Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-11-2024 20:53
Static task
static1
Behavioral task
behavioral1
Sample
0f2800e7a761d58fc3d25abfce6a7e8e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0f2800e7a761d58fc3d25abfce6a7e8e.exe
Resource
win10v2004-20241007-en
General
-
Target
0f2800e7a761d58fc3d25abfce6a7e8e.exe
-
Size
976KB
-
MD5
0f2800e7a761d58fc3d25abfce6a7e8e
-
SHA1
b6a8fa05d5e4c0028fdf61ebab6d4c469936e828
-
SHA256
ccb058d87e0b36a4707237da61542397228f48434616320d0f77d67e6ac82a26
-
SHA512
bd22454d9be466c9bda46c5fe6e4da10c0516f0b02187c41d9485ce5a69e6d38dcec21c2759b782aab88b060a9d74c7ec7f335e381b173c9bcbf44d03a51fdc2
-
SSDEEP
24576:Rv6Lm2aNvVIx22wYGSiz4hNFXtWyDTjBFKzXZB:Rv5NvOcYGSiz4hNDWsTjSP
Malware Config
Extracted
darkvision
http://fiestagrandefm.com/ss/upload.php
45.88.91.87
Signatures
-
DarkVision Rat
DarkVision Rat is a trojan written in C++.
-
Darkvision family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2484 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2236 set thread context of 2808 2236 0f2800e7a761d58fc3d25abfce6a7e8e.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1428 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2484 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2484 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2236 wrote to memory of 2484 2236 0f2800e7a761d58fc3d25abfce6a7e8e.exe 31 PID 2236 wrote to memory of 2484 2236 0f2800e7a761d58fc3d25abfce6a7e8e.exe 31 PID 2236 wrote to memory of 2484 2236 0f2800e7a761d58fc3d25abfce6a7e8e.exe 31 PID 2236 wrote to memory of 1428 2236 0f2800e7a761d58fc3d25abfce6a7e8e.exe 33 PID 2236 wrote to memory of 1428 2236 0f2800e7a761d58fc3d25abfce6a7e8e.exe 33 PID 2236 wrote to memory of 1428 2236 0f2800e7a761d58fc3d25abfce6a7e8e.exe 33 PID 2236 wrote to memory of 2808 2236 0f2800e7a761d58fc3d25abfce6a7e8e.exe 35 PID 2236 wrote to memory of 2808 2236 0f2800e7a761d58fc3d25abfce6a7e8e.exe 35 PID 2236 wrote to memory of 2808 2236 0f2800e7a761d58fc3d25abfce6a7e8e.exe 35 PID 2236 wrote to memory of 2808 2236 0f2800e7a761d58fc3d25abfce6a7e8e.exe 35 PID 2236 wrote to memory of 2808 2236 0f2800e7a761d58fc3d25abfce6a7e8e.exe 35 PID 2236 wrote to memory of 2808 2236 0f2800e7a761d58fc3d25abfce6a7e8e.exe 35 PID 2236 wrote to memory of 2808 2236 0f2800e7a761d58fc3d25abfce6a7e8e.exe 35 PID 2236 wrote to memory of 2808 2236 0f2800e7a761d58fc3d25abfce6a7e8e.exe 35 PID 2236 wrote to memory of 2808 2236 0f2800e7a761d58fc3d25abfce6a7e8e.exe 35 PID 2236 wrote to memory of 2808 2236 0f2800e7a761d58fc3d25abfce6a7e8e.exe 35 PID 2236 wrote to memory of 2808 2236 0f2800e7a761d58fc3d25abfce6a7e8e.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f2800e7a761d58fc3d25abfce6a7e8e.exe"C:\Users\Admin\AppData\Local\Temp\0f2800e7a761d58fc3d25abfce6a7e8e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zSrmNQa.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zSrmNQa" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFD9.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1428
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe2⤵PID:2808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fb19f704c98f413b3f8c25612e9cb2a6
SHA17a31392b8d87a90a21638db10d4af3753c1370d6
SHA2563c6f55a3742e74f54e12c4993bff0ea418e2355dbe5446056bec0fc1dc963d54
SHA51299c881657849e02ecc629bd7d761645673406165c394e6e58caaed76b3f6d517958ec49798a4021f70d9bf7ad2ce15c66d2a2da96148a508605ce2127411da3e