MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 799cb4b1d385475c155fae6fc0c214b059f191ed06b9229f287a8d9225ba8a21. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DiamondFox


Vendor detections: 10


Intelligence 10 IOCs 3 YARA 12 File information Comments

SHA256 hash: 799cb4b1d385475c155fae6fc0c214b059f191ed06b9229f287a8d9225ba8a21
SHA3-384 hash: a2c2972a3abb5c1b0b06de920e38ee920898f8e2f4864d21208e7bab1d72a4922ec5542fc1377b249b3f958481cc699b
SHA1 hash: 39e0966477f02eadd10e35709d52567e9825f533
MD5 hash: 1c44852292cf03e534ef8c2914b22436
humanhash: pasta-crazy-summer-lima
File name:1C44852292CF03E534EF8C2914B22436.exe
Download: download sample
Signature DiamondFox
File size:4'585'589 bytes
First seen:2021-08-13 07:56:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c05041e01f84e1ccca9c4451f3b6a383 (141 x RedLineStealer, 101 x GuLoader, 64 x DiamondFox)
ssdeep 98304:yUD14snMnUPEEjVhI2DWARNpBJsWqqOog664sGwjf:yUD6snYUM2VFycNDmBGwj
Threatray 308 similar samples on MalwareBazaar
TLSH T1692633D10ED66683F6762B3A273E22B95DBC0188D61879FF3784A7144EA3FD0274D921
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter abuse_ch
Tags:DiamondFox exe


Avatar
abuse_ch
DiamondFox C2:
http://ggc-partners.info/decision.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://ggc-partners.info/decision.php https://threatfox.abuse.ch/ioc/184302/
185.53.46.25:18856 https://threatfox.abuse.ch/ioc/184311/
65.21.228.92:46802 https://threatfox.abuse.ch/ioc/184313/

