analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

audiodg.exe

Full analysis: https://app.any.run/tasks/c4f6d275-4d11-4d9f-9f41-aace298c57c8
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: March 31, 2020, 07:59:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
diamondfox
trojan
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

9F65E1B6B287DC17D4D0FBF3C0B476C7

SHA1:

A4DD9EEF817796CA4E31716CD328835DED248F6E

SHA256:

25213B624A1B27EC4AA7DF6B6F00D7D3F391748D10BFE2834021682FE5C00F24

SSDEEP:

3072:5jzpTLGWM4eDvHe8wODccGIYabdf40BNbjB56DUVsyLL:5jzpTLS4eDvHjwODccTYabdf4MYD8s

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 540)
    • Connects to CnC server

      • audiodg.exe (PID: 2556)
    • Changes the autorun value in the registry

      • audiodg.exe (PID: 2556)
    • Actions looks like stealing of personal data

      • audiodg.exe (PID: 3332)
    • DIAMONDFOX was detected

      • audiodg.exe (PID: 2556)
    • Uses NirSoft utilities to collect credentials

      • audiodg.exe (PID: 3332)
    • Stealing of credential data

      • audiodg.exe (PID: 3332)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • audiodg.exe (PID: 780)
    • Starts itself from another location

      • audiodg.exe (PID: 780)
    • Drops self deleting batch file

      • audiodg.exe (PID: 780)
    • Starts CMD.EXE for commands execution

      • audiodg.exe (PID: 780)
    • Creates files in the user directory

      • audiodg.exe (PID: 780)
      • audiodg.exe (PID: 2556)
      • audiodg.exe (PID: 3332)
      • audiodg.exe (PID: 2056)
    • Reads Internet Cache Settings

      • audiodg.exe (PID: 2556)
    • Application launched itself

      • audiodg.exe (PID: 2556)
    • Loads DLL from Mozilla Firefox

      • audiodg.exe (PID: 2056)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:01:02 03:32:06+01:00
PEType: PE32
LinkerVersion: 9
CodeSize: 107520
InitializedDataSize: 772608
UninitializedDataSize: -
EntryPoint: 0x2cec
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-Jan-2019 02:32:06
Detected languages:
  • F.Y.R.O. Macedonia - F.Y.R.O. Macedonia

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 02-Jan-2019 02:32:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001A2E0
0x0001A400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.41298
.rdata
0x0001C000
0x00004324
0x00004400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.57821
.data
0x00021000
0x000AEE54
0x00001A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.21984
.rsrc
0x000D0000
0x000087E8
0x00008800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.04507

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.7199
3752
UNKNOWN
F.Y.R.O. Macedonia - F.Y.R.O. Macedonia
RT_ICON
2
5.42282
2216
UNKNOWN
F.Y.R.O. Macedonia - F.Y.R.O. Macedonia
RT_ICON
3
5.73769
1736
UNKNOWN
F.Y.R.O. Macedonia - F.Y.R.O. Macedonia
RT_ICON
4
5.92474
1384
UNKNOWN
F.Y.R.O. Macedonia - F.Y.R.O. Macedonia
RT_ICON
5
4.08853
9640
UNKNOWN
F.Y.R.O. Macedonia - F.Y.R.O. Macedonia
RT_ICON
6
4.53269
4264
UNKNOWN
F.Y.R.O. Macedonia - F.Y.R.O. Macedonia
RT_ICON
7
4.78283
2440
UNKNOWN
F.Y.R.O. Macedonia - F.Y.R.O. Macedonia
RT_ICON
8
4.83969
1128
UNKNOWN
F.Y.R.O. Macedonia - F.Y.R.O. Macedonia
RT_ICON
11
2.32118
96
UNKNOWN
UNKNOWN
RT_STRING
12
3.25637
1610
UNKNOWN
UNKNOWN
RT_STRING

