Analysis

  • max time kernel
    103s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/04/2025, 18:25

General

  • Target

    1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe

  • Size

    225KB

  • MD5

    b064c5c39eff3fb294144ed8a93966ea

  • SHA1

    8a2686a5e8b1876c17e41bb3ee15477473fd567e

  • SHA256

    dc467b57f0ac29a0ee0e1ed3c0e551c614f3c5e8b6a7c60c2e1c7e93a83f8d0d

  • SHA512

    7c8b59d8e9b9cae517f7b342eec504f8276fe0515fc9148df9f48d4f353cdb9b895196c8734c0e212c27bc9f4d11b3bd9202d4ebf50d472dffdb9082fa3e1a2e

  • SSDEEP

    3072:Ms1WvJ6f79wMK4+2GimcVRe+DvDDrhojDRmcldCKcW4OVWhMO:McWvS2MKdilBTDqj0kCk4Oy

Malware Config

Extracted

Family

darkvision

C2

toolsdns.ddns.net

Signatures

  • DarkVision Rat

    DarkVision Rat is a trojan written in C++.

  • Darkvision family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3484
      • C:\Users\Admin\AppData\Local\Temp\1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe
        "C:\Users\Admin\AppData\Local\Temp\1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops startup file
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4244
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4932
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\rnicrosofts'
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1788
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\rnicrosofts'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3456

    Network

    MITRE ATT&CK Enterprise v16

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_005upatu.i2p.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3456-1366-0x00007FFEB3C03000-0x00007FFEB3C05000-memory.dmp

      Filesize

      8KB

    • memory/3456-1367-0x00007FFEB3C00000-0x00007FFEB46C1000-memory.dmp

      Filesize

      10.8MB

    • memory/3456-1373-0x000001C91D0F0000-0x000001C91D112000-memory.dmp

      Filesize

      136KB

    • memory/3456-1380-0x00007FFEB3C00000-0x00007FFEB46C1000-memory.dmp

      Filesize

      10.8MB

    • memory/4244-17-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-1351-0x0000022F1D020000-0x0000022F1D074000-memory.dmp

      Filesize

      336KB

    • memory/4244-2-0x00007FFEB3C00000-0x00007FFEB46C1000-memory.dmp

      Filesize

      10.8MB

    • memory/4244-3-0x0000022F1CCE0000-0x0000022F1CE04000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-41-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-43-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-59-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-61-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-55-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-5-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-49-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-47-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-45-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-39-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-37-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-35-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-33-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-31-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-29-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-25-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-23-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-21-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-19-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-0-0x00007FFEB3C03000-0x00007FFEB3C05000-memory.dmp

      Filesize

      8KB

    • memory/4244-15-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-13-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-1-0x0000022F02670000-0x0000022F026AC000-memory.dmp

      Filesize

      240KB

    • memory/4244-11-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-51-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-57-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-53-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-27-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-9-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-4-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-63-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-67-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-65-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-1340-0x00007FFEB3C00000-0x00007FFEB46C1000-memory.dmp

      Filesize

      10.8MB

    • memory/4244-1341-0x0000022F1CE00000-0x0000022F1CE7E000-memory.dmp

      Filesize

      504KB

    • memory/4244-1342-0x0000022F1CE80000-0x0000022F1CEFA000-memory.dmp

      Filesize

      488KB

    • memory/4244-1343-0x00007FFEB3C00000-0x00007FFEB46C1000-memory.dmp

      Filesize

      10.8MB

    • memory/4244-1344-0x0000022F1CFD0000-0x0000022F1D01C000-memory.dmp

      Filesize

      304KB

    • memory/4244-1345-0x00007FFEB3C00000-0x00007FFEB46C1000-memory.dmp

      Filesize

      10.8MB

    • memory/4244-1346-0x00007FFEB3C03000-0x00007FFEB3C05000-memory.dmp

      Filesize

      8KB

    • memory/4244-1347-0x00007FFEB3C00000-0x00007FFEB46C1000-memory.dmp

      Filesize

      10.8MB

    • memory/4244-1348-0x00007FFEB3C00000-0x00007FFEB46C1000-memory.dmp

      Filesize

      10.8MB

    • memory/4244-1349-0x00007FFEB3C00000-0x00007FFEB46C1000-memory.dmp

      Filesize

      10.8MB

    • memory/4244-1350-0x00007FFEB3C00000-0x00007FFEB46C1000-memory.dmp

      Filesize

      10.8MB

    • memory/4244-7-0x0000022F1CCE0000-0x0000022F1CDFF000-memory.dmp

      Filesize

      1.1MB

    • memory/4244-1358-0x00007FFEB3C00000-0x00007FFEB46C1000-memory.dmp

      Filesize

      10.8MB

    • memory/4244-1363-0x00007FFEB3C00000-0x00007FFEB46C1000-memory.dmp

      Filesize

      10.8MB

    • memory/4244-1364-0x00007FFEB3C00000-0x00007FFEB46C1000-memory.dmp

      Filesize

      10.8MB

    • memory/4932-1365-0x0000000140000000-0x000000014007A000-memory.dmp

      Filesize

      488KB

    • memory/4932-1382-0x0000000140000000-0x000000014007A000-memory.dmp

      Filesize

      488KB