Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 11:50
Static task
static1
Behavioral task
behavioral1
Sample
Document desription.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Document desription.exe
Resource
win10v2004-20241007-en
General
-
Target
Document desription.exe
-
Size
1.3MB
-
MD5
42e5f44b46f5a582a85829236ba2c2c8
-
SHA1
d733b18d85baead3612710bbd7965f17f96b22c4
-
SHA256
6f5273caf722986c373fd330354161fa8140201f41b0edec092700ab2ed463e3
-
SHA512
70ad0cd995d1fc3602190d27c0f53a17e4c342d270998205f69c1e9b3cebf019d45e312542a852ac0921bff41a9b5584d4d8d36543712fe0c7507644134daad7
-
SSDEEP
24576:aQejQy4n+DF3BwDEXWxCVsdRG9zGE5jDkyY7abKv35NXGbEJOa7lgE:dAQy4duWxKsd49z9jS7rGUZ
Malware Config
Extracted
darkvision
acuweld.ddns.net
Extracted
snakekeylogger
https://api.telegram.org/bot7666772215:AAG3oWDDhgYedd4yOneZp0AStrhY_tgTlTc/sendMessage?chat_id=5830304904
Signatures
-
DarkVision Rat
DarkVision Rat is a trojan written in C++.
-
Darkvision family
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/3108-2733-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 2024 created 3404 2024 Document desription.exe 56 PID 244 created 3404 244 New crypted snake.exe 56 PID 2372 created 3404 2372 Nova crypted.exe 56 -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4540 powershell.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Value.vbs Document desription.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HostContext.vbs New crypted snake.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Value.vbs Nova crypted.exe -
Executes dropped EXE 4 IoCs
pid Process 244 New crypted snake.exe 3108 New crypted snake.exe 2372 Nova crypted.exe 2352 Nova crypted.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Nova crypted.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Nova crypted.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Nova crypted.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New crypted snake.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New crypted snake.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New crypted snake.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 53 checkip.dyndns.org 56 reallyfreegeoip.org 57 reallyfreegeoip.org 64 reallyfreegeoip.org -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2024 set thread context of 3616 2024 Document desription.exe 94 PID 244 set thread context of 3108 244 New crypted snake.exe 106 PID 2372 set thread context of 2352 2372 Nova crypted.exe 109 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New crypted snake.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New crypted snake.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nova crypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nova crypted.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2024 Document desription.exe 2024 Document desription.exe 2024 Document desription.exe 4540 powershell.exe 4540 powershell.exe 244 New crypted snake.exe 244 New crypted snake.exe 244 New crypted snake.exe 3108 New crypted snake.exe 3108 New crypted snake.exe 2372 Nova crypted.exe 2372 Nova crypted.exe 2372 Nova crypted.exe 2352 Nova crypted.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2024 Document desription.exe Token: SeDebugPrivilege 2024 Document desription.exe Token: SeDebugPrivilege 4540 powershell.exe Token: SeDebugPrivilege 244 New crypted snake.exe Token: SeDebugPrivilege 244 New crypted snake.exe Token: SeDebugPrivilege 3108 New crypted snake.exe Token: SeDebugPrivilege 2372 Nova crypted.exe Token: SeDebugPrivilege 2372 Nova crypted.exe Token: SeDebugPrivilege 2352 Nova crypted.