Resubmissions

29-10-2024 16:44

241029-t89ycaxbjn 10

30-07-2024 15:31

240730-sx28pa1bre 8

Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • submitted
    30-07-2024 15:31

General

  • Target

    USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe

  • Size

    812KB

  • MD5

    36a76a95fdf4a51451f8936aada5f03b

  • SHA1

    b6855aef1d5946c050b12764ab4cf02c3c2725c1

  • SHA256

    6b393d3b18723dc892ebde8229d7e6efc61a8bee71b22fe717e2e1b109eb3976

  • SHA512

    550bfd09ace7ca5e223f0e60e032e11dd41dab71ce25477afd114d50f277d67d524915a365ef17b7d6580e213de80d5ffbff35a06f1dc7aa0c397edf644939fe

  • SSDEEP

    12288:55+Hq9mCIVBg0iXlbKai0qtsJdRxG/1uQ2vVfpaDMrJ4raKUmt7W08uBFztgfHr:D+Hq9mBCXlbKassG/oJ9BalOKT7vBjg

Malware Config

Extracted

Family

darkvision

C2

http://91.92.252.57/upload.php

https://astrabigzo.store/myfolder/myip.txt

Signatures

  • DarkVision Rat

    DarkVision Rat is a trojan written in C++.

  • Darkvision family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe
    "C:\Users\Admin\AppData\Local\Temp\USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3016
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xywuVs.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1588
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xywuVs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp407A.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2208
    • C:\Users\Admin\AppData\Local\Temp\USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe
      "C:\Users\Admin\AppData\Local\Temp\USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:744
      • C:\ProgramData\cpdata\cpdata
        "C:\ProgramData\cpdata\cpdata" {27D92BC2-47A8-4171-A1C9-A2A54138639E}
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\cpdata\cpdata"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2268
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xywuVs.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1712
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xywuVs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp399.tmp"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:468
        • C:\ProgramData\cpdata\cpdata
          C:\ProgramData\cpdata\cpdata
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          PID:1624

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabBD5.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBE8.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp407A.tmp

    Filesize

    1KB

    MD5

    15d1c4184238515a04084a8c92760dab

    SHA1

    821662dea40f6226b85ad3beb4b99bb24c3d2a8e

    SHA256

    2207c53d181470b520e65d445ca11c48a59f5282bd7525f9b78c1b162fb0eea3

    SHA512

    b3739c9805d903103b6132168034827e1a211fe7dc85f4a21f1999e3cc75c3256260b562804939f7040257066a440c5ee05cb23ff0d5da8a6cb26ec2c8598221

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    00985b762ba015d8fbfd81154ee704a8

    SHA1

    68eeb6b2d45c412d2ac62df23b3351c3b2440884

    SHA256

    0961b16c4a080a63f28ff3d1e70d8341bb31059721d6680dd4392c75477ab459

    SHA512

    28fe081a3904b0e50022f39fe4ed9045f71098017b0352b67331c1eea3234ff47f164e97edf75f367d98ab5f2863eebf385263da38fa1020004c2b4321f588e1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\J9CZXEDPX4A1ZO49CJZ9.temp

    Filesize

    7KB

    MD5

    60185ac42ece7520dd71cfed0700763c

    SHA1

    0208a58b7aecb7469064aa4bcb23c411bc47a7f2

    SHA256

    4ce905b23e3a7178e64fafef300940131760d5d97fdf8efc46ea94b495bd0c9d

    SHA512

    e39ea5b4eb474c9d7eb68aeb435d02d7f7ad122192ee4e56bec34227f4b5fe80307fe7a4c1ee5ff879c8e9960ed0555fb415458755118965dcc3ece252672935

