Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 20:53
Static task
static1
Behavioral task
behavioral1
Sample
0f2800e7a761d58fc3d25abfce6a7e8e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0f2800e7a761d58fc3d25abfce6a7e8e.exe
Resource
win10v2004-20241007-en
General
-
Target
0f2800e7a761d58fc3d25abfce6a7e8e.exe
-
Size
976KB
-
MD5
0f2800e7a761d58fc3d25abfce6a7e8e
-
SHA1
b6a8fa05d5e4c0028fdf61ebab6d4c469936e828
-
SHA256
ccb058d87e0b36a4707237da61542397228f48434616320d0f77d67e6ac82a26
-
SHA512
bd22454d9be466c9bda46c5fe6e4da10c0516f0b02187c41d9485ce5a69e6d38dcec21c2759b782aab88b060a9d74c7ec7f335e381b173c9bcbf44d03a51fdc2
-
SSDEEP
24576:Rv6Lm2aNvVIx22wYGSiz4hNFXtWyDTjBFKzXZB:Rv5NvOcYGSiz4hNDWsTjSP
Malware Config
Extracted
darkvision
http://fiestagrandefm.com/ss/upload.php
45.88.91.87
Signatures
-
DarkVision Rat
DarkVision Rat is a trojan written in C++.
-
Darkvision family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 924 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 0f2800e7a761d58fc3d25abfce6a7e8e.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5040 set thread context of 2572 5040 0f2800e7a761d58fc3d25abfce6a7e8e.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 924 powershell.exe 924 powershell.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 924 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 5040 wrote to memory of 924 5040 0f2800e7a761d58fc3d25abfce6a7e8e.exe 95 PID 5040 wrote to memory of 924 5040 0f2800e7a761d58fc3d25abfce6a7e8e.exe 95 PID 5040 wrote to memory of 3676 5040 0f2800e7a761d58fc3d25abfce6a7e8e.exe 96 PID 5040 wrote to memory of 3676 5040 0f2800e7a761d58fc3d25abfce6a7e8e.exe 96 PID 5040 wrote to memory of 2572 5040 0f2800e7a761d58fc3d25abfce6a7e8e.exe 99 PID 5040 wrote to memory of 2572 5040 0f2800e7a761d58fc3d25abfce6a7e8e.exe 99 PID 5040 wrote to memory of 2572 5040 0f2800e7a761d58fc3d25abfce6a7e8e.exe 99 PID 5040 wrote to memory of 2572 5040 0f2800e7a761d58fc3d25abfce6a7e8e.exe 99 PID 5040 wrote to memory of 2572 5040 0f2800e7a761d58fc3d25abfce6a7e8e.exe 99 PID 5040 wrote to memory of 2572 5040 0f2800e7a761d58fc3d25abfce6a7e8e.exe 99 PID 5040 wrote to memory of 2572 5040 0f2800e7a761d58fc3d25abfce6a7e8e.exe 99 PID 5040 wrote to memory of 2572 5040 0f2800e7a761d58fc3d25abfce6a7e8e.exe 99 PID 5040 wrote to memory of 2572 5040 0f2800e7a761d58fc3d25abfce6a7e8e.exe 99 PID 5040 wrote to memory of 2572 5040 0f2800e7a761d58fc3d25abfce6a7e8e.exe 99 PID 2572 wrote to memory of 1880 2572 vbc.exe 100 PID 2572 wrote to memory of 1880 2572 vbc.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f2800e7a761d58fc3d25abfce6a7e8e.exe"C:\Users\Admin\AppData\Local\Temp\0f2800e7a761d58fc3d25abfce6a7e8e.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zSrmNQa.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:924
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zSrmNQa" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC65D.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3676
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe2⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\EXPLORER.EXEC:\Windows\EXPLORER.EXE {93CD7538-7982-4E29-864C-F4709F7CEC94}3⤵PID:1880
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD53f301c7613a5d36cedb1f4050a9d6471
SHA1905e667e98a7e7edc53282203943cc5af3093d9b
SHA2567849a2e2ee853f63d15a942d0263fa69393f38f6d03c89eaa49bf5e81797fffd
SHA512ca043c1e0098a419102653685666f3585421f06dd13a4906b691406d47116e75d7fdd9d5c9f74eddafa55f53de7e66af32baa682e71fd71baca048c8cba17edb