Imports

ADVAPI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
10
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start audiodg.exe #DIAMONDFOX audiodg.exe cmd.exe no specs ping.exe no specs audiodg.exe no specs ccleaner.exe no specs uninst.exe no specs dvdmaker.exe no specs audiodg.exe audiodg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
780"C:\audiodg.exe" C:\audiodg.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2556"C:\Users\admin\AppData\Roaming\digaod\audiodg.exe" 0C:\Users\admin\AppData\Roaming\digaod\audiodg.exe
audiodg.exe
User:
admin
Integrity Level:
MEDIUM
540cmd /c ""C:\Users\admin\AppData\Local\Temp\20BE6C3C34FB.cmd" 0"C:\Windows\system32\cmd.exeaudiodg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1940ping -n 4 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2192 http://myinteldom.space/vera/gate.php*Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.142 Safari/537.36*79f09ba94ddae94537904af145a61626C:\Users\admin\AppData\Roaming\digaod\audiodg.exeaudiodg.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2496 C:\Users\admin\AppData\Roaming\digaod\audiodg.exeC:\Program Files\CCleaner\CCleaner.exeaudiodg.exe
User:
admin
Company:
Piriform Ltd
Integrity Level:
MEDIUM
Description:
CCleaner
Version:
5, 35, 0, 6210
2548 C:\Users\admin\AppData\Roaming\digaod\audiodg.exeC:\Program Files\CCleaner\uninst.exeaudiodg.exe
User:
admin
Company:
Piriform Ltd
Integrity Level:
MEDIUM
Description:
CCleaner Installer
Exit code:
3221226540
Version:
5.35.00.6210
3748 C:\Users\admin\AppData\Roaming\digaod\audiodg.exeC:\Program Files\DVD Maker\DVDMaker.exeaudiodg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows DVD Maker
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3332 /scomma C:\Users\admin\AppData\Roaming\digaod\1.logC:\Users\admin\AppData\Roaming\digaod\audiodg.exe
audiodg.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2056 /scomma C:\Users\admin\AppData\Roaming\digaod\2.logC:\Users\admin\AppData\Roaming\digaod\audiodg.exeaudiodg.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
398
Read events
384
Write events
14
Delete events
0

Modification events

(PID) Process:(780) audiodg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(780) audiodg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2556) audiodg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2556) audiodg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
46000000A1000000010000000000000000000000000000000000000000000000C0E333BBEAB1D301000000000000000000000000020000001700000000000000FE800000000000007D6CB050D9C573F70B000000000000006D00330032005C004D00530049004D004700330032002E0064006C000100000004AA400014AA4000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000C0A8016400000000000000000000000000000000000000000800000000000000805D3F00983740000008000002000000000000600000002060040000B8A94000020000008802000060040000B8A9400004000000F8010000B284000088B64000B84B400043003A000000000000000000000000000000000000000000
(PID) Process:(2556) audiodg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2556) audiodg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2556) audiodg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2556) audiodg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2556) audiodg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2556) audiodg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:audiodg
Value:
C:\Users\admin\AppData\Roaming\digaod\audiodg.exe
Executable files
1
Suspicious files
3
Text files
5
Unknown types
0

