Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 23:04
Behavioral task
behavioral1
Sample
DarkLoader.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
DarkLoader.exe
Resource
win10v2004-20240508-en
General
-
Target
DarkLoader.exe
-
Size
53KB
-
MD5
933eee79a0a2aeb87b75ae4000c9db84
-
SHA1
3caeb0343dd9d90eb28babae05d596914018a08c
-
SHA256
7c8a1f861858ab660ba9b18d3403f6f11481a78a63f61d266c0803948d9b59fd
-
SHA512
2c15951cc9acb4a45d3caa7ebb3cf08ea1139f3fdefbc26f59bb0b88a541de409a5996c391433738b01704dce4ee00611afe1c5d0cbec071c22c975fe0fa7b00
-
SSDEEP
768:nS7TZ38fvCv3E1c1rM+rMRa8NuKRtiHT:nuTZsHCv3Eau+gRJNBw
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2068 netsh.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
DarkLoader.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\d3b2d1f551ce98af809927994e9d4293 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\DarkLoader.exe\" .." DarkLoader.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\d3b2d1f551ce98af809927994e9d4293 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\DarkLoader.exe\" .." DarkLoader.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Drops autorun.inf file 1 TTPs 5 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
DarkLoader.exedescription ioc process File created C:\autorun.inf DarkLoader.exe File opened for modification C:\autorun.inf DarkLoader.exe File created D:\autorun.inf DarkLoader.exe File created F:\autorun.inf DarkLoader.exe File opened for modification F:\autorun.inf DarkLoader.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
DarkLoader.exetaskmgr.exepid process 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 2820 taskmgr.exe 2820 taskmgr.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 2820 taskmgr.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe 1960 DarkLoader.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
DarkLoader.exepid process 1960 DarkLoader.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
Processes:
DarkLoader.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 1960 DarkLoader.exe Token: SeDebugPrivilege 2820 taskmgr.exe Token: 33 1960 DarkLoader.exe Token: SeIncBasePriorityPrivilege 1960 DarkLoader.exe Token: 33 1960 DarkLoader.exe Token: SeIncBasePriorityPrivilege 1960 DarkLoader.exe Token: 33 1960 DarkLoader.exe Token: SeIncBasePriorityPrivilege 1960 DarkLoader.exe Token: 33 1960 DarkLoader.exe Token: SeIncBasePriorityPrivilege 1960 DarkLoader.exe Token: 33 1960 DarkLoader.exe Token: SeIncBasePriorityPrivilege 1960 DarkLoader.exe Token: 33 1960 DarkLoader.exe Token: SeIncBasePriorityPrivilege 1960 DarkLoader.exe Token: 33 1960 DarkLoader.exe Token: SeIncBasePriorityPrivilege 1960 DarkLoader.exe Token: 33 1960 DarkLoader.exe Token: SeIncBasePriorityPrivilege 1960 DarkLoader.exe Token: 33 1960 DarkLoader.exe Token: SeIncBasePriorityPrivilege 1960 DarkLoader.exe Token: 33 1960 DarkLoader.exe Token: SeIncBasePriorityPrivilege 1960 DarkLoader.exe Token: 33 1960 DarkLoader.exe Token: SeIncBasePriorityPrivilege 1960 DarkLoader.exe Token: 33 1960 DarkLoader.exe Token: SeIncBasePriorityPrivilege 1960 DarkLoader.exe Token: 33 1960 DarkLoader.exe Token: SeIncBasePriorityPrivilege 1960 DarkLoader.exe Token: 33 1960 DarkLoader.exe Token: SeIncBasePriorityPrivilege 1960 DarkLoader.exe Token: 33 1960 DarkLoader.exe Token: SeIncBasePriorityPrivilege 1960 DarkLoader.exe Token: 33 1960 DarkLoader.exe Token: SeIncBasePriorityPrivilege 1960 DarkLoader.exe Token: 33 1960 DarkLoader.exe Token: SeIncBasePriorityPrivilege 1960 DarkLoader.exe Token: 33 1960 DarkLoader.exe Token: SeIncBasePriorityPrivilege 1960 DarkLoader.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
Processes:
taskmgr.exepid process 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe -
Suspicious use of SendNotifyMessage 35 IoCs
Processes:
taskmgr.exepid process 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
DarkLoader.exedescription pid process target process PID 1960 wrote to memory of 2068 1960 DarkLoader.exe netsh.exe PID 1960 wrote to memory of 2068 1960 DarkLoader.exe netsh.exe PID 1960 wrote to memory of 2068 1960 DarkLoader.exe netsh.exe PID 1960 wrote to memory of 2068 1960 DarkLoader.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DarkLoader.exe"C:\Users\Admin\AppData\Local\Temp\DarkLoader.exe"1⤵
- Adds Run key to start application
- Drops autorun.inf file
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\DarkLoader.exe" "DarkLoader.exe" ENABLE2⤵
- Modifies Windows Firewall
PID:2068
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2820
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1