Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    03-12-2024 04:58

General

  • Target

    CraxsR76.bat

  • Size

    769KB

  • MD5

    a65ffe9a5a2c4d89bad9b84de0f7ce07

  • SHA1

    001154c78285312645a1e27f961b588c717f87e7

  • SHA256

    5299e8eb13c074c3193ee0e8c1586747687964c0944081fc25784e006353ea85

  • SHA512

    655e9e14f5f0fdeac469b1772f28aec8be5458d9b68b7667a23c18c84a04366a6239154ffaaafb2120261000219ea50003ac6946cbdf2775fee8997e7d13cc9f

  • SSDEEP

    12288:fIwxBr74Qz56RqQdgN+p1gZVpqFprjL9R85QLFZIiK:V98661gmCv8L785Q5K

Malware Config

Extracted

Family

darkvision

C2

91.92.241.132

Signatures

  • DarkVision Rat

    DarkVision Rat is a trojan written in C++.

  • Darkvision family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Deobfuscate/Decode Files or Information 1 TTPs 1 IoCs

    Payload decoded via CertUtil.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\CraxsR76.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Windows\system32\certutil.exe
      certutil -decode C:\Users\Admin\AppData\Local\Temp\z88m1jq3dq.txt C:\Users\Admin\AppData\Local\Temp\z88m1jq3dq.exe
      2⤵
      • Deobfuscate/Decode Files or Information
      PID:4680
    • C:\Users\Admin\AppData\Local\Temp\z88m1jq3dq.exe
      C:\Users\Admin\AppData\Local\Temp\z88m1jq3dq.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\wdir\'
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3000
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\wdir\'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4116
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Drops startup file
        • Adds Run key to start application
        PID:4524

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3u5kpohg.isp.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\z88m1jq3dq.exe

    Filesize

    560KB

    MD5

    8b05d89985316bf554044a33ce820378

    SHA1

    d8487bbb42f29b2eadee0ecee3e56c3c22fa9b23

    SHA256

    a2c7f34abdda0f648f2d18b2534e5e6e68ee366853ff1b4d40e09554be3dbb42

    SHA512

    fcb19006a27e91c866b01b88ae1875d488cef3249d2f6ae536ac50889450b761ea2d51535c24c1b1ab147e304d0549a1abd2a2d1ad019e5c1e698778ad4f3511

  • C:\Users\Admin\AppData\Local\Temp\z88m1jq3dq.txt

    Filesize

    7KB

    MD5

    4c8a4f9132354b947054f1c5519c1115

    SHA1

    7d8cf865c02ac7a2c7045ce2a4dac25bfa484876

    SHA256

    3bc2e42614002c7b2c1503bc79c14351af778d545fc854d4225a541f6e51c6b5

    SHA512

    1e6fba390a33fc4644746b0d4503792229c453dad870a43b38c217c90ccd80e478cb68274e18d1cc1f02a6473d221a1e91303caad1b8aa68c4205adccc15851e

  • C:\Users\Admin\AppData\Local\Temp\z88m1jq3dq.txt

    Filesize

    750KB

    MD5

    10c4f20db1e13a3f88cc389711fe0ec9

    SHA1

    296599a4d1c3ae0f855840f22a233bb7572e7471

    SHA256

    7d41cc6ca6a26da1990ca4284f5e2003d27d9da24ae04c71a27d5aa789cb7ddd

    SHA512

    da13f0b93402bf9f51399dc4379698c0e9d718a4121ff1fe6790901ce7403445b92589a6d2e815df6e57a64aeab4ccf12f933a31fff402a80b8eeb8b78645e85

  • memory/4116-980-0x0000019B1FC70000-0x0000019B1FC92000-memory.dmp

    Filesize

    136KB

  • memory/4524-962-0x0000000000890000-0x0000000000892000-memory.dmp

    Filesize

    8KB

  • memory/4524-963-0x0000000000DA0000-0x0000000000E15000-memory.dmp

    Filesize

    468KB

  • memory/4524-970-0x0000000000DA0000-0x0000000000E15000-memory.dmp

    Filesize

    468KB

  • memory/4524-974-0x0000000000DA0000-0x0000000000E15000-memory.dmp

    Filesize

    468KB

  • memory/4524-986-0x0000000000890000-0x0000000000892000-memory.dmp

    Filesize

    8KB