Resubmissions

29-10-2024 16:44

241029-t89ycaxbjn 10

30-07-2024 15:31

240730-sx28pa1bre 8

Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2024 16:44

General

  • Target

    USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe

  • Size

    812KB

  • MD5

    36a76a95fdf4a51451f8936aada5f03b

  • SHA1

    b6855aef1d5946c050b12764ab4cf02c3c2725c1

  • SHA256

    6b393d3b18723dc892ebde8229d7e6efc61a8bee71b22fe717e2e1b109eb3976

  • SHA512

    550bfd09ace7ca5e223f0e60e032e11dd41dab71ce25477afd114d50f277d67d524915a365ef17b7d6580e213de80d5ffbff35a06f1dc7aa0c397edf644939fe

  • SSDEEP

    12288:55+Hq9mCIVBg0iXlbKai0qtsJdRxG/1uQ2vVfpaDMrJ4raKUmt7W08uBFztgfHr:D+Hq9mBCXlbKassG/oJ9BalOKT7vBjg

Malware Config

Extracted

Family

darkvision

C2

http://91.92.252.57/upload.php

https://astrabigzo.store/myfolder/myip.txt

Signatures

  • DarkVision Rat

    DarkVision Rat is a trojan written in C++.

  • Darkvision family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe
    "C:\Users\Admin\AppData\Local\Temp\USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4976
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2276
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xywuVs.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4848
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xywuVs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6453.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1560
    • C:\Users\Admin\AppData\Local\Temp\USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe
      "C:\Users\Admin\AppData\Local\Temp\USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2904
      • C:\ProgramData\cpdata\cpdata
        "C:\ProgramData\cpdata\cpdata" {27D92BC2-47A8-4171-A1C9-A2A54138639E}
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3004
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\cpdata\cpdata"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:452
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xywuVs.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1944
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xywuVs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp286E.tmp"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:3624
        • C:\ProgramData\cpdata\cpdata
          C:\ProgramData\cpdata\cpdata
          4⤵
          • Executes dropped EXE
          PID:1972

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\cpdata\cpdata

    Filesize

    812KB

    MD5

    36a76a95fdf4a51451f8936aada5f03b

    SHA1

    b6855aef1d5946c050b12764ab4cf02c3c2725c1

    SHA256

    6b393d3b18723dc892ebde8229d7e6efc61a8bee71b22fe717e2e1b109eb3976

    SHA512

    550bfd09ace7ca5e223f0e60e032e11dd41dab71ce25477afd114d50f277d67d524915a365ef17b7d6580e213de80d5ffbff35a06f1dc7aa0c397edf644939fe

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    d28a889fd956d5cb3accfbaf1143eb6f

    SHA1

    157ba54b365341f8ff06707d996b3635da8446f7

    SHA256

    21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

    SHA512

    0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    dd1d0b083fedf44b482a028fb70b96e8

    SHA1

    dc9c027937c9f6d52268a1504cbae42a39c8d36a

    SHA256

    cab7944d29e0501dc0db904ac460ca7a87700e0ec7eb62298b7b97cbf40c424c

    SHA512

    96bec38bfda176292ae65dcf735103e7888baa212038737c1d1e215fcb76e4c0355e4a827a1934303e7aecae91012fa412f13e38f382b732758bae985cc67973

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3x04xcu1.ous.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp6453.tmp

    Filesize

    1KB

    MD5

    c5f55543cc5b5a7ad209ea93a697053c

    SHA1

    9ad913bf4435747db9d31f15e32fb96f6c1ae9ae

    SHA256

    8f1547fe47b41e4728cafe10f521950730a44e6c462233a385e501ea2182c674

    SHA512

    0a6f63eac31d6947f7de734c0e0898430903a6301fcb1001988a9e3b7cbbbd455495659c986eb3274142792ad7345b9a0dada5f34f0d73b2e6d6da7c36253b4f

  • memory/1972-84-0x0000000140000000-0x000000014006F000-memory.dmp

    Filesize

    444KB

  • memory/1972-86-0x0000000140000000-0x000000014006F000-memory.dmp

    Filesize

    444KB

  • memory/1972-85-0x0000000140000000-0x000000014006F000-memory.dmp

    Filesize

    444KB

  • memory/1972-83-0x0000000140000000-0x000000014006F000-memory.dmp

    Filesize

    444KB

  • memory/2904-29-0x0000000140000000-0x000000014006F000-memory.dmp

    Filesize

    444KB

  • memory/2904-30-0x0000000140000000-0x000000014006F000-memory.dmp

    Filesize

    444KB

  • memory/3004-55-0x00000000010E0000-0x00000000010F2000-memory.dmp

    Filesize

    72KB

  • memory/3004-87-0x000000001BEA0000-0x000000001C049000-memory.dmp

    Filesize

    1.7MB

  • memory/3004-56-0x000000001BEA0000-0x000000001C049000-memory.dmp

    Filesize

    1.7MB

  • memory/3004-54-0x000000001BEA0000-0x000000001C049000-memory.dmp

    Filesize

    1.7MB

  • memory/4848-50-0x00007FF9D9B20000-0x00007FF9DA5E1000-memory.dmp

    Filesize

    10.8MB

  • memory/4848-31-0x0000011D22190000-0x0000011D221B2000-memory.dmp

    Filesize

    136KB

  • memory/4848-28-0x00007FF9D9B20000-0x00007FF9DA5E1000-memory.dmp

    Filesize

    10.8MB

  • memory/4976-47-0x00007FF9D9B20000-0x00007FF9DA5E1000-memory.dmp

    Filesize

    10.8MB

  • memory/4976-7-0x000000001C090000-0x000000001C0A2000-memory.dmp

    Filesize

    72KB

  • memory/4976-8-0x000000001C0B0000-0x000000001C0C0000-memory.dmp

    Filesize

    64KB

  • memory/4976-6-0x00007FF9D9B20000-0x00007FF9DA5E1000-memory.dmp

    Filesize

    10.8MB

  • memory/4976-33-0x000000001C2E0000-0x000000001C489000-memory.dmp

    Filesize

    1.7MB

  • memory/4976-0-0x00007FF9D9B23000-0x00007FF9D9B25000-memory.dmp

    Filesize

    8KB

  • memory/4976-9-0x000000001D590000-0x000000001D63C000-memory.dmp

    Filesize

    688KB

  • memory/4976-5-0x000000001C2E0000-0x000000001C489000-memory.dmp

    Filesize

    1.7MB

  • memory/4976-4-0x00007FF9D9B23000-0x00007FF9D9B25000-memory.dmp

    Filesize

    8KB

  • memory/4976-10-0x000000001C2E0000-0x000000001C489000-memory.dmp

    Filesize

    1.7MB

  • memory/4976-3-0x0000000002FC0000-0x0000000002FDA000-memory.dmp

    Filesize

    104KB

  • memory/4976-2-0x00007FF9D9B20000-0x00007FF9DA5E1000-memory.dmp

    Filesize

    10.8MB

  • memory/4976-1-0x0000000000510000-0x00000000005E0000-memory.dmp

    Filesize

    832KB