Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2024 16:44
Static task
static1
Behavioral task
behavioral1
Sample
USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe
Resource
win10v2004-20241007-en
General
-
Target
USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe
-
Size
812KB
-
MD5
36a76a95fdf4a51451f8936aada5f03b
-
SHA1
b6855aef1d5946c050b12764ab4cf02c3c2725c1
-
SHA256
6b393d3b18723dc892ebde8229d7e6efc61a8bee71b22fe717e2e1b109eb3976
-
SHA512
550bfd09ace7ca5e223f0e60e032e11dd41dab71ce25477afd114d50f277d67d524915a365ef17b7d6580e213de80d5ffbff35a06f1dc7aa0c397edf644939fe
-
SSDEEP
12288:55+Hq9mCIVBg0iXlbKai0qtsJdRxG/1uQ2vVfpaDMrJ4raKUmt7W08uBFztgfHr:D+Hq9mBCXlbKassG/oJ9BalOKT7vBjg
Malware Config
Extracted
darkvision
http://91.92.252.57/upload.php
https://astrabigzo.store/myfolder/myip.txt
Signatures
-
DarkVision Rat
DarkVision Rat is a trojan written in C++.
-
Darkvision family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2276 powershell.exe 4848 powershell.exe 452 powershell.exe 1944 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation cpdata Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe -
Executes dropped EXE 2 IoCs
pid Process 3004 cpdata 1972 cpdata -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4976 set thread context of 2904 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 109 PID 3004 set thread context of 1972 3004 cpdata 120 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1560 schtasks.exe 3624 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 41 IoCs
pid Process 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 4848 powershell.exe 2276 powershell.exe 2276 powershell.exe 4848 powershell.exe 2276 powershell.exe 3004 cpdata 3004 cpdata 3004 cpdata 3004 cpdata 3004 cpdata 3004 cpdata 3004 cpdata 3004 cpdata 3004 cpdata 3004 cpdata 3004 cpdata 3004 cpdata 3004 cpdata 3004 cpdata 3004 cpdata 452 powershell.exe 3004 cpdata 1944 powershell.exe 1944 powershell.exe 452 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe Token: SeDebugPrivilege 4848 powershell.exe Token: SeDebugPrivilege 2276 powershell.exe Token: SeDebugPrivilege 3004 cpdata Token: SeDebugPrivilege 452 powershell.exe Token: SeDebugPrivilege 1944 powershell.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 4976 wrote to memory of 2276 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 103 PID 4976 wrote to memory of 2276 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 103 PID 4976 wrote to memory of 4848 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 104 PID 4976 wrote to memory of 4848 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 104 PID 4976 wrote to memory of 1560 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 107 PID 4976 wrote to memory of 1560 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 107 PID 4976 wrote to memory of 2904 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 109 PID 4976 wrote to memory of 2904 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 109 PID 4976 wrote to memory of 2904 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 109 PID 4976 wrote to memory of 2904 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 109 PID 4976 wrote to memory of 2904 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 109 PID 4976 wrote to memory of 2904 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 109 PID 4976 wrote to memory of 2904 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 109 PID 4976 wrote to memory of 2904 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 109 PID 4976 wrote to memory of 2904 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 109 PID 4976 wrote to memory of 2904 4976 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 109 PID 2904 wrote to memory of 3004 2904 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 110 PID 2904 wrote to memory of 3004 2904 USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe 110 PID 3004 wrote to memory of 452 3004 cpdata 114 PID 3004 wrote to memory of 452 3004 cpdata 114 PID 3004 wrote to memory of 1944 3004 cpdata 116 PID 3004 wrote to memory of 1944 3004 cpdata 116 PID 3004 wrote to memory of 3624 3004 cpdata 118 PID 3004 wrote to memory of 3624 3004 cpdata 118 PID 3004 wrote to memory of 1972 3004 cpdata 120 PID 3004 wrote to memory of 1972 3004 cpdata 120 PID 3004 wrote to memory of 1972 3004 cpdata 120 PID 3004 wrote to memory of 1972 3004 cpdata 120 PID 3004 wrote to memory of 1972 3004 cpdata 120 PID 3004 wrote to memory of 1972 3004 cpdata 120 PID 3004 wrote to memory of 1972 3004 cpdata 120 PID 3004 wrote to memory of 1972 3004 cpdata 120 PID 3004 wrote to memory of 1972 3004 cpdata 120 PID 3004 wrote to memory of 1972 3004 cpdata 120 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe"C:\Users\Admin\AppData\Local\Temp\USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xywuVs.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4848
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xywuVs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6453.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1560
-
-
C:\Users\Admin\AppData\Local\Temp\USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe"C:\Users\Admin\AppData\Local\Temp\USA AND MEXICO MARCH SHIPMENT INQUIRY PROJECT-4205.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\ProgramData\cpdata\cpdata"C:\ProgramData\cpdata\cpdata" {27D92BC2-47A8-4171-A1C9-A2A54138639E}3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\cpdata\cpdata"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xywuVs.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xywuVs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp286E.tmp"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3624
-
-
C:\ProgramData\cpdata\cpdataC:\ProgramData\cpdata\cpdata4⤵
- Executes dropped EXE
PID:1972
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
812KB
MD536a76a95fdf4a51451f8936aada5f03b
SHA1b6855aef1d5946c050b12764ab4cf02c3c2725c1
SHA2566b393d3b18723dc892ebde8229d7e6efc61a8bee71b22fe717e2e1b109eb3976
SHA512550bfd09ace7ca5e223f0e60e032e11dd41dab71ce25477afd114d50f277d67d524915a365ef17b7d6580e213de80d5ffbff35a06f1dc7aa0c397edf644939fe
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5dd1d0b083fedf44b482a028fb70b96e8
SHA1dc9c027937c9f6d52268a1504cbae42a39c8d36a
SHA256cab7944d29e0501dc0db904ac460ca7a87700e0ec7eb62298b7b97cbf40c424c
SHA51296bec38bfda176292ae65dcf735103e7888baa212038737c1d1e215fcb76e4c0355e4a827a1934303e7aecae91012fa412f13e38f382b732758bae985cc67973
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5c5f55543cc5b5a7ad209ea93a697053c
SHA19ad913bf4435747db9d31f15e32fb96f6c1ae9ae
SHA2568f1547fe47b41e4728cafe10f521950730a44e6c462233a385e501ea2182c674
SHA5120a6f63eac31d6947f7de734c0e0898430903a6301fcb1001988a9e3b7cbbbd455495659c986eb3274142792ad7345b9a0dada5f34f0d73b2e6d6da7c36253b4f