Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2025 14:47

General

  • Target

    Sigmanly_e545c5728ec3ad44feaecb13c8caac5f4b899418281ea83df17048e787dcb531.exe

  • Size

    4.0MB

  • MD5

    2eea32819c249793a43de83f9a2b93ac

  • SHA1

    3e072c7633fae2f149e25b96e3b3315f94428fee

  • SHA256

    e545c5728ec3ad44feaecb13c8caac5f4b899418281ea83df17048e787dcb531

  • SHA512

    0c0ad3832bc2e41edf8d99577d97c011c18a9c86fd187e27ee8986f376f284316b1b78f900aa4e31a4e532151f67e9426945afd0a1433eb30a260c71e407c4b5

  • SSDEEP

    49152:qT0IGMXuq88wrAyCRMMxmB/s4tx4zL3rEC3/eaQ6uQsI35UkiSOINRH:S5sNAkssuYC3bsI354SnH

Malware Config

Extracted

Family

darkvision

C2

powercycle.ddns.net

Signatures

  • DarkVision Rat

    DarkVision Rat is a trojan written in C++.

  • Darkvision family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks BIOS information in registry 2 TTPs 64 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 33 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Sigmanly_e545c5728ec3ad44feaecb13c8caac5f4b899418281ea83df17048e787dcb531.exe
    "C:\Users\Admin\AppData\Local\Temp\Sigmanly_e545c5728ec3ad44feaecb13c8caac5f4b899418281ea83df17048e787dcb531.exe"
    1⤵
    • Checks BIOS information in registry
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\exploers'
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3424
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\exploers'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2412
    • C:\ProgramData\explorers\sanjayelectricals.exe
      "C:\ProgramData\explorers\sanjayelectricals.exe" {EBB5829C-DDE4-476D-85D8-35BA0C02EDEE}
      2⤵
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2400
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\exploers'
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:536
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\exploers'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2016
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:1360
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2076
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:3688
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:3604
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:1492
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4428
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:1376
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:3164
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:792
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:3964
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4340
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:3228
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:3488
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4840
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:1580
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2132
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:5012
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:3692
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:3124
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:1400
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:556
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4080
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4084
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4104
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:592
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4768
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2484
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:4976
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2496
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:5000
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:1956
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2180
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Checks BIOS information in registry
        • Drops startup file
        PID:2972

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\explorers\sanjayelectricals.exe

    Filesize

    4.0MB

    MD5

    2eea32819c249793a43de83f9a2b93ac

    SHA1

    3e072c7633fae2f149e25b96e3b3315f94428fee

    SHA256

    e545c5728ec3ad44feaecb13c8caac5f4b899418281ea83df17048e787dcb531

    SHA512

    0c0ad3832bc2e41edf8d99577d97c011c18a9c86fd187e27ee8986f376f284316b1b78f900aa4e31a4e532151f67e9426945afd0a1433eb30a260c71e407c4b5

  • C:\ProgramData\{BF33B405-0CE8-4E41-B2A3-84AE8BA9A2D3}\{BEA7D40B-ACEB-44F9-8B44-6E4EAD745C7A}.bat

    Filesize

    113B

    MD5

    ba26ebd2a7e9ac208959a6dcd3de5bf5

    SHA1

    f7655750fbbe3c86fced7937170f04528ebb5949

    SHA256

    96eb1bdee26f5ba4b684ced763177bd2404719ee7f2a3928828652a5e47fb001

    SHA512

    eee0d1384322673537168d77681837b528d0489d82b65ea273ce80af1e8182a56dadf83f9557e3005c31bef3a0f10149b2889c0bc895c7db33d8d62c369cc5c9

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    fd9152fd0fab56908fe168af91a08303

    SHA1

    e4e64d449aaae4e5cda388fc492ff8ee0878af24

    SHA256

    a78dca0d470c353064c51dbe58a9bf408c188b65d44636759aace9011f5b482e

    SHA512

    c29093187dcc35ba79e20c11a00ad4063cb81bf7b0bc269f3aee66f583ebece5821cf1ac8748e49247a8eb0eccf4e47f5eb4c1f8577327d8a754a807d5a4aa16

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vmfufham.pvz.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{6EA87600-4FB5-4F36-8895-30833DA07EAF}.lnk

    Filesize

    1KB

    MD5

    9ec60058a5800b3ae30e6562fd0af1f0

    SHA1

    3df074e8732e396c92d39c1748eb3a6d310984f1

    SHA256

    29984d926946aba326b840b655f207f05c25efc511a7b59baaa413f29778b136

    SHA512

    5d6a78d29ec2070df00984d19c895c985ab18b67a6a42e9086bd82dda4c90eb62b4bd1519e99d8072d8a87aa898c9d1442fc033fb1b19ddae3915f3556e1cb4e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{6EA87600-4FB5-4F36-8895-30833DA07EAF}.lnk

