Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2024 20:10
Behavioral task
behavioral1
Sample
fortnite.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fortnite.exe
Resource
win10v2004-20241007-en
General
-
Target
fortnite.exe
-
Size
1.4MB
-
MD5
5999098b0f0e4e25e826092a7f1e7598
-
SHA1
76f8454429e4a59e4b7361415a6d62e08207577e
-
SHA256
74e66581cda6b55f9dbfcfe260faec1dad8a38d9fa0c5c2f45e64d16e6a11d4e
-
SHA512
7d43edd26d68f5f51478a6e8f75652bf15a9704c89f4d70c6115c51989c9e60a726124c4ddabd5a95917a537b066a0d6ecef3b737492706e82e5493a63ce36c1
-
SSDEEP
24576:PW0EbEOAkR+9yJgoHqWnKwVIL4I9fGzPvW4C30Wemex2ze+9S:PW0kTdnn9RP
Malware Config
Extracted
darkvision
154.216.17.115
https://rentry.co/razorrat/rawYDHXBF8ZTF
Signatures
-
DarkVision Rat
DarkVision Rat is a trojan written in C++.
-
Darkvision family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4792 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation fortnite.exe -
Executes dropped EXE 1 IoCs
pid Process 3516 OperationEnigma4.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 2452 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1984 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4792 powershell.exe 4792 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4792 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1612 wrote to memory of 4704 1612 fortnite.exe 85 PID 1612 wrote to memory of 4704 1612 fortnite.exe 85 PID 1612 wrote to memory of 2452 1612 fortnite.exe 86 PID 1612 wrote to memory of 2452 1612 fortnite.exe 86 PID 2452 wrote to memory of 1932 2452 cmd.exe 87 PID 2452 wrote to memory of 1932 2452 cmd.exe 87 PID 1612 wrote to memory of 2080 1612 fortnite.exe 88 PID 1612 wrote to memory of 2080 1612 fortnite.exe 88 PID 2080 wrote to memory of 4792 2080 cmd.exe 89 PID 2080 wrote to memory of 4792 2080 cmd.exe 89 PID 1612 wrote to memory of 220 1612 fortnite.exe 90 PID 1612 wrote to memory of 220 1612 fortnite.exe 90 PID 220 wrote to memory of 1984 220 cmd.exe 91 PID 220 wrote to memory of 1984 220 cmd.exe 91 PID 1612 wrote to memory of 3516 1612 fortnite.exe 92 PID 1612 wrote to memory of 3516 1612 fortnite.exe 92 PID 1612 wrote to memory of 4324 1612 fortnite.exe 101 PID 1612 wrote to memory of 4324 1612 fortnite.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1932 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fortnite.exe"C:\Users\Admin\AppData\Local\Temp\fortnite.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mkdir "C:\ProgramData\Microsoft\WindowsApps" >nul 2>&12⤵PID:4704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c attrib +h +s "C:\ProgramData\Microsoft\WindowsApps" >nul 2>&12⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\ProgramData\Microsoft\WindowsApps"3⤵
- Views/modifies file attributes
PID:1932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionExtension 'exe'" >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension 'exe'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn "OperationEnigma" /tr "C:\ProgramData\Microsoft\WindowsApps\OperationEnigma4.exe" /sc onlogon /rl highest /f >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\system32\schtasks.exeschtasks /create /tn "OperationEnigma" /tr "C:\ProgramData\Microsoft\WindowsApps\OperationEnigma4.exe" /sc onlogon /rl highest /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1984
-
-
-
C:\ProgramData\Microsoft\WindowsApps\OperationEnigma4.exe"C:\ProgramData\Microsoft\WindowsApps\OperationEnigma4.exe"2⤵
- Executes dropped EXE
PID:3516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color 32⤵PID:4324
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
443KB
MD56edcc30095aaa8bad21c5e0a1a92aa9c
SHA1ac4dc007d65625f55579b16893a0b490e5c6f48a
SHA256ba3cc8d5120e54c6c8dd15143cddf6b2040e83704caad04373b05ea5fa9a9179
SHA51206ec237b2ad8002740f104c04213c03c101cc8a4587527135bdb87ca488fac542250209af96cc348d2196a7b3fabe51a035e52c9401000f486e6a6a9c07c46bd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82