Analysis

  • max time kernel
    149s
  • max time network
    114s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-01-2025 14:10

General

  • Target

    dd86228f22a372a870efd571580bd2800c79f502a70a9b47aab2bdb10ca5766b.exe

  • Size

    4.0MB

  • MD5

    247e35b36f1fa7310918e3bf28ce0298

  • SHA1

    3069f557958742358302fcc216f3c80517733c22

  • SHA256

    dd86228f22a372a870efd571580bd2800c79f502a70a9b47aab2bdb10ca5766b

  • SHA512

    d702adb486eeaf270ee0904a5d6ef277025414bf050d392766763b49fa5b675939435913be7e57592757eb6d2c9f5ec93352b0714a1869fc2d71c3cb42f8495f

  • SSDEEP

    49152:GHC3lll91kgrtu/Q+CSj2BUKWXBt1eHx/G039ygNHhPguc:NB1NgnNj2BqX7B03sgNHhl

Malware Config

Extracted

Family

darkvision

C2

powercycle.ddns.net

Signatures

  • DarkVision Rat

    DarkVision Rat is a trojan written in C++.

  • Darkvision family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks BIOS information in registry 2 TTPs 64 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 31 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd86228f22a372a870efd571580bd2800c79f502a70a9b47aab2bdb10ca5766b.exe
    "C:\Users\Admin\AppData\Local\Temp\dd86228f22a372a870efd571580bd2800c79f502a70a9b47aab2bdb10ca5766b.exe"
    1⤵
    • Checks BIOS information in registry
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\chrornes'
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\chrornes'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2424
    • C:\ProgramData\chrornes\chrornes.exe
      "C:\ProgramData\chrornes\chrornes.exe" {79750DE2-228C-4200-A195-046B39964F00}
      2⤵
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1004
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\chrornes'
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2376
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\chrornes'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4192
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        PID:3620
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:460
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2704
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4380
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2224
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2924
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:1044
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4804
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2444
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:1616
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2060
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2960
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2004
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2292
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:3944
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:3624
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:5104
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4188
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:1912
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:264
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:3320
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:1572
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4716
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:876
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4880
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:1416
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:3436
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:3964
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:1492
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:700
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2264
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\chrornes\chrornes.exe

    Filesize

    4.0MB

    MD5

    247e35b36f1fa7310918e3bf28ce0298

    SHA1

    3069f557958742358302fcc216f3c80517733c22

    SHA256

    dd86228f22a372a870efd571580bd2800c79f502a70a9b47aab2bdb10ca5766b

    SHA512

    d702adb486eeaf270ee0904a5d6ef277025414bf050d392766763b49fa5b675939435913be7e57592757eb6d2c9f5ec93352b0714a1869fc2d71c3cb42f8495f

  • C:\ProgramData\{EAD7AEF0-477D-4DC9-9A27-5FC8219FE893}\{4797816F-95C5-4CFD-B3BE-FED6FAD61A0E}.bat

    Filesize

    103B

    MD5

    17bc841fb65f63d0ad2b6cd07bd0da43

    SHA1

    5884ba2582f5e05fff26f2890ae41acabe13c827

    SHA256

    62ccc76edaa3a1113d99849b6fb74d9de31653275cd4198ffa48bdde18121f86

    SHA512

    e7d8f68bdcdc8346e7e41ea2db1b55e5857ebb7b5d8d85059694c4682b33d61c5ba870ee7658040f931d308356898cd8601733331e00783a7688b7a4f04398d0

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    77d622bb1a5b250869a3238b9bc1402b

    SHA1

    d47f4003c2554b9dfc4c16f22460b331886b191b

    SHA256

    f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

    SHA512

    d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ahgonsj3.4fe.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{80DAFBD3-D30D-4C9B-88FD-1C16EE255FF8}.lnk

