Analysis
-
max time kernel
103s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
10/04/2025, 18:25
Static task
static1
Behavioral task
behavioral1
Sample
1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe
Resource
win10v2004-20250314-en
General
-
Target
1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe
-
Size
225KB
-
MD5
b064c5c39eff3fb294144ed8a93966ea
-
SHA1
8a2686a5e8b1876c17e41bb3ee15477473fd567e
-
SHA256
dc467b57f0ac29a0ee0e1ed3c0e551c614f3c5e8b6a7c60c2e1c7e93a83f8d0d
-
SHA512
7c8b59d8e9b9cae517f7b342eec504f8276fe0515fc9148df9f48d4f353cdb9b895196c8734c0e212c27bc9f4d11b3bd9202d4ebf50d472dffdb9082fa3e1a2e
-
SSDEEP
3072:Ms1WvJ6f79wMK4+2GimcVRe+DvDDrhojDRmcldCKcW4OVWhMO:McWvS2MKdilBTDqj0kCk4Oy
Malware Config
Extracted
darkvision
toolsdns.ddns.net
Signatures
-
DarkVision Rat
DarkVision Rat is a trojan written in C++.
-
Darkvision family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4244 created 3484 4244 1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe 56 -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3456 powershell.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AccessMask.vbs 1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4244 set thread context of 4932 4244 1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe 98 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4244 1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe 3456 powershell.exe 3456 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4244 1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe Token: SeDebugPrivilege 4244 1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe Token: SeDebugPrivilege 3456 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4244 wrote to memory of 4932 4244 1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe 98 PID 4244 wrote to memory of 4932 4244 1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe 98 PID 4244 wrote to memory of 4932 4244 1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe 98 PID 4244 wrote to memory of 4932 4244 1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe 98 PID 4244 wrote to memory of 4932 4244 1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe 98 PID 4244 wrote to memory of 4932 4244 1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe 98 PID 4244 wrote to memory of 4932 4244 1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe 98 PID 4244 wrote to memory of 4932 4244 1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe 98 PID 4244 wrote to memory of 4932 4244 1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe 98 PID 4244 wrote to memory of 4932 4244 1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe 98 PID 4932 wrote to memory of 1788 4932 InstallUtil.exe 99 PID 4932 wrote to memory of 1788 4932 InstallUtil.exe 99 PID 1788 wrote to memory of 3456 1788 cmd.exe 101 PID 1788 wrote to memory of 3456 1788 cmd.exe 101
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3484
-
C:\Users\Admin\AppData\Local\Temp\1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe"C:\Users\Admin\AppData\Local\Temp\1744309503099df524838d0a8c8fd13aa809ae7b016dd9df0ad7f6011645abe6c65ff728d4477.dat-decoded.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4244
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\rnicrosofts'3⤵
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\rnicrosofts'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3456
-
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82