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2024 wrote to memory of 3616 2024 Document desription.exe 94 PID 2024 wrote to memory of 3616 2024 Document desription.exe 94 PID 2024 wrote to memory of 3616 2024 Document desription.exe 94 PID 2024 wrote to memory of 3616 2024 Document desription.exe 94 PID 2024 wrote to memory of 3616 2024 Document desription.exe 94 PID 2024 wrote to memory of 3616 2024 Document desription.exe 94 PID 2024 wrote to memory of 3616 2024 Document desription.exe 94 PID 2024 wrote to memory of 3616 2024 Document desription.exe 94 PID 2024 wrote to memory of 3616 2024 Document desription.exe 94 PID 2024 wrote to memory of 3616 2024 Document desription.exe 94 PID 3616 wrote to memory of 3188 3616 MSBuild.exe 95 PID 3616 wrote to memory of 3188 3616 MSBuild.exe 95 PID 3188 wrote to memory of 4540 3188 cmd.exe 99 PID 3188 wrote to memory of 4540 3188 cmd.exe 99 PID 3616 wrote to memory of 244 3616 MSBuild.exe 105 PID 3616 wrote to memory of 244 3616 MSBuild.exe 105 PID 3616 wrote to memory of 244 3616 MSBuild.exe 105 PID 244 wrote to memory of 3108 244 New crypted snake.exe 106 PID 244 wrote to memory of 3108 244 New crypted snake.exe 106 PID 244 wrote to memory of 3108 244 New crypted snake.exe 106 PID 244 wrote to memory of 3108 244 New crypted snake.exe 106 PID 244 wrote to memory of 3108 244 New crypted snake.exe 106 PID 244 wrote to memory of 3108 244 New crypted snake.exe 106 PID 244 wrote to memory of 3108 244 New crypted snake.exe 106 PID 244 wrote to memory of 3108 244 New crypted snake.exe 106 PID 3616 wrote to memory of 2372 3616 MSBuild.exe 108 PID 3616 wrote to memory of 2372 3616 MSBuild.exe 108 PID 3616 wrote to memory of 2372 3616 MSBuild.exe 108 PID 2372 wrote to memory of 2352 2372 Nova crypted.exe 109 PID 2372 wrote to memory of 2352 2372 Nova crypted.exe 109 PID 2372 wrote to memory of 2352 2372 Nova crypted.exe 109 PID 2372 wrote to memory of 2352 2372 Nova crypted.exe 109 PID 2372 wrote to memory of 2352 2372 Nova crypted.exe 109 PID 2372 wrote to memory of 2352 2372 Nova crypted.exe 109 PID 2372 wrote to memory of 2352 2372 Nova crypted.exe 109 PID 2372 wrote to memory of 2352 2372 Nova crypted.exe 109 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Nova crypted.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Nova crypted.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3404
-
C:\Users\Admin\AppData\Local\Temp\Document desription.exe"C:\Users\Admin\AppData\Local\Temp\Document desription.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\explorers'3⤵
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\explorers'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
-
C:\Users\New crypted snake.exe"C:\Users\New crypted snake.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:244
-
-
C:\Users\Nova crypted.exe"C:\Users\Nova crypted.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372
-
-
-
C:\Users\New crypted snake.exe"C:\Users\New crypted snake.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Users\Nova crypted.exe"C:\Users\Nova crypted.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2352
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
80B
MD56b4ac23080270918222553825a312759
SHA1cf754a17916fa166f1c7549cb21ba946190b3ab1
SHA2565c899e551e6216bcc06105806341271a47dea29b5014b0a7593a461d8c909562
SHA512cbad92355285e3cfec1321a217dbad38425178dba332260d699e0473fc42120a271a6ef3f47e8a88172e3a06cdbf82df374151820280a37fc9e4fc19fc9addcb
-
Filesize
1.2MB
MD52ea019dbe3efff39790bfe79cf62773d
SHA112a0f64af37e6155b4d7fa23ac308304021a221c
SHA256df92883fd259a4a60109536dc2761aa10f0c0ef058b3d95e2d4115123497c598
SHA5122fee9e1011b01206fd369fabe3f0af01e2621b72d3e74343804085bfefd50a3ac720415b4c7fa7e7858824e4cf76e5410d70df2493ffa74b47b2d019057afc1b
-
Filesize
1.3MB
MD5d0d97d776220a52efd53999d3d48bec1
SHA1423c49d5bad560a63d29a951e84917cd193ef02c
SHA256fd7e68e54560864ed23b65afaeb53e06ae22202f07ea23518bc5dc6dc218bb32
SHA51245a41fee891f9dcada986c390e1b6d22099876a8e69fa4c37c027de0e15b495742fe3542caf528782274aab3da81ac37f39ce124f7d17d18be992239cb353e81
-
Filesize
192KB
MD544b355e570a0aca88a18bfd69d85d32c
SHA108f4bf36f2010d1b9643790a45cf19129603f1db
SHA2567eb743962a523c37258555f08df77fcdea957a66daa786b8e933830e40565bb4
SHA5122d1f65ef4d7245b64a0787c8a9d159c0cb8784acc7d181a910fcbdf5c8394a8bcdf9d4114fdee4d7d6081a64d1659ff105aa86222a32111968e1ad62f76238c2