Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240704-en -
submitted
30-07-2024 15:31
Static task
static1
Behavioral task
behavioral1
Sample
USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe
Resource
win10v2004-20240709-en
General
-
Target
USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe
-
Size
812KB
-
MD5
36a76a95fdf4a51451f8936aada5f03b
-
SHA1
b6855aef1d5946c050b12764ab4cf02c3c2725c1
-
SHA256
6b393d3b18723dc892ebde8229d7e6efc61a8bee71b22fe717e2e1b109eb3976
-
SHA512
550bfd09ace7ca5e223f0e60e032e11dd41dab71ce25477afd114d50f277d67d524915a365ef17b7d6580e213de80d5ffbff35a06f1dc7aa0c397edf644939fe
-
SSDEEP
12288:55+Hq9mCIVBg0iXlbKai0qtsJdRxG/1uQ2vVfpaDMrJ4raKUmt7W08uBFztgfHr:D+Hq9mBCXlbKassG/oJ9BalOKT7vBjg
Malware Config
Extracted
darkvision
http://91.92.252.57/upload.php
https://astrabigzo.store/myfolder/myip.txt
Signatures
-
DarkVision Rat
DarkVision Rat is a trojan written in C++.
-
Darkvision family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1712 powershell.exe 3016 powershell.exe 1588 powershell.exe 2268 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2024 cpdata 1624 cpdata -
Loads dropped DLL 1 IoCs
pid Process 744 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2448 set thread context of 744 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 37 PID 2024 set thread context of 1624 2024 cpdata 45 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 cpdata Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 cpdata Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 cpdata Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 cpdata -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2208 schtasks.exe 468 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 3016 powershell.exe 1588 powershell.exe 2024 cpdata 2024 cpdata 2024 cpdata 2024 cpdata 2024 cpdata 2024 cpdata 2024 cpdata 2024 cpdata 2024 cpdata 2024 cpdata 2024 cpdata 2024 cpdata 2024 cpdata 2024 cpdata 2024 cpdata 2268 powershell.exe 1712 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe Token: SeDebugPrivilege 3016 powershell.exe Token: SeDebugPrivilege 1588 powershell.exe Token: SeDebugPrivilege 2024 cpdata Token: SeDebugPrivilege 2268 powershell.exe Token: SeDebugPrivilege 1712 powershell.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2448 wrote to memory of 3016 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 31 PID 2448 wrote to memory of 3016 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 31 PID 2448 wrote to memory of 3016 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 31 PID 2448 wrote to memory of 1588 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 33 PID 2448 wrote to memory of 1588 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 33 PID 2448 wrote to memory of 1588 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 33 PID 2448 wrote to memory of 2208 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 35 PID 2448 wrote to memory of 2208 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 35 PID 2448 wrote to memory of 2208 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 35 PID 2448 wrote to memory of 744 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 37 PID 2448 wrote to memory of 744 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 37 PID 2448 wrote to memory of 744 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 37 PID 2448 wrote to memory of 744 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 37 PID 2448 wrote to memory of 744 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 37 PID 2448 wrote to memory of 744 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 37 PID 2448 wrote to memory of 744 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 37 PID 2448 wrote to memory of 744 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 37 PID 2448 wrote to memory of 744 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 37 PID 2448 wrote to memory of 744 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 37 PID 2448 wrote to memory of 744 2448 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 37 PID 744 wrote to memory of 2024 744 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 38 PID 744 wrote to memory of 2024 744 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 38 PID 744 wrote to memory of 2024 744 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 38 PID 2024 wrote to memory of 2268 2024 cpdata 39 PID 2024 wrote to memory of 2268 2024 cpdata 39 PID 2024 wrote to memory of 2268 2024 cpdata 39 PID 2024 wrote to memory of 1712 2024 cpdata 41 PID 2024 wrote to memory of 1712 2024 cpdata 41 PID 2024 wrote to memory of 1712 2024 cpdata 41 PID 2024 wrote to memory of 468 2024 cpdata 43 PID 2024 wrote to memory of 468 2024 cpdata 43 PID 2024 wrote to memory of 468 2024 cpdata 43 PID 2024 wrote to memory of 1624 2024 cpdata 45 PID 2024 wrote to memory of 1624 2024 cpdata 45 PID 2024 wrote to memory of 1624 2024 cpdata 45 PID 2024 wrote to memory of 1624 2024 cpdata 45 PID 2024 wrote to memory of 1624 2024 cpdata 45 PID 2024 wrote to memory of 1624 2024 cpdata 45 PID 2024 wrote to memory of 1624 2024 cpdata 45 PID 2024 wrote to memory of 1624 2024 cpdata 45 PID 2024 wrote to memory of 1624 2024 cpdata 45 PID 2024 wrote to memory of 1624 2024 cpdata 45 PID 2024 wrote to memory of 1624 2024 cpdata 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe"C:\Users\Admin\AppData\Local\Temp\USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xywuVs.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xywuVs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp407A.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2208
-
-
C:\Users\Admin\AppData\Local\Temp\USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe"C:\Users\Admin\AppData\Local\Temp\USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:744 -
C:\ProgramData\cpdata\cpdata"C:\ProgramData\cpdata\cpdata" {27D92BC2-47A8-4171-A1C9-A2A54138639E}3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\cpdata\cpdata"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xywuVs.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xywuVs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp399.tmp"4⤵
- Scheduled Task/Job: Scheduled Task
PID:468
-
-
C:\ProgramData\cpdata\cpdataC:\ProgramData\cpdata\cpdata4⤵
- Executes dropped EXE
- Modifies system certificate store
PID:1624
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1KB
MD515d1c4184238515a04084a8c92760dab
SHA1821662dea40f6226b85ad3beb4b99bb24c3d2a8e
SHA2562207c53d181470b520e65d445ca11c48a59f5282bd7525f9b78c1b162fb0eea3
SHA512b3739c9805d903103b6132168034827e1a211fe7dc85f4a21f1999e3cc75c3256260b562804939f7040257066a440c5ee05cb23ff0d5da8a6cb26ec2c8598221
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD500985b762ba015d8fbfd81154ee704a8
SHA168eeb6b2d45c412d2ac62df23b3351c3b2440884
SHA2560961b16c4a080a63f28ff3d1e70d8341bb31059721d6680dd4392c75477ab459
SHA51228fe081a3904b0e50022f39fe4ed9045f71098017b0352b67331c1eea3234ff47f164e97edf75f367d98ab5f2863eebf385263da38fa1020004c2b4321f588e1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\J9CZXEDPX4A1ZO49CJZ9.temp
Filesize7KB
MD560185ac42ece7520dd71cfed0700763c
SHA10208a58b7aecb7469064aa4bcb23c411bc47a7f2
SHA2564ce905b23e3a7178e64fafef300940131760d5d97fdf8efc46ea94b495bd0c9d
SHA512e39ea5b4eb474c9d7eb68aeb435d02d7f7ad122192ee4e56bec34227f4b5fe80307fe7a4c1ee5ff879c8e9960ed0555fb415458755118965dcc3ece252672935
-
Filesize
812KB
MD536a76a95fdf4a51451f8936aada5f03b
SHA1b6855aef1d5946c050b12764ab4cf02c3c2725c1
SHA2566b393d3b18723dc892ebde8229d7e6efc61a8bee71b22fe717e2e1b109eb3976
SHA512550bfd09ace7ca5e223f0e60e032e11dd41dab71ce25477afd114d50f277d67d524915a365ef17b7d6580e213de80d5ffbff35a06f1dc7aa0c397edf644939fe