Intelligence


File Origin
# of uploads :
1
# of downloads :
126
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1C44852292CF03E534EF8C2914B22436.exe
Verdict:
No threats detected
Analysis date:
2021-08-13 08:05:45 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Searching for the window
Running batch commands
Connection attempt
Sending a custom TCP request
DNS request
Sending an HTTP GET request
Deleting a recently created file
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine Socelars Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Creates HTML files with .exe extension (expired dropper behavior)
Disable Windows Defender real time protection (registry)
Drops PE files to the document folder of the user
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected RedLine Stealer
Yara detected Socelars
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 464736 Sample: I1PZqPacY4.exe Startdate: 13/08/2021 Architecture: WINDOWS Score: 100 65 208.95.112.1 TUT-ASUS United States 2->65 67 20.189.173.20 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 2->67 69 11 other IPs or domains 2->69 97 Antivirus detection for dropped file 2->97 99 Multi AV Scanner detection for dropped file 2->99 101 Multi AV Scanner detection for submitted file 2->101 103 8 other signatures 2->103 10 I1PZqPacY4.exe 10 2->10         started        13 svchost.exe 1 2->13         started        signatures3 process4 file5 47 C:\Users\user\AppData\...\setup_installer.exe, PE32 10->47 dropped 15 setup_installer.exe 8 10->15         started        process6 file7 49 C:\Users\user\AppData\...\setup_install.exe, PE32 15->49 dropped 51 C:\Users\user\AppData\...\libwinpthread-1.dll, PE32 15->51 dropped 53 C:\Users\user\AppData\...\libstdc++-6.dll, PE32 15->53 dropped 55 3 other files (none is malicious) 15->55 dropped 18 setup_install.exe 11 15->18         started        process8 dnsIp9 71 104.21.54.206 CLOUDFLARENETUS United States 18->71 73 127.0.0.1 unknown unknown 18->73 39 C:\Users\user\AppData\...\8e14eeece3767.exe, PE32+ 18->39 dropped 41 C:\Users\user\AppData\Local\...\5298ab674.exe, PE32 18->41 dropped 43 C:\Users\user\AppData\...\4aa1e8b379159.exe, PE32 18->43 dropped 45 7 other files (4 malicious) 18->45 dropped 22 cmd.exe 1 18->22         started        24 cmd.exe 1 18->24         started        26 cmd.exe 1 18->26         started        28 2 other processes 18->28 file10 process11 process12 30 268b3127b936e01.exe 4 55 22->30         started        35 5298ab674.exe 6 24->35         started        37 21bcc8456d82.exe 2 26->37         started        dnsIp13 75 37.0.10.236 WKD-ASIE Netherlands 30->75 77 37.0.11.8 WKD-ASIE Netherlands 30->77 83 11 other IPs or domains 30->83 57 C:\Users\...\wuwFGjS6yUO9gLGjZ0hsZTtI.exe, PE32 30->57 dropped 59 C:\Users\...\wU_OiNd2XOGe2m8wBIuWJ7_Q.exe, PE32 30->59 dropped 61 C:\Users\...\kydkHy06CSzaOmAIjp0GWOBU.exe, PE32 30->61 dropped 63 31 other files (29 malicious) 30->63 dropped 85 Drops PE files to the document folder of the user 30->85 87 Creates HTML files with .exe extension (expired dropper behavior) 30->87 89 Tries to harvest and steal browser information (history, passwords, etc) 30->89 91 Disable Windows Defender real time protection (registry) 30->91 79 88.99.66.31 HETZNER-ASDE Germany 35->79 81 144.202.76.47 AS-CHOOPAUS United States 35->81 93 Antivirus detection for dropped file 35->93 95 Machine Learning detection for dropped file 35->95 file14 signatures15
Threat name:
Win32.Infostealer.Disbuk
Status:
Malicious
First seen:
2021-08-09 21:09:17 UTC
AV detection:
24 of 46 (52.17%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:redline family:smokeloader family:socelars family:vidar botnet:706 botnet:7new botnet:916 botnet:937 aspackv2 backdoor evasion infostealer persistence stealer suricata trojan
Behaviour
Checks SCSI registry key(s)
Creates scheduled task(s)
Delays execution with timeout.exe
Kills process with taskkill
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Windows directory
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Checks computer location settings
Loads dropped DLL
ASPack v2.12-2.42
Downloads MZ/PE file
Executes dropped EXE
Vidar Stealer
Modifies Windows Defender Real-time Protection settings
Process spawned unexpected child process
RedLine
RedLine Payload
SmokeLoader
Socelars
Socelars Payload
Vidar
suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
Malware Config
C2 Extraction:
https://prophefliloc.tumblr.com/
http://aucmoney.com/upload/
http://thegymmum.com/upload/
http://atvcampingtrips.com/upload/
http://kuapakualaman.com/upload/
http://renatazarazua.com/upload/
http://nasufmutlu.com/upload/
http://readinglistforjuly1.xyz/
