    • Suspicious use of WriteProcessMemory
    PID:4668
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\chrorne'
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:228
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\chrorne'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4864
    • C:\ProgramData\chrorne\chrorne.exe
      "C:\ProgramData\chrorne\chrorne.exe" {9D456E31-1E28-47E3-847E-20C485996C8D}
      2⤵
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:692
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\chrorne'
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1320
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\chrorne'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1076
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4604
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:3568
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2116
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:456
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:1308
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:440
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:3504
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4596
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:1864
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:216
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4384
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:1192
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:1356
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2072
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4504
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4296
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4588
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:1836
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2848
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:368
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:5044
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:3660
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4804
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:892
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:1376
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2920
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4084
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4464
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2032
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4136
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2336

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\chrorne\chrorne.exe

    Filesize

    4.1MB

    MD5

    29b59242ea878d117e0389094278d0f4

    SHA1

    b9aa71a9f97f0581d67f5ba23ee12164b4e83bcd

    SHA256

    e6e5144ce070b80d64aa6a62bf83668f261c7682323f2c2abecfa343d014203a

    SHA512

    80b1d3b168adef6d9e70f00f835c3f2423c70e6ea52a536bcaed6b70ae7854e4e1e7162f0860b60d55798a59663b1e0a450a5547666ae0185e2e5965a461b586

  • C:\ProgramData\{6BA9DEFE-F044-4DB1-9485-58DDF2D767C5}\{033FBBFE-0C2F-49AE-A714-1F9CCF01F56F}.bat

    Filesize

    101B

    MD5

    64c2ae69cfebd2efcc675e9ca1b22a36

    SHA1

    e598a5781331c7f70fe41149baf2043fefb02751

    SHA256

    d971064c85772ff980bec4d9b49bf87c49bffd9a56baa136d543d30b03e1dfb9

    SHA512

    d83bdc8473288b5f9f14eaa5b9567f50a65847689223a8515f3234c810426bb1e007e368202d96dd1a39023e2150807dc611dc143c62d2cea916ee7fcda17c67

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    fd9152fd0fab56908fe168af91a08303

    SHA1

    e4e64d449aaae4e5cda388fc492ff8ee0878af24

    SHA256

    a78dca0d470c353064c51dbe58a9bf408c188b65d44636759aace9011f5b482e

    SHA512

    c29093187dcc35ba79e20c11a00ad4063cb81bf7b0bc269f3aee66f583ebece5821cf1ac8748e49247a8eb0eccf4e47f5eb4c1f8577327d8a754a807d5a4aa16

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d5ydfvkc.ynm.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk

    Filesize

    1KB

    MD5

    b41195e2bc8f576e13925edb1a5a73f2

    SHA1

    681a2f91c3add6cb69eb7c485c4909320095f988

    SHA256

    76a746660c9d365cf0703497e2624305dbd33379469e6fa22adf90dcc02a8014

    SHA512

    5d4f792356b052551c7d12cf76f4857f3fa04689185deccf0066127a4aab15a26ef3de0fc0399bc0f807940505164ed742f120a93d1c088f88ea01a3710edf33

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk

    Filesize

    1KB

    MD5

    75fadead1c9e89e31035d36ae1e5345b

    SHA1

    6428d4b0ead1c6e175a5a383e1efd382106851c3

    SHA256

    1fc46fafd6b0d3fd7ae40447a71299de94a7ac285207518d44cdabe4fc003f48

    SHA512

    f55734a4bcc71b1b20660b599a7699f495c13c3b4e8247ad04cca3bfcfb8bc4f84890f465ff769ac06ae980e1f281e574ce78711c99ee7af792f8e03b0705c85

