Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 18:31
Static task
static1
Behavioral task
behavioral1
Sample
0111dff6d3ba584e0293470dac4cdf629e61f842522ef2d4a3873ebf9dd703a8.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
0111dff6d3ba584e0293470dac4cdf629e61f842522ef2d4a3873ebf9dd703a8.exe
Resource
win10v2004-20220414-en
General
-
Target
0111dff6d3ba584e0293470dac4cdf629e61f842522ef2d4a3873ebf9dd703a8.exe
-
Size
231KB
-
MD5
c8830b9e611ef52f5d4dcddee87c2ba1
-
SHA1
fc7f516a1cc9916405e1f15f0be2432b356efe86
-
SHA256
0111dff6d3ba584e0293470dac4cdf629e61f842522ef2d4a3873ebf9dd703a8
-
SHA512
dca8de414cf9d841283184931d9977a299ad7ac47019330a464c10a69e2e9c98131c2e7cfdb658494c1f32975efde3f58128f2fcaad1046c8f495b6af8d845a9
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
resource yara_rule behavioral2/memory/4224-133-0x0000000000B30000-0x0000000000B48000-memory.dmp diamondfox behavioral2/memory/4224-134-0x0000000000400000-0x000000000098D000-memory.dmp diamondfox behavioral2/memory/4524-153-0x0000000000400000-0x000000000098D000-memory.dmp diamondfox -
Executes dropped EXE 1 IoCs
pid Process 4524 audiodg.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1940 4224 WerFault.exe 76 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4136 powershell.exe 4136 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4136 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4224 0111dff6d3ba584e0293470dac4cdf629e61f842522ef2d4a3873ebf9dd703a8.exe 4524 audiodg.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4224 wrote to memory of 4136 4224 0111dff6d3ba584e0293470dac4cdf629e61f842522ef2d4a3873ebf9dd703a8.exe 77 PID 4224 wrote to memory of 4136 4224 0111dff6d3ba584e0293470dac4cdf629e61f842522ef2d4a3873ebf9dd703a8.exe 77 PID 4224 wrote to memory of 4136 4224 0111dff6d3ba584e0293470dac4cdf629e61f842522ef2d4a3873ebf9dd703a8.exe 77 PID 4136 wrote to memory of 4524 4136 powershell.exe 83 PID 4136 wrote to memory of 4524 4136 powershell.exe 83 PID 4136 wrote to memory of 4524 4136 powershell.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\0111dff6d3ba584e0293470dac4cdf629e61f842522ef2d4a3873ebf9dd703a8.exe"C:\Users\Admin\AppData\Local\Temp\0111dff6d3ba584e0293470dac4cdf629e61f842522ef2d4a3873ebf9dd703a8.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Copy-Item -Path 'C:\Users\Admin\AppData\Local\Temp\0111dff6d3ba584e0293470dac4cdf629e61f842522ef2d4a3873ebf9dd703a8.exe' -Destination 'C:\Users\Admin\AppData\Local\gduaido\audiodg.exe';Start-Sleep -s 60;Start-Process 'C:\Users\Admin\AppData\Local\gduaido\audiodg.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Users\Admin\AppData\Local\gduaido\audiodg.exe"C:\Users\Admin\AppData\Local\gduaido\audiodg.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4524
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4224 -s 4962⤵
- Program crash
PID:1940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4224 -ip 42241⤵PID:3560
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
231KB
MD5c8830b9e611ef52f5d4dcddee87c2ba1
SHA1fc7f516a1cc9916405e1f15f0be2432b356efe86
SHA2560111dff6d3ba584e0293470dac4cdf629e61f842522ef2d4a3873ebf9dd703a8
SHA512dca8de414cf9d841283184931d9977a299ad7ac47019330a464c10a69e2e9c98131c2e7cfdb658494c1f32975efde3f58128f2fcaad1046c8f495b6af8d845a9
-
Filesize
231KB
MD5c8830b9e611ef52f5d4dcddee87c2ba1
SHA1fc7f516a1cc9916405e1f15f0be2432b356efe86
SHA2560111dff6d3ba584e0293470dac4cdf629e61f842522ef2d4a3873ebf9dd703a8
SHA512dca8de414cf9d841283184931d9977a299ad7ac47019330a464c10a69e2e9c98131c2e7cfdb658494c1f32975efde3f58128f2fcaad1046c8f495b6af8d845a9