http://readinglistforjuly2.xyz/
http://readinglistforjuly3.xyz/
http://readinglistforjuly4.xyz/
http://readinglistforjuly5.xyz/
http://readinglistforjuly6.xyz/
http://readinglistforjuly7.xyz/
http://readinglistforjuly8.xyz/
http://readinglistforjuly9.xyz/
http://readinglistforjuly10.xyz/
http://readinglistforjuly1.site/
http://readinglistforjuly2.site/
http://readinglistforjuly3.site/
http://readinglistforjuly4.site/
http://readinglistforjuly5.site/
http://readinglistforjuly6.site/
http://readinglistforjuly7.site/
http://readinglistforjuly8.site/
http://readinglistforjuly9.site/
http://readinglistforjuly10.site/
http://readinglistforjuly1.club/
http://readinglistforjuly2.club/
http://readinglistforjuly3.club/
http://readinglistforjuly4.club/
http://readinglistforjuly5.club/
http://readinglistforjuly6.club/
http://readinglistforjuly7.club/
http://readinglistforjuly8.club/
http://readinglistforjuly9.club/
http://readinglistforjuly10.club/
sytareliar.xyz:80
yabelesatg.xyz:80
ceneimarck.xyz:80
https://lenak513.tumblr.com/
Unpacked files
SH256 hash:
76fd57122331c7e402c7ab4a48bb9a86529641200f391241e20f31232e5f439b
MD5 hash:
922068b48ff8abb7e513a724443c1f62
SHA1 hash:
fef5db5322dae45dade837d28a2ad1aa159c74b9
SH256 hash:
0cfeb696a1e79a5933429e77f1d32b5d95fafbbd7053955a7ade9c0de264a904
MD5 hash:
2354ad9552eb7a2b129b6397be8fdcf1
SHA1 hash:
20218e9b1dc221230e279cdc1e33e012d38a7aeb
SH256 hash:
b151ffd0f57b21600a05bb28c5d1f047f423bba9750985ab6c3ffba7a33fa0ff
MD5 hash:
fcd4dda266868b9fe615a1f46767a9be
SHA1 hash:
f5d26b20ebdcd2f48ebbccff80b882ea2fa48e8c
SH256 hash:
dc5bbf1ea15c5235185184007d3e6183c7aaeb51e6684fbd106489af3255a378
MD5 hash:
af56f5ab7528e0b768f5ea3adcb1be45
SHA1 hash:
eaf7aefb8a730a15094f96cf8e4edd3eff37d8a1
SH256 hash:
1cdddf182f161ab789edfcc68a0706d0b8412a9ba67a3f918fe60fab270eabff
MD5 hash:
0965da18bfbf19bafb1c414882e19081
SHA1 hash:
e4556bac206f74d3a3d3f637e594507c30707240
SH256 hash:
9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2
MD5 hash:
3263859df4866bf393d46f06f331a08f
SHA1 hash:
5b4665de13c9727a502f4d11afb800b075929d6c
SH256 hash:
11917ed1e22f8b13c571a292c33b44a46763b5e9f6b5929fa68474743b5ec771
MD5 hash:
7110d2ae1095ce9a0e1e90883978b502
SHA1 hash:
f75db33612a682916cdf8aa4f1044906db265505
SH256 hash:
700b72f9d21735d4dc945d70b7b9d70b4a635e9557ae23c82cd685e310ff7190
MD5 hash:
416c465716d20ddcb62f2335213973f4
SHA1 hash:
e2113fee21808c73e22c1aab5ee3390a41497923
SH256 hash:
7c32f0061642c910c8277dada6330e92afdd3f0c7398f0bcf6c473a9916c5fdd
MD5 hash:
626d401b1b804b8ebab9ef660766bec6
SHA1 hash:
c3ff55b1afa7be2ce871a85bbf114474b8bd409b
SH256 hash:
a5f373f8bcfae3d9f4895c477206de63f66f08e66b413114cf2666bed798eb71
MD5 hash:
7aaf005f77eea53dc227734db8d7090b
SHA1 hash:
b6be1dde4cf73bbf0d47c9e07734e96b3442ed59
SH256 hash:
381c5484c841e76d340b65e193b27238e3550f73b6295d8ed81447e9efac9184
MD5 hash:
d3ebb43a352f469110838dd075063704
SHA1 hash:
92d925f861e4c5d8e29738b4535324dc6c749593
SH256 hash:
e1cc6a9d780602fe6e789bf5c3a27e87e197a4e3bf7c8138ea2f9dfec70fb963
MD5 hash:
f707252b9c9579677fffb013e0cfc646
SHA1 hash:
8ab483023fa8773afb8c13464c39c5b8e687f126
SH256 hash:
a19adea0a2b66cfcb23eebd1d1ff9d854eccd4dc65536a45665c149da4ff6265
MD5 hash:
117c7ff5dd9efc0b059f64520f2d4f46
SHA1 hash:
ff07b1fcc58aa62b42d797981e0d953d9f9e0120
SH256 hash:
7d72e6e7e2c6f6cecaf75112dc24b4f8b5486f7e335265db69c02a5ec9053687
MD5 hash:
cc817d3f59ee42a669bf295745e234d0
SHA1 hash:
fdbc6df31083d89a8eabd8260ec5eb28484720c3
Detections:
win_socelars_auto
SH256 hash:
51bca3e0f3f69b029a1a0ba5c7b0d3c6c2454a05cd0c6c7076b51c8203448cde
MD5 hash:
d82a7016d762b3675b6573cb0195f4b0
SHA1 hash:
6c2dfcfccd9ad5e2779a492714b4c69a900d60e1
SH256 hash:
799cb4b1d385475c155fae6fc0c214b059f191ed06b9229f287a8d9225ba8a21
MD5 hash:
1c44852292cf03e534ef8c2914b22436
SHA1 hash:
39e0966477f02eadd10e35709d52567e9825f533
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation
Author:ditekSHen
Description:Detects executables containing potential Windows Defender anti-emulation checks
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:MALWARE_Win_Vidar
Author:ditekSHen
Description:Detects Vidar / ArkeiStealer
Rule name:pe_imphash
Rule name:RedLine
Author:@bartblaze
Description:Identifies RedLine stealer.
Rule name:redline_new_bin
Author:James_inthe_box
Description:Redline stealer
Reference:https://app.any.run/tasks/4921d1fe-1a14-4bf2-9d27-c443353362a8
Rule name:redline_stealer
Author:jeFF0Falltrades
Description:This rule matches unpacked RedLine Stealer samples and derivatives (as of APR2021)
Rule name:RedOctoberPluginCollectInfo
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Vidar
Author:kevoreilly
Description:Vidar Payload

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments