Analysis
-
max time kernel
51s -
max time network
34s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
25-05-2021 21:59
Static task
static1
Behavioral task
behavioral1
Sample
foo.exe
Resource
win7v20210410
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
foo.exe
Resource
win10v20210408
windows10_x64
0 signatures
0 seconds
General
-
Target
foo.exe
-
Size
212KB
-
MD5
433d77782664455b950e1508c0787f1a
-
SHA1
181103f2b8dd9a8bf954f22670f08c7193cb8e8f
-
SHA256
e3be8bb6d3f2e7bd860e41df6a60e1a5698bec5670ea127b627ef8b16fb0d254
-
SHA512
5c8da80d17e2a023d2bb2621ec14d97412fd02a9c645044e1c4818c4e55c29e8fc5ad4cae30817d4e6e45d52e3fdd44b8581be0e411b74fff26e7ae44008d390
Score
10/10
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
DiamondFox payload 2 IoCs
Detects DiamondFox payload in file/memory.
resource yara_rule behavioral2/files/0x000300000001ab4f-115.dat diamondfox behavioral2/files/0x000300000001ab4f-116.dat diamondfox -
Executes dropped EXE 1 IoCs
pid Process 496 MicrosoftEdgeCPS.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 512 powershell.exe 512 powershell.exe 512 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 512 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 740 wrote to memory of 496 740 foo.exe 77 PID 740 wrote to memory of 496 740 foo.exe 77 PID 740 wrote to memory of 496 740 foo.exe 77 PID 496 wrote to memory of 512 496 MicrosoftEdgeCPS.exe 78 PID 496 wrote to memory of 512 496 MicrosoftEdgeCPS.exe 78 PID 496 wrote to memory of 512 496 MicrosoftEdgeCPS.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\foo.exe"C:\Users\Admin\AppData\Local\Temp\foo.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:496 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableRealtimeMonitoring 13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:512
-
-