    Filesize

    1KB

    MD5

    935165a05f1c9a2e6db27deb8f87396d

    SHA1

    41d65269e0d97dee256e4a04123f1b525029b3e2

    SHA256

    47764888dd39d7fafdf74bd19c761de14650be7d03e36d4cba4bc9314dc2689b

    SHA512

    3e92c1b1579062e92e5283e0601567fb10c15146c1d35286ec016889c35137afbb68a64a7915efb63a4f02b9c8ed4e44f2fefccaeb22cab9e8e7e5edc52f8000

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{80DAFBD3-D30D-4C9B-88FD-1C16EE255FF8}.lnk

    Filesize

    1KB

    MD5

    95143e7a3c2b256051826795b1f76dda

    SHA1

    beae40abc61c852219d0be6e277cbbd7d2d1570e

    SHA256

    01f395351125a3aa4bdeedc74dee25853ec96d09ee219ca88129432d7998d6ce

    SHA512

    e91dd089ad2d4762169d58239656d7e7c331366be3bf3ff0841bf9491f927b9ad9c756981a2ea7b900c58691794cfdf48695db9eaacca55ca64dc4a9c351f8f3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{80DAFBD3-D30D-4C9B-88FD-1C16EE255FF8}.lnk

    Filesize

    1KB

    MD5

    5c05af13d3933babf760d70c11c15028

    SHA1

    0b213153db15b6c29dfac84915a68616ea2bf25a

    SHA256

    578193ff8b58bcc909ce1243e58dc93a0c7515741580167ae55f18130c7af7ea

    SHA512

    d7cfac67120a6e1e1174f3a104af4cfb5222c68afbdc7386242872163a270d0f5a126a0cb2d0775e60a66a562d354b61eedb87d6c2c8dfcec127f8921c3481d7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{80DAFBD3-D30D-4C9B-88FD-1C16EE255FF8}.lnk

    Filesize

    1KB

    MD5

    16276e49118d18adaffbe79541c226e6

    SHA1

    80fe2c6cd8bfb6fa671652d8a8e19d57db2af309

    SHA256

    a5a437c27df8bbf807b8cb597da6741894fde22cb0727ec85f44e426549e9b7c

    SHA512

    3ee5bedcfaac03afdebf6bbbb2cbe474afcdcada0044fd1c2c6734a2ec8a6cdfd35c713a504bfeb8d23d3cd1dc89bf10780c81e7624495b3bef38f057b1ee01d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{80DAFBD3-D30D-4C9B-88FD-1C16EE255FF8}.lnk

    Filesize

    1KB

    MD5

    19e62eed09fe5baddda5d66ad8375724

    SHA1

    ce912b1fc626f307a0a6cae0655906f768a2124a

    SHA256

    1e21808d7b7e94553dee5b048694e45d5a17a2627a7f82b67bf1a93256600db4

    SHA512

    b7c0e416fa6495ac93345d325f281131e771e145239413c70e7f6f26bb5085b0f6fb09f10bb81e8bd89d7b576deb8df2aa065aaf29ba62fe46c3214854908028

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{80DAFBD3-D30D-4C9B-88FD-1C16EE255FF8}.lnk

    Filesize

    1KB

    MD5

    de388a414df493accab47592695807f9

    SHA1

    a4c3de3ff8325963b820d2e6d0fca5656e8e510c

    SHA256

    30584739625f5c0debbc2d9c824fbcd62b173256447915f915d66b8791eeb686

    SHA512

    be9966d46654f4809f2d07fcda79d222a14d9a3bc52cce2f42149ccc2e1dd99383cb4adb94801158f2faf092b3503a2fbed4b0a3012de4df986827a284a7649f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{80DAFBD3-D30D-4C9B-88FD-1C16EE255FF8}.lnk

