Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
08-02-2025 03:35
Behavioral task
behavioral1
Sample
STUB.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
STUB.exe
Resource
win10v2004-20250207-en
General
-
Target
STUB.exe
-
Size
276KB
-
MD5
174e6546670f0af8e183d8c8511a41da
-
SHA1
05ef361696759d5441186f0b08d0ac3a89c2a80d
-
SHA256
dedbb7f79d01321a6f6f0274520dec5465d0a41d93f5839b5935084eb90b2462
-
SHA512
8b24cc4bd9a3a6dd679424c97cc01c22883a14db6fef0fe7d4874b42ab03d7a4b129026fc8019947f675c83ea1a8654e8bcabfa0e84a8a093976fbd1a33d02f6
-
SSDEEP
3072:rrDyh1bdjkWxF/1PVg88WRhgEr1yNhT2xE/3MW7o4+W95nBKq5Epr1R:uhhJDFgX3Er8PTAE/3JR5gqa
Malware Config
Extracted
darkvision
195.88.218.126
Signatures
-
DarkVision Rat
DarkVision Rat is a trojan written in C++.
-
Darkvision family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 36 1992 Process not Found -
Executes dropped EXE 1 IoCs
pid Process 5112 we.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4584 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2344 STUB.exe 2344 STUB.exe 2344 STUB.exe 2344 STUB.exe 5112 we.exe 5112 we.exe 5112 we.exe 5112 we.exe 5112 we.exe 5112 we.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2344 STUB.exe Token: SeDebugPrivilege 5112 we.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2344 wrote to memory of 5112 2344 STUB.exe 86 PID 2344 wrote to memory of 5112 2344 STUB.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\STUB.exe"C:\Users\Admin\AppData\Local\Temp\STUB.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\ProgramData\we\we.exe"C:\ProgramData\we\we.exe" {B0419229-6C62-4A93-B3F0-7D8BEB56269B}2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDY4MzAiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxOTE0Njg3NjAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MDE0MTc4MTAwIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4584
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD5174e6546670f0af8e183d8c8511a41da
SHA105ef361696759d5441186f0b08d0ac3a89c2a80d
SHA256dedbb7f79d01321a6f6f0274520dec5465d0a41d93f5839b5935084eb90b2462
SHA5128b24cc4bd9a3a6dd679424c97cc01c22883a14db6fef0fe7d4874b42ab03d7a4b129026fc8019947f675c83ea1a8654e8bcabfa0e84a8a093976fbd1a33d02f6