MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7dcf8737120dc2472d5166e0397d6ff8cf79667b6f24aaa5430f1ca9db705310. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkVisionRAT


Vendor detections: 17


Intelligence 17 IOCs YARA 6 File information Comments

SHA256 hash: 7dcf8737120dc2472d5166e0397d6ff8cf79667b6f24aaa5430f1ca9db705310
SHA3-384 hash: 79db4d7966f491f28a785a2a49c26243be8fe14af913cec303d7b63b01e5c1ae7a012bc1f14885cadc2bc4abb10faa1c
SHA1 hash: 440ca1479230885227b01e8ad558e192a29d3b1b
MD5 hash: ebc48eff295e7586182cbc735a40a9d4
humanhash: neptune-cold-violet-bakerloo
File name:file
Download: download sample
Signature DarkVisionRAT
File size:779'264 bytes
First seen:2025-09-11 04:02:43 UTC
Last seen:2025-09-11 05:16:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:n792sRLeB2M+xg/QRJ2eVy+9PXy8OUxNBOtr1/5QZLITTdwFNrAh0fdqjD4ES:n7EsRLeB2rxhysPXOUDItr1xOpxnN
TLSH T1F4F422143D80DB80E5B6C579F4EBA31D02645787E3E77E7FD698A0011E62A4C2A3E49F
TrID 45.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.4% (.EXE) Win64 Executable (generic) (10522/11/4)
9.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.6% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter Bitsight
Tags:DarkVisionRAT dropped-by-amadey exe


Avatar
Bitsight
url: http://178.16.54.200/files/8292810163/HoPveUF.exe

Intelligence


File Origin
# of uploads :
6
# of downloads :
89
Origin country :
US US
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
cfc62fbe176cefe081ffcd7666655a3a.exe
Verdict:
Malicious activity
Analysis date:
2025-09-10 22:25:26 UTC
Tags:
lumma stealer amadey auto redline botnet arch-exec loader anti-evasion darkvision remote stealc vidar auto-reg nanocore rat coinminer miner purecrypter rdp purelogs gcleaner github

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Suspicious
Score:
50%
Tags:
dropper trojan micro
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% directory
Creating a process from a recently created file
Creating a file
Сreating synchronization primitives
Searching for synchronization primitives
Connection attempt
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 confuser formbook obfuscated obfuscated packed packed reconnaissance unsafe
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-10T15:30:00Z UTC
Last seen:
2025-09-10T15:30:00Z UTC
Hits:
~100
Detections:
Trojan.MSIL.BypassUAC.sb Trojan.MSIL.BypassUAC.bes HEUR:Trojan.MSIL.BypassUAC.gen Trojan.Inject.TCP.ServerRequest Trojan.Agent.TCP.ServerRequest PDM:Trojan.Win32.Generic VHO:Trojan.MSIL.Convagent.gen
Malware family:
DarkVision RAT
Verdict:
Malicious
Gathering data
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-09-10 18:22:24 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
darkvisionrat
Similar samples:
Result
Malware family:
darkvision
Score:
  10/10
Tags:
family:darkvision rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Checks computer location settings
Executes dropped EXE
DarkVision Rat
Darkvision family
Malware Config
C2 Extraction:
151.242.63.101
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
7dcf8737120dc2472d5166e0397d6ff8cf79667b6f24aaa5430f1ca9db705310
MD5 hash:
ebc48eff295e7586182cbc735a40a9d4
SHA1 hash:
440ca1479230885227b01e8ad558e192a29d3b1b
Malware family:
Darkvision RAT
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DarkVisionRAT

Executable exe 7dcf8737120dc2472d5166e0397d6ff8cf79667b6f24aaa5430f1ca9db705310

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments