Overview
overview
10Static
static
3DarkAio v1...le.dll
windows7-x64
1DarkAio v1...le.dll
windows10-2004-x64
1DarkAio v1...v1.exe
windows7-x64
10DarkAio v1...v1.exe
windows10-2004-x64
10DarkAio v1...io.exe
windows7-x64
3DarkAio v1...io.exe
windows10-2004-x64
3DarkAio v1...et.dll
windows7-x64
1DarkAio v1...et.dll
windows10-2004-x64
1DarkAio v1...on.dll
windows7-x64
1DarkAio v1...on.dll
windows10-2004-x64
1Analysis
-
max time kernel
133s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 02:39
Static task
static1
Behavioral task
behavioral1
Sample
DarkAio v1/Colorful.Console.dll
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
DarkAio v1/Colorful.Console.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
DarkAio v1/DarkAio v1.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
DarkAio v1/DarkAio v1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
DarkAio v1/DarkAio.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
DarkAio v1/DarkAio.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
DarkAio v1/Leaf.xNet.dll
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
DarkAio v1/Leaf.xNet.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
DarkAio v1/Newtonsoft.Json.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
DarkAio v1/Newtonsoft.Json.dll
Resource
win10v2004-20241007-en
General
-
Target
DarkAio v1/DarkAio v1.exe
-
Size
2.0MB
-
MD5
0d9c552b2c8836cb71857faf06c0a539
-
SHA1
4289e2f119a995725be6e1721ebc456a9d00bde8
-
SHA256
20137d947f979827c4b073dfa8c339d4decf42ca838f4e21204a363bff2337b6
-
SHA512
2f96567c3890407d86ea657865269bd8d97e3db29f22b57484cef5c28c03f36683ada2624a5b1f287cbd604bf9bd04390fb276b84d879fadc6142966b1a9d79e
-
SSDEEP
49152:lmPH/GDTgt/axtPhJZdBUd61shsTGfxl0ML:QPH4TYybZnQ5lf
Malware Config
Extracted
quasar
2.7.0.0
Venom Client
40.71.25.32:4782
JlYM51eW4iZoFyLa2X
-
encryption_key
P9MDWURJLkPDORtyF7Jj
-
install_name
Payload.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
Extracted
redline
AIO
40.71.25.32:1337
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral4/files/0x000b000000023b77-7.dat family_quasar behavioral4/memory/3360-31-0x00000000000B0000-0x00000000001C0000-memory.dmp family_quasar -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral4/files/0x000a000000023b85-18.dat family_redline behavioral4/memory/4076-45-0x0000000000230000-0x000000000024E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 2 IoCs
Processes:
resource yara_rule behavioral4/files/0x000a000000023b85-18.dat family_sectoprat behavioral4/memory/4076-45-0x0000000000230000-0x000000000024E000-memory.dmp family_sectoprat -
Sectoprat family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
DarkAio v1.exeVenom.exeDarkAio v1.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation DarkAio v1.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Venom.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation DarkAio v1.exe -
Executes dropped EXE 6 IoCs
Processes:
Venom.exebuild.exeDarkAio v1.exeDarkAio.exePayload.exeVenom.exepid Process 3360 Venom.exe 4076 build.exe 3336 DarkAio v1.exe 1080 DarkAio.exe 1180 Payload.exe 2016 Venom.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 9 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 3140 1080 WerFault.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Venom.exeDarkAio v1.exeDarkAio.execmd.exechcp.comVenom.exeDarkAio v1.exebuild.exePayload.exePING.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Venom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DarkAio v1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DarkAio.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Venom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DarkAio v1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language build.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Modifies registry class 1 IoCs
Processes:
DarkAio v1.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ DarkAio v1.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
DarkAio v1.exepid Process 3336 DarkAio v1.exe 3336 DarkAio v1.exe 3336 DarkAio v1.exe 3336 DarkAio v1.exe 3336 DarkAio v1.exe 3336 DarkAio v1.exe 3336 DarkAio v1.exe 3336 DarkAio v1.exe 3336 DarkAio v1.exe 3336 DarkAio v1.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
build.exeVenom.exeDarkAio v1.exePayload.exedescription pid Process Token: SeDebugPrivilege 4076 build.exe Token: SeDebugPrivilege 3360 Venom.exe Token: SeDebugPrivilege 3336 DarkAio v1.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeSecurityPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeSecurityPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeSecurityPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeSecurityPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeSecurityPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeSecurityPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeSecurityPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeSecurityPrivilege 3360 Venom.exe Token: SeSecurityPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeSecurityPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeSecurityPrivilege 3360 Venom.exe Token: SeBackupPrivilege 3360 Venom.exe Token: SeDebugPrivilege 1180 Payload.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
DarkAio v1.exeDarkAio v1.exeVenom.execmd.exedescription pid Process procid_target PID 3704 wrote to memory of 3360 3704 DarkAio v1.exe 86 PID 3704 wrote to memory of 3360 3704 DarkAio v1.exe 86 PID 3704 wrote to memory of 3360 3704 DarkAio v1.exe 86 PID 3704 wrote to memory of 4076 3704 DarkAio v1.exe 87 PID 3704 wrote to memory of 4076 3704 DarkAio v1.exe 87 PID 3704 wrote to memory of 4076 3704 DarkAio v1.exe 87 PID 3704 wrote to memory of 3336 3704 DarkAio v1.exe 89 PID 3704 wrote to memory of 3336 3704 DarkAio v1.exe 89 PID 3704 wrote to memory of 3336 3704 DarkAio v1.exe 89 PID 3336 wrote to memory of 1080 3336 DarkAio v1.exe 91 PID 3336 wrote to memory of 1080 3336 DarkAio v1.exe 91 PID 3336 wrote to memory of 1080 3336 DarkAio v1.exe 91 PID 3360 wrote to memory of 1180 3360 Venom.exe 93 PID 3360 wrote to memory of 1180 3360 Venom.exe 93 PID 3360 wrote to memory of 1180 3360 Venom.exe 93 PID 3360 wrote to memory of 3240 3360 Venom.exe 96 PID 3360 wrote to memory of 3240 3360 Venom.exe 96 PID 3360 wrote to memory of 3240 3360 Venom.exe 96 PID 3240 wrote to memory of 3108 3240 cmd.exe 99 PID 3240 wrote to memory of 3108 3240 cmd.exe 99 PID 3240 wrote to memory of 3108 3240 cmd.exe 99 PID 3240 wrote to memory of 2948 3240 cmd.exe 100 PID 3240 wrote to memory of 2948 3240 cmd.exe 100 PID 3240 wrote to memory of 2948 3240 cmd.exe 100 PID 3240 wrote to memory of 2016 3240 cmd.exe 107 PID 3240 wrote to memory of 2016 3240 cmd.exe 107 PID 3240 wrote to memory of 2016 3240 cmd.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\DarkAio v1\DarkAio v1.exe"C:\Users\Admin\AppData\Local\Temp\DarkAio v1\DarkAio v1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Users\Admin\AppData\Roaming\Venom.exe"C:\Users\Admin\AppData\Roaming\Venom.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Users\Admin\AppData\Roaming\Payload.exe"C:\Users\Admin\AppData\Roaming\Payload.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1180
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Eh6ixn16sdSD.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:3108
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2948
-
-
C:\Users\Admin\AppData\Roaming\Venom.exe"C:\Users\Admin\AppData\Roaming\Venom.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2016
-
-
-
-
C:\Users\Admin\AppData\Roaming\build.exe"C:\Users\Admin\AppData\Roaming\build.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
-
C:\Users\Admin\AppData\Roaming\DarkAio v1.exe"C:\Users\Admin\AppData\Roaming\DarkAio v1.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Users\Admin\AppData\Roaming\DarkAio.exe"C:\Users\Admin\AppData\Roaming\DarkAio.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1080 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1080 -s 8724⤵
- Program crash
PID:3140
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1080 -ip 10801⤵PID:4588
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
1KB
MD59f0ab4a25d1ed1820e2e6791346fcbb3
SHA15fe78c8a3b420c4c407e7b081e022b8274fc051b
SHA256dd3304bba5d4cdb7f7edd03bddc9a6196affc5e15cbec3113fb83607082b6df2
SHA5121acccc67e08802bf4cbc7a3f402464b121ed98625aaf6dc1470b081f793fce5740e6138eb72dac74182379d7d2c177cbd1558284c53212e876a963c47104dcab
-
Filesize
199B
MD513aac7b535597448e0255b625eab00eb
SHA1e4acd637382ab77b8bee82f53855787b1481ddd3
SHA256349535551cb9610a2fa1929f34da32be3389805020aedf2eaaffcbcb3423916b
SHA5128a9b92e3d44c194fd170ea52b6b117dd87f430bf94cbce975d47069a258bc1deca0dd8698edc84ca56a398a084ecf6aa598bb74079a19ff4c1037ba07fbf8316
-
Filesize
718KB
MD5ab69f830a864aa0b2a5efa7b92d87b11
SHA146fc9419089e06b82d47e1afebb264b4e8d776a1
SHA25682339ab250c45199b5e5050a3179c91a44c8369d8739b92e5c498047c81631c8
SHA512d994fe2f8ad4999652bcfce7d694c43c1f55bb96baac8fc7ffdcac8f2bf2d75e5a2e23f4b3281de82ee634268f4e98f9347ad49b2725ef154e2b483c2fa0abb3
-
Filesize
1003KB
MD50e6ee37222bfc0a6ec9f5b4ec4c7c053
SHA16fed8b55ec8c1daca94141fbc3591f6728fe9530
SHA25624cc63d8b135457ec2b51dc7103c938887ce4dae6faddd344ffb7477ed6ad672
SHA5127fc0cfd1baaefd9aa4f288c745709f314dfb0dc39f06bc4bfcbc18b2d593b5893e93da30bb19a273fb5a838821f5429332392bd19431ea0a57f0f94320529f04
-
Filesize
1.0MB
MD5860a7a517356a57d979ceac2a6d732f0
SHA1e6559ce68a1faa19a5a74d3c496b245700ef2077
SHA256cf6771d32409e4ad380ee084ece68be09a648ea20642489473593674fafc3249
SHA5128b7bc3eed22fc36279d36c6cae708aadd30a090614f311fc3ed2c47db5e3671eb1a8ca343e32ed8025f900477f2a6334f8c52639d36b07fcdcbcadc69a95a08c
-
Filesize
95KB
MD54d46c4c206d1bf83b2cb8d6ff308bc2b
SHA180edeb15499f072c8538acbbae5d62ff3a6cc0c0
SHA2560bf9f0c46953c27761484e8bd991b7f7f21728aa4e45703f0d44e2f68eb85a5a
SHA512a59aa698246383e6091ef41e27c36ea2cd1f2d2264ddccd85f537bbf8207106d2d3475615a48fd5b76ca416cc8f862a49c40ffc702b60849e28c7be7cefaa859