Analysis
-
max time kernel
39s -
max time network
8s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
06/04/2021, 13:12
Static task
static1
Behavioral task
behavioral1
Sample
e533fd9161edf7377412713d5aa48bc1600da488f5c5089f38620073a4f0f9c7.bin.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
e533fd9161edf7377412713d5aa48bc1600da488f5c5089f38620073a4f0f9c7.bin.exe
Resource
win10v20201028
General
-
Target
e533fd9161edf7377412713d5aa48bc1600da488f5c5089f38620073a4f0f9c7.bin.exe
-
Size
1.1MB
-
MD5
cd8e68e0de191baf9c62dbc7cc42fee3
-
SHA1
0ba1be62710a94df3d037cb0c74ef881abac18be
-
SHA256
e533fd9161edf7377412713d5aa48bc1600da488f5c5089f38620073a4f0f9c7
-
SHA512
5d8d2ac0be7427674d5e6741999188ad5a5e9659630a9fd272803efdade47adf8aaf93d505f3ec9716ea9739a2ac7dc0d56d7770915006671b1329124542ffae
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
DiamondFox payload 2 IoCs
Detects DiamondFox payload in file/memory.
resource yara_rule behavioral1/memory/1208-4-0x0000000000400000-0x0000000000435000-memory.dmp diamondfox behavioral1/memory/1704-13-0x0000000000400000-0x0000000000435000-memory.dmp diamondfox -
Executes dropped EXE 1 IoCs
pid Process 1704 EdgeCommonService.exe -
Loads dropped DLL 3 IoCs
pid Process 1208 e533fd9161edf7377412713d5aa48bc1600da488f5c5089f38620073a4f0f9c7.bin.exe 1208 e533fd9161edf7377412713d5aa48bc1600da488f5c5089f38620073a4f0f9c7.bin.exe 1704 EdgeCommonService.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1352 powershell.exe 1352 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1352 powershell.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1208 e533fd9161edf7377412713d5aa48bc1600da488f5c5089f38620073a4f0f9c7.bin.exe 1704 EdgeCommonService.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1208 wrote to memory of 1704 1208 e533fd9161edf7377412713d5aa48bc1600da488f5c5089f38620073a4f0f9c7.bin.exe 29 PID 1208 wrote to memory of 1704 1208 e533fd9161edf7377412713d5aa48bc1600da488f5c5089f38620073a4f0f9c7.bin.exe 29 PID 1208 wrote to memory of 1704 1208 e533fd9161edf7377412713d5aa48bc1600da488f5c5089f38620073a4f0f9c7.bin.exe 29 PID 1208 wrote to memory of 1704 1208 e533fd9161edf7377412713d5aa48bc1600da488f5c5089f38620073a4f0f9c7.bin.exe 29 PID 1704 wrote to memory of 1352 1704 EdgeCommonService.exe 30 PID 1704 wrote to memory of 1352 1704 EdgeCommonService.exe 30 PID 1704 wrote to memory of 1352 1704 EdgeCommonService.exe 30 PID 1704 wrote to memory of 1352 1704 EdgeCommonService.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\e533fd9161edf7377412713d5aa48bc1600da488f5c5089f38620073a4f0f9c7.bin.exe"C:\Users\Admin\AppData\Local\Temp\e533fd9161edf7377412713d5aa48bc1600da488f5c5089f38620073a4f0f9c7.bin.exe"1⤵
- Loads dropped DLL
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\CommsEdge\EdgeCommonService.exe"C:\Users\Admin\AppData\Local\CommsEdge\EdgeCommonService.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableRealtimeMonitoring 13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-