Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
138s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
19/01/2021, 13:46
Static task
static1
Behavioral task
behavioral1
Sample
123rd48.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
123rd48.exe
Resource
win10v20201028
General
-
Target
123rd48.exe
-
Size
579KB
-
MD5
de4b296cb2891bd1c3ed085ed648a62d
-
SHA1
73aaa5d6869bd25abb78ba5beb27ec8c5ee71e57
-
SHA256
63dac056d672b1987462b41f44987cb470e5b94fd528e521040e98c70de2732a
-
SHA512
122402092f03e9ee35ad0fa5128e4d50795894790f088918d0ca3f6e128d85c8b6b7f64eaecdf6d66b2a8d41f921a1446056129d7b9eb28822afb8eacb20d453
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
DiamondFox payload 1 IoCs
Detects DiamondFox payload in file/memory.
resource yara_rule behavioral2/memory/3496-5-0x0000000000400000-0x0000000000470000-memory.dmp diamondfox -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2424-91-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/2424-92-0x000000000041211A-mapping.dmp MailPassView behavioral2/memory/2424-94-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/2484-82-0x0000000000400000-0x0000000000477000-memory.dmp WebBrowserPassView behavioral2/memory/2484-83-0x0000000000447D8A-mapping.dmp WebBrowserPassView behavioral2/memory/2484-85-0x0000000000400000-0x0000000000477000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
resource yara_rule behavioral2/memory/2484-82-0x0000000000400000-0x0000000000477000-memory.dmp Nirsoft behavioral2/memory/2484-83-0x0000000000447D8A-mapping.dmp Nirsoft behavioral2/memory/2484-85-0x0000000000400000-0x0000000000477000-memory.dmp Nirsoft behavioral2/memory/3188-87-0x0000000000400000-0x0000000000422000-memory.dmp Nirsoft behavioral2/memory/3188-88-0x0000000000413E10-mapping.dmp Nirsoft behavioral2/memory/3188-90-0x0000000000400000-0x0000000000422000-memory.dmp Nirsoft behavioral2/memory/2424-91-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/2424-92-0x000000000041211A-mapping.dmp Nirsoft behavioral2/memory/2424-94-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Executes dropped EXE 5 IoCs
pid Process 3844 audiodg.exe 2484 audiodg.exe 3188 audiodg.exe 2424 audiodg.exe 2408 audiodg.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.lnk powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3844 set thread context of 2484 3844 audiodg.exe 88 PID 3844 set thread context of 3188 3844 audiodg.exe 89 PID 3844 set thread context of 2424 3844 audiodg.exe 90 PID 3844 set thread context of 2408 3844 audiodg.exe 91 -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 3208 powershell.exe 3208 powershell.exe 3208 powershell.exe 3968 powershell.exe 3968 powershell.exe 3968 powershell.exe 2848 Powershell.exe 2848 Powershell.exe 2848 Powershell.exe 2484 audiodg.exe 2484 audiodg.exe 2484 audiodg.exe 2484 audiodg.exe 3188 audiodg.exe 3188 audiodg.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3208 powershell.exe Token: SeDebugPrivilege 3968 powershell.exe Token: SeDebugPrivilege 2848 Powershell.exe Token: SeDebugPrivilege 3188 audiodg.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3496 123rd48.exe 3844 audiodg.exe 2408 audiodg.