    Filesize

    1KB

    MD5

    c74458d62a7cb002c811e4a58d300acd

    SHA1

    5f9697a69fe88f71fd4c4008d04faa7b4f2d048c

    SHA256

    565370fe135b5ab41c361a648c70f18e0e3292fc5d319c715a204c9ea91e01aa

    SHA512

    529856017f1a9122edeaaea384bedd76f7bcdd6a1cca29c4d9f2415aa7b46e3a1afeee331109daa76a9220dc5e474bda148cf1be282c0eb825a678d95f7eea11

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{6EA87600-4FB5-4F36-8895-30833DA07EAF}.lnk

    Filesize

    1KB

    MD5

    3588c10fd32e1239405727d31620b28e

    SHA1

    28a123dab9fac99388bb6c225fe16458d9a74239

    SHA256

    14d027692522c402b20d8b481e9c20af3a996832e3c235ee6202e2d741e21b0a

    SHA512

    5a38ace2a6d46d63be85301de6deee28cd8f943a59c32973379d5bd39047ad4844cb6376255401867bef1b9bd4ea5c47c714a4672c3a20edfbd51009f896e028

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{6EA87600-4FB5-4F36-8895-30833DA07EAF}.lnk

    Filesize

    1KB

    MD5

    e20f5d025b94ece0d6952f9ad4c1b092

    SHA1

    9a456e6b8eaabba0e6856a587b8fc433c4ddd278

    SHA256

    97e1f171a8f4f68e21a2606df89f7b3ebb57c176d7aa2cd1b58c31fb17c76546

    SHA512

    e9f5957ec4623e8c50e3b9f4192e9fc01c34a7c3c9d5f378b4754b1000f0db99bf1db088a15f88675e2deae420703e8bdcadc600f0e64635accb645c84ef76b4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{6EA87600-4FB5-4F36-8895-30833DA07EAF}.lnk

    Filesize

    1KB

    MD5

    6fc388d4c7e89ee8e0b75d95cb2bd045

    SHA1

    b231e00e9377132795ed34cb75f4e2bf253c3ab6

    SHA256

    d2a95a0116850a705d375b86474fd4e44f4428a11202d80c6eeae7cfadefb963

    SHA512

    e3def241cf56720b92338b17e744abbb51251e708d78afb7ed2aefa9c3e2fe18c652cec161a3827ac76677ef5b691111338d6c204a9705c2f3464cd834491e22

  • memory/1360-24-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-33-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-38-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-32-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-31-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-34-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-35-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-49-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-51-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-54-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-53-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-58-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-44-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-59-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-23-0x0000000000EF0000-0x0000000000EF1000-memory.dmp

    Filesize

    4KB

  • memory/1360-57-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-80-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-36-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-37-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-41-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-63-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-56-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-55-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-52-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-50-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-48-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-47-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-46-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-45-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-43-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-42-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-40-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1360-39-0x0000000002FC0000-0x00000000033C0000-memory.dmp

    Filesize

    4.0MB

  • memory/2316-1-0x00007FFD5E3D0000-0x00007FFD5E3D2000-memory.dmp

    Filesize

    8KB

  • memory/2316-0-0x00007FF6B3F80000-0x00007FF6B4380000-memory.dmp

    Filesize

    4.0MB

  • memory/2316-7-0x00007FF6B3F80000-0x00007FF6B4380000-memory.dmp

    Filesize

    4.0MB

  • memory/2400-8-0x00007FF6ABCE0000-0x00007FF6AC0E0000-memory.dmp

    Filesize

    4.0MB

  • memory/2400-9-0x00007FFD5E330000-0x00007FFD5E525000-memory.dmp

    Filesize

    2.0MB

  • memory/2400-176-0x00007FF6ABCE0000-0x00007FF6AC0E0000-memory.dmp

    Filesize

    4.0MB

  • memory/2400-178-0x00007FFD5E330000-0x00007FFD5E525000-memory.dmp

    Filesize

    2.0MB

  • memory/2412-22-0x00007FFD5E330000-0x00007FFD5E525000-memory.dmp

    Filesize

    2.0MB

  • memory/2412-75-0x00007FFD5E330000-0x00007FFD5E525000-memory.dmp

    Filesize

    2.0MB

  • memory/2412-21-0x0000029CE7D10000-0x0000029CE7D32000-memory.dmp

    Filesize

    136KB

  • memory/2412-10-0x00007FFD5E330000-0x00007FFD5E525000-memory.dmp

    Filesize

    2.0MB

  • memory/2412-11-0x00007FFD5E330000-0x00007FFD5E525000-memory.dmp

    Filesize

    2.0MB