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk

    Filesize

    1KB

    MD5

    a08966a92c5de4a68461af2d2d02dcbb

    SHA1

    019df636e054fea70e1c47472b7a90179861bb9d

    SHA256

    2690ac542ccae3cdb5eda62c7605c0c1d8fb6540ec4d801a8cd3dacd4d7c039d

    SHA512

    bd7c3db96779530dbef8901b5bbda720648d7481a4be8ce02c214319182f086737d627c33fd2fc636af0e2e331f95dac392b3a963efbb173e8ea0ad3e5cd93c4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk

    Filesize

    1KB

    MD5

    8c9b80939f016fa26b3213c8e0c1ee5e

    SHA1

    79340413c4fc87620a595fcb1d8c39a9ba6e8299

    SHA256

    2ff0754b3e0fa9a81c8a56c738dc54db26129463c66970b68055303088fb8bf3

    SHA512

    65787f6bfe074bcf94fbc49a896e75d543309cc949977b0280f7be2b2c76b6b0a11ebd9499a9beab6d3644f1d3a0c13b6964d1f9222414eb3b49336b95df79a2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk

    Filesize

    1KB

    MD5

    cb195dab8368d9b260467ef23897fdd3

    SHA1

    d9adfb79c4660ee8af13ae12fb133f884e36831e

    SHA256

    e107bb2ac7bad725eedbf1ee9975d523eb47da7849c37f78902a6f6c179759dd

    SHA512

    041e7b9814aa810ff4609bec020a68db765e7de22e671bf9168ad537038e980480b2715a00436c5dfb0a1594fc4eb6b9e6015293ab9fab3205c5b47fc616be9b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk

    Filesize

    1KB

    MD5

    e17366a9c650366f6027a1aa01973252

    SHA1

    1fd8cc13ef02b6a2b03c12072506e61b8d2c9ee3

    SHA256

    645bafdade3110d9f7cdf5fb0d522a1dbf0699cc73e3979fb452524ebfba0f03

    SHA512

    25c55043b87859d4d4810289dba61430282f7c068513b9f5dbf2a0a240b516720b11d2bdb9ea7c715f2d1ecd27986d7155a59c5af54cd018677de946507496cf

  • memory/692-208-0x00007FFDA37B0000-0x00007FFDA39A5000-memory.dmp

    Filesize

    2.0MB

  • memory/692-175-0x00007FF7B71D0000-0x00007FF7B75E1000-memory.dmp

    Filesize

    4.1MB

  • memory/692-9-0x00007FFDA37B0000-0x00007FFDA39A5000-memory.dmp

    Filesize

    2.0MB

  • memory/692-7-0x00007FF7B71D0000-0x00007FF7B75E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-49-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-40-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-60-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-54-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-55-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-65-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-59-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-58-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-57-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-52-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-51-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-50-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-56-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-47-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-46-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-44-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-43-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-42-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-41-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-53-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-39-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-36-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-34-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-33-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-45-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-38-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-35-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-61-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-78-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-48-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-37-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-26-0x0000000002ED0000-0x00000000032E1000-memory.dmp

    Filesize

    4.1MB

  • memory/4604-25-0x00000000009C0000-0x00000000009C1000-memory.dmp

    Filesize

    4KB

  • memory/4668-6-0x00007FF79E7D0000-0x00007FF79EBE1000-memory.dmp

    Filesize

    4.1MB

  • memory/4668-0-0x00007FF79E7D0000-0x00007FF79EBE1000-memory.dmp

    Filesize

    4.1MB

  • memory/4668-1-0x00007FFDA3850000-0x00007FFDA3852000-memory.dmp

    Filesize

    8KB

  • memory/4864-11-0x00007FFDA37B0000-0x00007FFDA39A5000-memory.dmp

    Filesize

    2.0MB

  • memory/4864-10-0x00007FFDA37B0000-0x00007FFDA39A5000-memory.dmp

    Filesize

    2.0MB

  • memory/4864-12-0x0000017C7D590000-0x0000017C7D5B2000-memory.dmp

    Filesize

    136KB

  • memory/4864-24-0x00007FFDA37B0000-0x00007FFDA39A5000-memory.dmp

    Filesize

    2.0MB