MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 71fcb77dc307104eb0c9365b86f690c64d48dba6f23057e2fdfb9e31f9b6a11a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkVisionRAT


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 71fcb77dc307104eb0c9365b86f690c64d48dba6f23057e2fdfb9e31f9b6a11a
SHA3-384 hash: e5d688fb51f43ba12934b135dff1cf55960723006a7a044a874abdaf20b894a19e345a51c0dd5e6500f528c31fa0a993
SHA1 hash: 8b982554da9739e22f2b7bfdfe116a2b2b73dca8
MD5 hash: eecb6880bb05bff377aa27284e552721
humanhash: texas-delta-avocado-high
File name:New inquiry 29294759.vbs
Download: download sample
Signature DarkVisionRAT
File size:1'470'139 bytes
First seen:2025-04-18 16:50:50 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 24576:d5EK02zGoH8lZwPm5NsiDfXEElbSihWx0W2hToHmMXZ3UbCLmSsrdn4JnkWaRG:4NsKq9+fUL09tMoMvaQ
TLSH T1C7651272724AFDD7073B0D05DD143B405C6918AB87A452E8FF8815DEF1AEA18CABC8B5
Magika vba
Reporter abuse_ch
Tags:DarkVisionRAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
autorun valyria
Result
Verdict:
MALICIOUS
Result
Threat name:
DarkVision Rat
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Drops VBS files to the startup folder
Found malware configuration
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
VBScript performs obfuscated calls to suspicious functions
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected DarkVision Rat
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1668589 Sample: New inquiry 29294759.vbs Startdate: 18/04/2025 Architecture: WINDOWS Score: 100 31 toolsdns.ddns.net 2->31 35 Suricata IDS alerts for network traffic 2->35 37 Found malware configuration 2->37 39 Malicious sample detected (through community Yara rule) 2->39 43 13 other signatures 2->43 8 wscript.exe 2 2->8         started        12 wscript.exe 1 2->12         started        signatures3 41 Uses dynamic DNS services 31->41 process4 file5 25 C:\Users\user\AppData\Local\Temp\x.exe, PE32+ 8->25 dropped 45 Benign windows process drops PE files 8->45 47 VBScript performs obfuscated calls to suspicious functions 8->47 49 Windows Scripting host queries suspicious COM object (likely to drop second stage) 8->49 14 x.exe 4 8->14         started        51 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 12->51 18 TypeId.exe 2 12->18         started        signatures6 process7 file8 27 C:\Users\user\AppData\Roaming\TypeId.exe, PE32+ 14->27 dropped 29 C:\Users\user\AppData\Roaming\...\TypeId.vbs, ASCII 14->29 dropped 53 Drops VBS files to the startup folder 14->53 55 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 14->55 57 Writes to foreign memory regions 14->57 20 InstallUtil.exe 2 1 14->20         started        59 Modifies the context of a thread in another process (thread injection) 18->59 61 Injects a PE file into a foreign processes 18->61 23 InstallUtil.exe 18->23         started        signatures9 process10 dnsIp11 33 toolsdns.ddns.net 196.251.115.178, 2221, 49692, 49694 xneeloZA Seychelles 20->33
Threat name:
Script-WScript.Trojan.Valyria
Status:
Malicious
First seen:
2025-04-18 16:51:13 UTC
File Type:
Text (VBS)
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
darkvisionrat
Similar samples:
Result
Malware family:
darkvision
Score:
  10/10
Tags:
family:darkvision execution rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Drops startup file
Executes dropped EXE
Command and Scripting Interpreter: PowerShell
DarkVision Rat
Darkvision family
Malware Config
C2 Extraction:
toolsdns.ddns.net
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments