Analysis
-
max time kernel
97s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 00:06
Static task
static1
Behavioral task
behavioral1
Sample
firsgenec.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
firsgenec.exe
Resource
win10v2004-20241007-en
General
-
Target
firsgenec.exe
-
Size
515KB
-
MD5
6396fe13c841f397d73a0c43e8e2aa0b
-
SHA1
60927461048042ad76a48b5011b183b54f42b603
-
SHA256
f24d7ab716eba0c20be61f486f7b87ea4b50bfa51768a4cb0f5ab533d870b21b
-
SHA512
658498479e1cad3052371ae6c16751716678f813cf44761a6b46b3af62b8ee98f4b6bb871bb5d52aa2db03eb3c0c85f85186656f929f11ce09f7f72c1f40dc59
-
SSDEEP
6144:zP6Rv7Lc8O4QwmaYP6pmD0oRS69MDTVH4XsfSe0sBF0SWQDlxot9k2yfH4z4n4k7:SA4r1O6owoRS6ITV1fKIWQDAsTn4kFR
Malware Config
Extracted
darkvision
85.115.223.20
Signatures
-
DarkVision Rat
DarkVision Rat is a trojan written in C++.
-
Darkvision family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 60 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2992 COM Surrogate.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4324 set thread context of 4632 4324 firsgenec.exe 82 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 60 powershell.exe 60 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 60 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4324 wrote to memory of 4632 4324 firsgenec.exe 82 PID 4324 wrote to memory of 4632 4324 firsgenec.exe 82 PID 4324 wrote to memory of 4632 4324 firsgenec.exe 82 PID 4324 wrote to memory of 4632 4324 firsgenec.exe 82 PID 4324 wrote to memory of 4632 4324 firsgenec.exe 82 PID 4324 wrote to memory of 4632 4324 firsgenec.exe 82 PID 4324 wrote to memory of 4632 4324 firsgenec.exe 82 PID 4324 wrote to memory of 4632 4324 firsgenec.exe 82 PID 4324 wrote to memory of 4632 4324 firsgenec.exe 82 PID 4324 wrote to memory of 4632 4324 firsgenec.exe 82 PID 4632 wrote to memory of 2296 4632 vbc.exe 83 PID 4632 wrote to memory of 2296 4632 vbc.exe 83 PID 2296 wrote to memory of 60 2296 cmd.exe 85 PID 2296 wrote to memory of 60 2296 cmd.exe 85 PID 4632 wrote to memory of 2992 4632 vbc.exe 90 PID 4632 wrote to memory of 2992 4632 vbc.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\firsgenec.exe"C:\Users\Admin\AppData\Local\Temp\firsgenec.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:60
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\COM Surrogate.exe"C:\Users\Admin\AppData\Roaming\Microsoft\COM Surrogate.exe" {70FD767A-2C35-4812-BC62-38FC490DCA3B}3⤵
- Executes dropped EXE
PID:2992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.1MB
MD5a526de1f9de51e1acbc6b8a492673174
SHA19de369d588f9c95e6ba0a5e2ce525365e0531a89
SHA25623c34ff2bb98f028fefab008f83af6c74a5f7b99114e6140cd69212644bf8d3e
SHA512445b35a32f81541a987442980a6baf98725629f454dc42d68921a4c5c901bf48f71fd8a8bfbe25eccd16567688a5f566e65919bf2433bf6beba167035d1c94ce