    Filesize

    1KB

    MD5

    80c17a7604e55daa8ccb26b9658c5627

    SHA1

    b3d935f1d1d8aeb44fe2c8fc9f8077dd6a529b01

    SHA256

    d75ad947fa7bf17248a90db9e8fde6b990a37506bb804b06a1af33a8ecb6042d

    SHA512

    04e70f58ce9b9a0d9d535050f497d8e33af66a88bc78ce846ac93e3fe59cf1d3961a2bfe3e4d4f34166c6bb2661f56734ebcc7681807a1aedcc7f731d993990a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{80DAFBD3-D30D-4C9B-88FD-1C16EE255FF8}.lnk

    Filesize

    1KB

    MD5

    e90ed4b309244b6b9fd7efefbb32e80b

    SHA1

    76740fd010756933a35810eb2664797fd17c8c42

    SHA256

    f906bdeb9417e45fa6ade78dd21a6b728af3ea958284edf32a49d00ce1f81158

    SHA512

    14c91fc6126bd51ab4a2eb86f73b3ea49a47363ba95731466d40142f9962687f613c6c6990e6b9b22f499bf441422ecb1c4a40c90d762cc8ce6fd5d86cfb483f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{80DAFBD3-D30D-4C9B-88FD-1C16EE255FF8}.lnk

    Filesize

    1KB

    MD5

    762f2976b2b21332fc6f280a61dd732a

    SHA1

    da7346cb11fdd442b8e66ab4494dee1064ce3e72

    SHA256

    fe7dc2c2d1376d89c977d8e49f7c34f6011225e4d403e7611867eab545e25412

    SHA512

    1a3f4d86c86a3e343472c245be73820d85945da341df32cb6ec7aeff55d730781121c876dfd64b5b5c7a7d73cd0435b6233b65e8378239f7cd632261c51c975e

  • memory/460-97-0x000002D0EAC70000-0x000002D0EB07C000-memory.dmp

    Filesize

    4.0MB

  • memory/1004-8-0x00007FF6186D0000-0x00007FF618ADC000-memory.dmp

    Filesize

    4.0MB

  • memory/1004-12-0x00007FFFFF010000-0x00007FFFFF205000-memory.dmp

    Filesize

    2.0MB

  • memory/1004-209-0x00007FFFFF010000-0x00007FFFFF205000-memory.dmp

    Filesize

    2.0MB

  • memory/1004-208-0x00007FF6186D0000-0x00007FF618ADC000-memory.dmp

    Filesize

    4.0MB

  • memory/2220-1-0x00007FFFFF0B0000-0x00007FFFFF0B2000-memory.dmp

    Filesize

    8KB

  • memory/2220-7-0x00007FF6AC150000-0x00007FF6AC55C000-memory.dmp

    Filesize

    4.0MB

  • memory/2220-0-0x00007FF6AC150000-0x00007FF6AC55C000-memory.dmp

    Filesize

    4.0MB

  • memory/2424-25-0x00007FFFFF010000-0x00007FFFFF205000-memory.dmp

    Filesize

    2.0MB

  • memory/2424-22-0x00000203F6660000-0x00000203F6682000-memory.dmp

    Filesize

    136KB

  • memory/2424-11-0x00007FFFFF010000-0x00007FFFFF205000-memory.dmp

    Filesize

    2.0MB

  • memory/2424-10-0x00007FFFFF010000-0x00007FFFFF205000-memory.dmp

    Filesize

    2.0MB

  • memory/2424-9-0x00007FFFFF010000-0x00007FFFFF205000-memory.dmp

    Filesize

    2.0MB

  • memory/3620-43-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-70-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-41-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-40-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-38-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-37-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-36-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-34-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-39-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-35-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-69-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-72-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-55-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-42-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-47-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-44-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-45-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-46-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-48-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-26-0x0000000000B20000-0x0000000000B21000-memory.dmp

    Filesize

    4KB

  • memory/3620-49-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-50-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-51-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-52-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-54-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-53-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/3620-27-0x0000000002D00000-0x000000000310C000-memory.dmp

    Filesize

    4.0MB

  • memory/4192-68-0x00000212F74C0000-0x00000212F760E000-memory.dmp

    Filesize

    1.3MB