Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-08-2024 08:51
Static task
static1
Behavioral task
behavioral1
Sample
c8830b9e611ef52f5d4dcddee87c2ba1_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c8830b9e611ef52f5d4dcddee87c2ba1_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c8830b9e611ef52f5d4dcddee87c2ba1_JaffaCakes118.exe
-
Size
231KB
-
MD5
c8830b9e611ef52f5d4dcddee87c2ba1
-
SHA1
fc7f516a1cc9916405e1f15f0be2432b356efe86
-
SHA256
0111dff6d3ba584e0293470dac4cdf629e61f842522ef2d4a3873ebf9dd703a8
-
SHA512
dca8de414cf9d841283184931d9977a299ad7ac47019330a464c10a69e2e9c98131c2e7cfdb658494c1f32975efde3f58128f2fcaad1046c8f495b6af8d845a9
-
SSDEEP
3072:JvOR1bc6l7Z/nJEpq/i8vJiEXQwd6yk0MD0feO4MuTrRn8XmLJhVsPH:V4DJX/zrrv4M3WLJAf
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
resource yara_rule behavioral2/memory/4376-2-0x00000000026D0000-0x00000000026E8000-memory.dmp diamondfox behavioral2/memory/4376-3-0x0000000000400000-0x000000000041A000-memory.dmp diamondfox behavioral2/memory/4376-8-0x00000000026D0000-0x00000000026E8000-memory.dmp diamondfox behavioral2/memory/4376-7-0x0000000000400000-0x000000000098D000-memory.dmp diamondfox behavioral2/memory/4376-9-0x0000000000400000-0x000000000041A000-memory.dmp diamondfox behavioral2/memory/4376-37-0x0000000000400000-0x000000000041A000-memory.dmp diamondfox behavioral2/memory/4376-36-0x0000000000400000-0x000000000098D000-memory.dmp diamondfox behavioral2/memory/3648-56-0x0000000000400000-0x000000000041A000-memory.dmp diamondfox behavioral2/memory/3648-60-0x0000000000400000-0x000000000098D000-memory.dmp diamondfox behavioral2/memory/3648-61-0x0000000000400000-0x000000000041A000-memory.dmp diamondfox behavioral2/memory/3648-62-0x0000000000400000-0x000000000098D000-memory.dmp diamondfox -
Executes dropped EXE 1 IoCs
pid Process 3648 audiodg.exe -
pid Process 3904 powershell.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4436 4376 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8830b9e611ef52f5d4dcddee87c2ba1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiodg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3904 powershell.exe 3904 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3904 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4376 c8830b9e611ef52f5d4dcddee87c2ba1_JaffaCakes118.exe 3648 audiodg.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4376 wrote to memory of 3904 4376 c8830b9e611ef52f5d4dcddee87c2ba1_JaffaCakes118.exe 97 PID 4376 wrote to memory of 3904 4376 c8830b9e611ef52f5d4dcddee87c2ba1_JaffaCakes118.exe 97 PID 4376 wrote to memory of 3904 4376 c8830b9e611ef52f5d4dcddee87c2ba1_JaffaCakes118.exe 97 PID 3904 wrote to memory of 3648 3904 powershell.exe 106 PID 3904 wrote to memory of 3648 3904 powershell.exe 106 PID 3904 wrote to memory of 3648 3904 powershell.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8830b9e611ef52f5d4dcddee87c2ba1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c8830b9e611ef52f5d4dcddee87c2ba1_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Copy-Item -Path 'C:\Users\Admin\AppData\Local\Temp\c8830b9e611ef52f5d4dcddee87c2ba1_JaffaCakes118.exe' -Destination 'C:\Users\Admin\AppData\Local\gduaido\audiodg.exe';Start-Sleep -s 60;Start-Process 'C:\Users\Admin\AppData\Local\gduaido\audiodg.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Users\Admin\AppData\Local\gduaido\audiodg.exe"C:\Users\Admin\AppData\Local\gduaido\audiodg.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3648
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4376 -s 4282⤵
- Program crash
PID:4436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4376 -ip 43761⤵PID:4372
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
231KB
MD5c8830b9e611ef52f5d4dcddee87c2ba1
SHA1fc7f516a1cc9916405e1f15f0be2432b356efe86
SHA2560111dff6d3ba584e0293470dac4cdf629e61f842522ef2d4a3873ebf9dd703a8
SHA512dca8de414cf9d841283184931d9977a299ad7ac47019330a464c10a69e2e9c98131c2e7cfdb658494c1f32975efde3f58128f2fcaad1046c8f495b6af8d845a9