  • \ProgramData\cpdata\cpdata

    Filesize

    812KB

    MD5

    36a76a95fdf4a51451f8936aada5f03b

    SHA1

    b6855aef1d5946c050b12764ab4cf02c3c2725c1

    SHA256

    6b393d3b18723dc892ebde8229d7e6efc61a8bee71b22fe717e2e1b109eb3976

    SHA512

    550bfd09ace7ca5e223f0e60e032e11dd41dab71ce25477afd114d50f277d67d524915a365ef17b7d6580e213de80d5ffbff35a06f1dc7aa0c397edf644939fe

  • memory/744-41-0x0000000140000000-0x000000014006F000-memory.dmp

    Filesize

    444KB

  • memory/744-35-0x0000000140000000-0x000000014006F000-memory.dmp

    Filesize

    444KB

  • memory/744-27-0x0000000140000000-0x000000014006F000-memory.dmp

    Filesize

    444KB

  • memory/744-29-0x0000000140000000-0x000000014006F000-memory.dmp

    Filesize

    444KB

  • memory/744-31-0x0000000140000000-0x000000014006F000-memory.dmp

    Filesize

    444KB

  • memory/744-33-0x0000000140000000-0x000000014006F000-memory.dmp

    Filesize

    444KB

  • memory/744-39-0x000007FFFFFD9000-0x000007FFFFFDA000-memory.dmp

    Filesize

    4KB

  • memory/744-40-0x0000000140000000-0x000000014006F000-memory.dmp

    Filesize

    444KB

  • memory/744-37-0x0000000140000000-0x000000014006F000-memory.dmp

    Filesize

    444KB

  • memory/744-25-0x0000000140000000-0x000000014006F000-memory.dmp

    Filesize

    444KB

  • memory/1624-81-0x0000000140000000-0x000000014006F000-memory.dmp

    Filesize

    444KB

  • memory/1624-82-0x0000000140000000-0x000000014006F000-memory.dmp

    Filesize

    444KB

  • memory/1624-83-0x0000000140000000-0x000000014006F000-memory.dmp

    Filesize

    444KB

  • memory/1624-84-0x0000000140000000-0x000000014006F000-memory.dmp

    Filesize

    444KB

  • memory/1624-76-0x000007FFFFFD5000-0x000007FFFFFD6000-memory.dmp

    Filesize

    4KB

  • memory/2024-48-0x000000013FA20000-0x000000013FAF0000-memory.dmp

    Filesize

    832KB

  • memory/2268-61-0x000000001B560000-0x000000001B842000-memory.dmp

    Filesize

    2.9MB

  • memory/2268-80-0x0000000001F40000-0x0000000001F48000-memory.dmp

    Filesize

    32KB

  • memory/2448-7-0x000007FEF59E3000-0x000007FEF59E4000-memory.dmp

    Filesize

    4KB

  • memory/2448-8-0x000007FEF59E0000-0x000007FEF63CC000-memory.dmp

    Filesize

    9.9MB

  • memory/2448-3-0x0000000000190000-0x00000000001AA000-memory.dmp

    Filesize

    104KB

  • memory/2448-6-0x000000001BD00000-0x000000001BDAC000-memory.dmp

    Filesize

    688KB

  • memory/2448-5-0x00000000001C0000-0x00000000001D0000-memory.dmp

    Filesize

    64KB

  • memory/2448-4-0x00000000001B0000-0x00000000001C2000-memory.dmp

    Filesize

    72KB

  • memory/2448-0-0x000007FEF59E3000-0x000007FEF59E4000-memory.dmp

    Filesize

    4KB

  • memory/2448-46-0x000007FEF59E0000-0x000007FEF63CC000-memory.dmp

    Filesize

    9.9MB

  • memory/2448-2-0x000007FEF59E0000-0x000007FEF63CC000-memory.dmp

    Filesize

    9.9MB

  • memory/2448-1-0x000000013FA10000-0x000000013FAE0000-memory.dmp

    Filesize

    832KB

  • memory/3016-18-0x000000001B6F0000-0x000000001B9D2000-memory.dmp

    Filesize

    2.9MB

  • memory/3016-21-0x0000000002770000-0x0000000002778000-memory.dmp

    Filesize

    32KB