Dropped files

PID
Process
Filename
Type
3332audiodg.exeC:\Users\admin\AppData\Local\Temp\bhvCB5.tmp
MD5:
SHA256:
3332audiodg.exeC:\Users\admin\AppData\Roaming\digaod\1.logtext
MD5:6338F2D1959502695CD1EE57F4F41BD5
SHA256:477A923695819A49EA42FBB48BED811982E054A9BEBBBAB30CC2F6097AD15F91
780audiodg.exeC:\Users\admin\AppData\Roaming\digaod\audiodg.exeexecutable
MD5:9F65E1B6B287DC17D4D0FBF3C0B476C7
SHA256:25213B624A1B27EC4AA7DF6B6F00D7D3F391748D10BFE2834021682FE5C00F24
2556audiodg.exeC:\Users\admin\AppData\Roaming\digaod\modules.confbinary
MD5:DD5945502CC4DB522867467293F1BCFE
SHA256:1C87C1191EA1A2FC021A302154170E722193715DE91F4E93F8DDF67C2F154F79
2556audiodg.exeC:\Users\admin\AppData\Roaming\digaod\modules\id18.dlltext
MD5:AFCABAFA82781DF32D4650EB4BB6E08E
SHA256:A241BF747EA7457C822BC3B8B65A6E571363F364F91CD4F1F990C08F5F1820B8
3748DVDMaker.exeC:\Users\admin\AppData\Roaming\digaod\modules.confbinary
MD5:528FDED039B5B463C5CF6B82A04048A5
SHA256:AC26D11C97951664475893C1A194B57EF2593E5CFF62AE3FB9DD5055F1227A8E
2556audiodg.exeC:\Users\admin\AppData\Roaming\digaod\snapshot.jpgimage
MD5:190E24A3438DB43F1788CE7AA9E0B58C
SHA256:6E32C8DE04F93A0AFFC4A2F0BAEF388CACF2F40A955D4679EAEC33D6C5C8AD47
2496CCleaner.exeC:\Users\admin\AppData\Roaming\digaod\modules.confbinary
MD5:E759CFAA5FFACA45EED91D152F86443F
SHA256:8C2E7F34A53CDD620C4D5D737824CD3A67DE46D25834A1702543C37F46A1789F
780audiodg.exeC:\Users\admin\AppData\Local\Temp\20BE6C3C34FB.cmdtext
MD5:A7A052CC0EB93BCAC0B4A0FBB4FDB61F
SHA256:C6ACA5244949739BE21483D0EAB3C75FF760E39534064C9A31F7EA53A1DAD210
2556audiodg.exeC:\Users\admin\AppData\Roaming\digaod\id.conftext
MD5:FB2F69977C910DF214E1CA4B351815EC
SHA256:B68A16FF2C44AB42035D6DA2CC052277DF7C4174C5F5806D598353FBFACF5306
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
14
TCP/UDP connections
7
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2556
audiodg.exe
GET
200
78.108.180.187:80
http://myinteldom.space/vera/gate.php?lp=1
CZ
text
24 b
malicious
2556
audiodg.exe
GET
200
78.108.180.187:80
http://myinteldom.space/vera/gate.php?gpp=18
CZ
text
24 b
malicious
2556
audiodg.exe
GET
200
78.108.180.187:80
http://myinteldom.space/vera/gate.php?pcn=18
CZ
text
24 b
malicious
2556
audiodg.exe
GET
200
78.108.180.187:80
http://myinteldom.space/vera/gate.php?lpc=18
CZ
text
24 b
malicious
2556
audiodg.exe
GET
200
78.108.180.187:80
http://myinteldom.space/vera/gate.php?gpp=1
CZ
text
44 b
malicious
2556
audiodg.exe
GET
200
78.108.180.187:80
http://myinteldom.space/vera/gate.php?prf=1
CZ
text
24 b
malicious
2556
audiodg.exe
GET
200
78.108.180.187:80
http://myinteldom.space/vera/gate.php?ct=1
CZ
text
64 b
malicious
2556
audiodg.exe
GET
200
78.108.180.187:80
http://myinteldom.space/vera/gate.php?gpb=18
CZ
text
5.46 Kb
malicious
2556
audiodg.exe
GET
200
78.108.180.187:80
http://myinteldom.space/vera/gate.php?p=1
CZ
text
308 Kb
malicious
2556
audiodg.exe
GET
200
78.108.180.187:80
http://myinteldom.space/vera/gate.php?gpp=2
CZ
text
44 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2.22.93.15:80
www.microsoft.com
Akamai Technologies, Inc.
whitelisted
2556
audiodg.exe
78.108.180.187:80
myinteldom.space
Yes Networks Unlimited Ltd
CZ
malicious

DNS requests

Domain
IP
Reputation
www.microsoft.com
  • 2.22.93.15
whitelisted
myinteldom.space
  • 78.108.180.187
malicious

Threats

PID
Process
Class
Message
2556
audiodg.exe
A Network Trojan was detected
REMOTE [PTsecurity] DiamondFox
2556
audiodg.exe
A Network Trojan was detected
REMOTE [PTsecurity] DiamondFox
2556
audiodg.exe
A Network Trojan was detected
REMOTE [PTsecurity] DiamondFox
2556
audiodg.exe
A Network Trojan was detected
REMOTE [PTsecurity] DiamondFox
2556
audiodg.exe
A Network Trojan was detected
AV TROJAN MalDoc Downloader CnC Beacon
2556
audiodg.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
2556
audiodg.exe
A Network Trojan was detected
REMOTE [PTsecurity] DiamondFox
2556
audiodg.exe
A Network Trojan was detected
REMOTE [PTsecurity] DiamondFox
2556
audiodg.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
2556
audiodg.exe
A Network Trojan was detected
REMOTE [PTsecurity] DiamondFox
2 ETPRO signatures available at the full report
No debug info