Analysis
-
max time kernel
25s -
max time network
30s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-12-2024 23:29
Behavioral task
behavioral1
Sample
Mine/firsgen.exe
Resource
win11-20241007-en
General
-
Target
Mine/firsgen.exe
-
Size
453KB
-
MD5
67a359e34ca0da8d1b51b3dbacc0e4bc
-
SHA1
5bb23dec795b3c7cd1cf9e3563834e14f9f3344c
-
SHA256
443c327eae304c70f48625b1b919fb9a2d89ce529f21251968baea487d3d9f94
-
SHA512
57ebc64d7a039c392cbab65df3fba8ffe260e2997d0c787c69a4633a37a67188312eb14f43e40171871d22298dbb54142c88a6badf956777be9506acb2169a08
-
SSDEEP
6144:+MdVKz+LuaBM4/1qrbbYTsHYU6Aez8HVWI8:LLXqrH+R+T
Malware Config
Extracted
darkvision
85.115.223.20
Signatures
-
DarkVision Rat
DarkVision Rat is a trojan written in C++.
-
Darkvision family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3936 powershell.exe 2640 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1120 COM Surrogate.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3936 powershell.exe 3936 powershell.exe 2640 powershell.exe 2640 powershell.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1120 COM Surrogate.exe 1120 COM Surrogate.exe 1120 COM Surrogate.exe 1120 COM Surrogate.exe 1120 COM Surrogate.exe 1120 COM Surrogate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3936 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3564 wrote to memory of 1164 3564 firsgen.exe 77 PID 3564 wrote to memory of 1164 3564 firsgen.exe 77 PID 1164 wrote to memory of 3936 1164 cmd.exe 79 PID 1164 wrote to memory of 3936 1164 cmd.exe 79 PID 3564 wrote to memory of 1120 3564 firsgen.exe 80 PID 3564 wrote to memory of 1120 3564 firsgen.exe 80 PID 1120 wrote to memory of 2812 1120 COM Surrogate.exe 81 PID 1120 wrote to memory of 2812 1120 COM Surrogate.exe 81 PID 1120 wrote to memory of 808 1120 COM Surrogate.exe 83 PID 1120 wrote to memory of 808 1120 COM Surrogate.exe 83 PID 2812 wrote to memory of 2640 2812 cmd.exe 84 PID 2812 wrote to memory of 2640 2812 cmd.exe 84 PID 1120 wrote to memory of 3280 1120 COM Surrogate.exe 85 PID 1120 wrote to memory of 3280 1120 COM Surrogate.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Mine\firsgen.exe"C:\Users\Admin\AppData\Local\Temp\Mine\firsgen.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'2⤵
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\COM Surrogate.exe"C:\Users\Admin\AppData\Roaming\Microsoft\COM Surrogate.exe" {70FD767A-2C35-4812-BC62-38FC490DCA3B}2⤵
- Executes dropped EXE
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:808
-
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"3⤵PID:3280
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD52e8eb51096d6f6781456fef7df731d97
SHA1ec2aaf851a618fb43c3d040a13a71997c25bda43
SHA25696bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864
SHA5120a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
453KB
MD567a359e34ca0da8d1b51b3dbacc0e4bc
SHA15bb23dec795b3c7cd1cf9e3563834e14f9f3344c
SHA256443c327eae304c70f48625b1b919fb9a2d89ce529f21251968baea487d3d9f94
SHA51257ebc64d7a039c392cbab65df3fba8ffe260e2997d0c787c69a4633a37a67188312eb14f43e40171871d22298dbb54142c88a6badf956777be9506acb2169a08