Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
08/04/2025, 08:40
Behavioral task
behavioral1
Sample
9b2d36be5948b2c1a7827119a94365c0beb7a07bfccdda9f0b504a4b7cf9c9e7.exe
Resource
win10v2004-20250314-en
General
-
Target
9b2d36be5948b2c1a7827119a94365c0beb7a07bfccdda9f0b504a4b7cf9c9e7.exe
-
Size
4.0MB
-
MD5
23c0d50441149bf11a21e63a50828ef5
-
SHA1
77c2ea87d63f5d49a6ea6e793ebf4b17f31cb5b3
-
SHA256
9b2d36be5948b2c1a7827119a94365c0beb7a07bfccdda9f0b504a4b7cf9c9e7
-
SHA512
d88b0c48fa92da2bd2899c36624148bd40f2e0221bff33d982091545e1e0a6b01ea34933adc3f9e1b1e1c507de70f38fd83a015072a14390d38bd05e556bf5ae
-
SSDEEP
49152:9krvZq79gUpgKl/kdZMW/sIhN6hZATobIxcjVQO3uuA:dv9hW/9N6hCobGcj5e
Malware Config
Extracted
darkvision
toolsdns.ddns.net
Signatures
-
DarkVision Rat
DarkVision Rat is a trojan written in C++.
-
Darkvision family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2912 powershell.exe 4708 powershell.exe -
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion rnicrosofts.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 9b2d36be5948b2c1a7827119a94365c0beb7a07bfccdda9f0b504a4b7cf9c9e7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 9b2d36be5948b2c1a7827119a94365c0beb7a07bfccdda9f0b504a4b7cf9c9e7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rnicrosofts.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{0B084565-98D6-4964-BFBE-E878F7362181}.lnk explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 5952 rnicrosofts.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2912 powershell.exe 2912 powershell.exe 4708 powershell.exe 4708 powershell.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 5952 rnicrosofts.exe 5952 rnicrosofts.exe 5952 rnicrosofts.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 4708 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4264 wrote to memory of 4536 4264 9b2d36be5948b2c1a7827119a94365c0beb7a07bfccdda9f0b504a4b7cf9c9e7.exe 85 PID 4264 wrote to memory of 4536 4264 9b2d36be5948b2c1a7827119a94365c0beb7a07bfccdda9f0b504a4b7cf9c9e7.exe 85 PID 4264 wrote to memory of 5952 4264 9b2d36be5948b2c1a7827119a94365c0beb7a07bfccdda9f0b504a4b7cf9c9e7.exe 87 PID 4264 wrote to memory of 5952 4264 9b2d36be5948b2c1a7827119a94365c0beb7a07bfccdda9f0b504a4b7cf9c9e7.exe 87 PID 4536 wrote to memory of 2912 4536 cmd.exe 88 PID 4536 wrote to memory of 2912 4536 cmd.exe 88 PID 5952 wrote to memory of 5932 5952 rnicrosofts.exe 89 PID 5952 wrote to memory of 5932 5952 rnicrosofts.exe 89 PID 5952 wrote to memory of 5976 5952 rnicrosofts.exe 91 PID 5952 wrote to memory of 5976 5952 rnicrosofts.exe 91 PID 5932 wrote to memory of 4708 5932 cmd.exe 93 PID 5932 wrote to memory of 4708 5932 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b2d36be5948b2c1a7827119a94365c0beb7a07bfccdda9f0b504a4b7cf9c9e7.exe"C:\Users\Admin\AppData\Local\Temp\9b2d36be5948b2c1a7827119a94365c0beb7a07bfccdda9f0b504a4b7cf9c9e7.exe"1⤵
- Checks BIOS information in registry
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\rnicrosofts'2⤵
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\rnicrosofts'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
-
C:\ProgramData\rnicrosofts\rnicrosofts.exe"C:\ProgramData\rnicrosofts\rnicrosofts.exe" {8FBB9D3A-8CD2-453E-A8F7-953457305514}2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:5952 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\rnicrosofts'3⤵
- Suspicious use of WriteProcessMemory
PID:5932 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\rnicrosofts'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:5976
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD523c0d50441149bf11a21e63a50828ef5
SHA177c2ea87d63f5d49a6ea6e793ebf4b17f31cb5b3
SHA2569b2d36be5948b2c1a7827119a94365c0beb7a07bfccdda9f0b504a4b7cf9c9e7
SHA512d88b0c48fa92da2bd2899c36624148bd40f2e0221bff33d982091545e1e0a6b01ea34933adc3f9e1b1e1c507de70f38fd83a015072a14390d38bd05e556bf5ae
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5c81ca666e67245b726b98f2a89cffb59
SHA11a0e64d1598cc06046a8cc8ca7bdd81ec9d10dea
SHA2567a0053c526f90fe433ec6b754255cc75ee1a84714663c076530cdae3b8068cd4
SHA512b0c4ad98b341cf7bcb615ab100781e23e5e0a2c822e8b2735e82340870b833401d260f30a4b889f725825520bdcab381fd64b729671c60f81f0094a5fcb186ce
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82