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 3496 wrote to memory of 3208 3496 123rd48.exe 77 PID 3496 wrote to memory of 3208 3496 123rd48.exe 77 PID 3496 wrote to memory of 3208 3496 123rd48.exe 77 PID 3208 wrote to memory of 3844 3208 powershell.exe 80 PID 3208 wrote to memory of 3844 3208 powershell.exe 80 PID 3208 wrote to memory of 3844 3208 powershell.exe 80 PID 3844 wrote to memory of 3968 3844 audiodg.exe 81 PID 3844 wrote to memory of 3968 3844 audiodg.exe 81 PID 3844 wrote to memory of 3968 3844 audiodg.exe 81 PID 3844 wrote to memory of 2848 3844 audiodg.exe 84 PID 3844 wrote to memory of 2848 3844 audiodg.exe 84 PID 3844 wrote to memory of 2848 3844 audiodg.exe 84 PID 3844 wrote to memory of 2484 3844 audiodg.exe 88 PID 3844 wrote to memory of 2484 3844 audiodg.exe 88 PID 3844 wrote to memory of 2484 3844 audiodg.exe 88 PID 3844 wrote to memory of 2484 3844 audiodg.exe 88 PID 3844 wrote to memory of 2484 3844 audiodg.exe 88 PID 3844 wrote to memory of 2484 3844 audiodg.exe 88 PID 3844 wrote to memory of 2484 3844 audiodg.exe 88 PID 3844 wrote to memory of 2484 3844 audiodg.exe 88 PID 3844 wrote to memory of 2484 3844 audiodg.exe 88 PID 3844 wrote to memory of 3188 3844 audiodg.exe 89 PID 3844 wrote to memory of 3188 3844 audiodg.exe 89 PID 3844 wrote to memory of 3188 3844 audiodg.exe 89 PID 3844 wrote to memory of 3188 3844 audiodg.exe 89 PID 3844 wrote to memory of 3188 3844 audiodg.exe 89 PID 3844 wrote to memory of 3188 3844 audiodg.exe 89 PID 3844 wrote to memory of 3188 3844 audiodg.exe 89 PID 3844 wrote to memory of 3188 3844 audiodg.exe 89 PID 3844 wrote to memory of 3188 3844 audiodg.exe 89 PID 3844 wrote to memory of 2424 3844 audiodg.exe 90 PID 3844 wrote to memory of 2424 3844 audiodg.exe 90 PID 3844 wrote to memory of 2424 3844 audiodg.exe 90 PID 3844 wrote to memory of 2424 3844 audiodg.exe 90 PID 3844 wrote to memory of 2424 3844 audiodg.exe 90 PID 3844 wrote to memory of 2424 3844 audiodg.exe 90 PID 3844 wrote to memory of 2424 3844 audiodg.exe 90 PID 3844 wrote to memory of 2424 3844 audiodg.exe 90 PID 3844 wrote to memory of 2424 3844 audiodg.exe 90 PID 3844 wrote to memory of 2408 3844 audiodg.exe 91 PID 3844 wrote to memory of 2408 3844 audiodg.exe 91 PID 3844 wrote to memory of 2408 3844 audiodg.exe 91 PID 3844 wrote to memory of 2408 3844 audiodg.exe 91 PID 3844 wrote to memory of 2408 3844 audiodg.exe 91 PID 3844 wrote to memory of 2408 3844 audiodg.exe 91 PID 3844 wrote to memory of 2408 3844 audiodg.exe 91 PID 3844 wrote to memory of 2408 3844 audiodg.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\123rd48.exe"C:\Users\Admin\AppData\Local\Temp\123rd48.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Copy-Item -Path 'C:\Users\Admin\AppData\Local\Temp\123rd48.exe' -Destination 'C:\Users\Admin\AppData\Local\gadoiud\audiodg.exe';Start-Sleep -s 60;Start-Process 'C:\Users\Admin\AppData\Local\gadoiud\audiodg.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Users\Admin\AppData\Local\gadoiud\audiodg.exe"C:\Users\Admin\AppData\Local\gadoiud\audiodg.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell $shell = New-Object -ComObject WScript.Shell;$shortcut = $shell.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\audiodg.lnk');$shortcut.TargetPath = 'C:\Users\Admin\AppData\Local\gadoiud\audiodg.exe';$shortcut.Save()4⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exePowershell Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Users\Admin\AppData\Local\gadoiud\audiodg.exe/scomma C:\Users\Admin\AppData\Local\gadoiud\1.log4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2484
-
-
C:\Users\Admin\AppData\Local\gadoiud\audiodg.exe/scomma C:\Users\Admin\AppData\Local\gadoiud\2.log4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3188
-
-
C:\Users\Admin\AppData\Local\gadoiud\audiodg.exe/scomma C:\Users\Admin\AppData\Local\gadoiud\3.log4⤵
- Executes dropped EXE
PID:2424
-
-
C:\Users\Admin\AppData\Local\gadoiud\audiodg.exe/scomma C:\Users\Admin\AppData\Local\gadoiud\4.log4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2408
-
-
-