Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 03:12
Behavioral task
behavioral1
Sample
72e97fb5034c58f98b9faa58766a515374b5cde6433b14380cdefa694652f524.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
72e97fb5034c58f98b9faa58766a515374b5cde6433b14380cdefa694652f524.exe
Resource
win10v2004-20241007-en
General
-
Target
72e97fb5034c58f98b9faa58766a515374b5cde6433b14380cdefa694652f524.exe
-
Size
4.0MB
-
MD5
8fd42c8e20fd0d2bea21bbb085071a9b
-
SHA1
226135f8d9a8b9d7d326f9056a2ec8ef29c2dd79
-
SHA256
72e97fb5034c58f98b9faa58766a515374b5cde6433b14380cdefa694652f524
-
SHA512
bb1c8b61380f65d55e8edadc54ae694c6a8a26f8e0b28c09d775f2a67cf7230005bc3d70e81660ebd9345bc08a94ccd851dcd92780cba730fb7698da27c51781
-
SSDEEP
49152:NE6nkDXO+T4MNxdsLC+1qzIyq/6z7LSIrQmRiHFw8SHGggklJnh81NRvAe:9nkPqx6O6zSkZRiHLSHGggkl9mAe
Malware Config
Extracted
darkvision
engvisited101.ddns.net
Signatures
-
DarkVision Rat
DarkVision Rat is a trojan written in C++.
-
Darkvision family
-
Blocklisted process makes network request 7 IoCs
flow pid Process 20 4056 cmd.exe 25 4056 cmd.exe 26 4056 cmd.exe 29 4056 cmd.exe 39 4056 cmd.exe 42 4056 cmd.exe 81 4352 cmd.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2120 powershell.exe 4520 powershell.exe -
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 72e97fb5034c58f98b9faa58766a515374b5cde6433b14380cdefa694652f524.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 72e97fb5034c58f98b9faa58766a515374b5cde6433b14380cdefa694652f524.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Chrorne.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Chrorne.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation cmd.exe -
Drops startup file 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 412 Chrorne.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2120 powershell.exe 2120 powershell.exe 4520 powershell.exe 4520 powershell.exe -
Suspicious behavior: MapViewOfSection 18 IoCs
pid Process 412 Chrorne.exe 412 Chrorne.exe 412 Chrorne.exe 412 Chrorne.exe 412 Chrorne.exe 412 Chrorne.exe 412 Chrorne.exe 412 Chrorne.exe 412 Chrorne.exe 412 Chrorne.exe 412 Chrorne.exe 412 Chrorne.exe 412 Chrorne.exe 412 Chrorne.exe 412 Chrorne.exe 412 Chrorne.exe 412 Chrorne.exe 412 Chrorne.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2120 powershell.exe Token: SeDebugPrivilege 4520 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2304 wrote to memory of 4188 2304 72e97fb5034c58f98b9faa58766a515374b5cde6433b14380cdefa694652f524.exe 84 PID 2304 wrote to memory of 4188 2304 72e97fb5034c58f98b9faa58766a515374b5cde6433b14380cdefa694652f524.exe 84 PID 2304 wrote to memory of 412 2304 72e97fb5034c58f98b9faa58766a515374b5cde6433b14380cdefa694652f524.exe 86 PID 2304 wrote to memory of 412 2304 72e97fb5034c58f98b9faa58766a515374b5cde6433b14380cdefa694652f524.exe 86 PID 4188 wrote to memory of 2120 4188 cmd.exe 87 PID 4188 wrote to memory of 2120 4188 cmd.exe 87 PID 412 wrote to memory of 2068 412 Chrorne.exe 88 PID 412 wrote to memory of 2068 412 Chrorne.exe 88 PID 412 wrote to memory of 1224 412 Chrorne.exe 89 PID 412 wrote to memory of 1224 412 Chrorne.exe 89 PID 2068 wrote to memory of 4520 2068 cmd.exe 91 PID 2068 wrote to memory of 4520 2068 cmd.exe 91 PID 412 wrote to memory of 224 412 Chrorne.exe 92 PID 412 wrote to memory of 224 412 Chrorne.exe 92 PID 412 wrote to memory of 4056 412 Chrorne.exe 103 PID 412 wrote to memory of 4056 412 Chrorne.exe 103 PID 412 wrote to memory of 3424 412 Chrorne.exe 113 PID 412 wrote to memory of 3424 412 Chrorne.exe 113 PID 412 wrote to memory of 3844 412 Chrorne.exe 115 PID 412 wrote to memory of 3844 412 Chrorne.exe 115 PID 412 wrote to memory of 4352 412 Chrorne.exe 118 PID 412 wrote to memory of 4352 412 Chrorne.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\72e97fb5034c58f98b9faa58766a515374b5cde6433b14380cdefa694652f524.exe"C:\Users\Admin\AppData\Local\Temp\72e97fb5034c58f98b9faa58766a515374b5cde6433b14380cdefa694652f524.exe"1⤵
- Checks BIOS information in registry
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\Chrorne'2⤵
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\Chrorne'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
-
C:\ProgramData\Chrorne\Chrorne.exe"C:\ProgramData\Chrorne\Chrorne.exe" {C3640C55-7268-4A3D-82D1-9ACCF103690E}2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\Chrorne'3⤵
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\Chrorne'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:1224
-
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:224
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Checks computer location settings
- Drops startup file
PID:4056
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:3424
-
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:3844
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Drops startup file
PID:4352
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD58fd42c8e20fd0d2bea21bbb085071a9b
SHA1226135f8d9a8b9d7d326f9056a2ec8ef29c2dd79
SHA25672e97fb5034c58f98b9faa58766a515374b5cde6433b14380cdefa694652f524
SHA512bb1c8b61380f65d55e8edadc54ae694c6a8a26f8e0b28c09d775f2a67cf7230005bc3d70e81660ebd9345bc08a94ccd851dcd92780cba730fb7698da27c51781
-
Filesize
101B
MD586ffa7331bc1cf8d74b3d63e711213c9
SHA17575c3ca977791e5163b5466bc0c84a1b8ba3bf4
SHA2568d27496643c048c2773f87368d7b454cbc8e19a1086dc9054612199829fa361c
SHA5127f2ecfe7ccab21dcd6bfaea565a69f768361c34580dbe8cdc099e7b8a82e2c74ed64189948edfcfe930c08ac0978f2f27f902c168459b3249b1d5ccb07317eb6
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk
Filesize1KB
MD5fe84848e882e58c355a78ae904ee2596
SHA1132f62012114cd660ca7a2fb924efd20b1144628
SHA256cf5c47c02dc13114bfb648bf95c915e16c0e7b65eab79d68608f2f63a8303b60
SHA5121c97a93d634fd42aad078870b05e3d33144e4a7a72750c8c59dbb0c9e1af4f2c1f8c65c8fdaf1b1cf0634cc2a17b6d60c8bed8f41c5d1e3689639e31191fe044
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk
Filesize1KB
MD5f415edb1302ba407a951196c3f4c050b
SHA117bcd49d595e41e5d92e1ce59b761eee493adc57
SHA25637a64aaa550c4c6ecf7119f84f0994d6b1ad00e2abec274c73b8546e8c2edcd3
SHA512e382d63fecefd79e84bd4efa2fb9e6443f1e65953b128925bec001a6e49d2bd77ed17e8e3d54c5c421cac8891b123ee11c82db91a6b649702bebc11c17d333aa