Analysis
-
max time kernel
119s -
max time network
175s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
05-08-2021 17:16
Static task
static1
Behavioral task
behavioral1
Sample
54cc0861c094317e4aafa4508e389e626588e1a1b6455deb445c5816ed7c2d02.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
54cc0861c094317e4aafa4508e389e626588e1a1b6455deb445c5816ed7c2d02.exe
Resource
win10v20210408
General
-
Target
54cc0861c094317e4aafa4508e389e626588e1a1b6455deb445c5816ed7c2d02.exe
-
Size
1.5MB
-
MD5
d04da71fa3ec4f986aebf533c7f500cd
-
SHA1
351792c9d94e6fefc9ba91a12d1a220eb28eb7b7
-
SHA256
54cc0861c094317e4aafa4508e389e626588e1a1b6455deb445c5816ed7c2d02
-
SHA512
713ca22d97673fc30b3d164375cf5d5629b7d6d680d82b8cb552c65592eb619735fc1ce8e5c92a93112d49baf37a24aed244f4bd721de8177d5fba12cec36840
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
DiamondFox payload 2 IoCs
Detects DiamondFox payload in file/memory.
resource yara_rule behavioral1/memory/2772-61-0x0000000000400000-0x000000000058A000-memory.dmp diamondfox behavioral1/memory/888-70-0x0000000000400000-0x000000000058A000-memory.dmp diamondfox -
Executes dropped EXE 1 IoCs
pid Process 888 EdgeCommonService.exe -
Loads dropped DLL 3 IoCs
pid Process 2772 54cc0861c094317e4aafa4508e389e626588e1a1b6455deb445c5816ed7c2d02.exe 2772 54cc0861c094317e4aafa4508e389e626588e1a1b6455deb445c5816ed7c2d02.exe 888 EdgeCommonService.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2952 chrome.exe 1160 powershell.exe 1160 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: 33 1296 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1296 AUDIODG.EXE Token: 33 1296 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1296 AUDIODG.EXE Token: SeDebugPrivilege 1160 powershell.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2772 54cc0861c094317e4aafa4508e389e626588e1a1b6455deb445c5816ed7c2d02.exe 888 EdgeCommonService.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2772 wrote to memory of 888 2772 54cc0861c094317e4aafa4508e389e626588e1a1b6455deb445c5816ed7c2d02.exe 41 PID 2772 wrote to memory of 888 2772 54cc0861c094317e4aafa4508e389e626588e1a1b6455deb445c5816ed7c2d02.exe 41 PID 2772 wrote to memory of 888 2772 54cc0861c094317e4aafa4508e389e626588e1a1b6455deb445c5816ed7c2d02.exe 41 PID 2772 wrote to memory of 888 2772 54cc0861c094317e4aafa4508e389e626588e1a1b6455deb445c5816ed7c2d02.exe 41 PID 888 wrote to memory of 1160 888 EdgeCommonService.exe 42 PID 888 wrote to memory of 1160 888 EdgeCommonService.exe 42 PID 888 wrote to memory of 1160 888 EdgeCommonService.exe 42 PID 888 wrote to memory of 1160 888 EdgeCommonService.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\54cc0861c094317e4aafa4508e389e626588e1a1b6455deb445c5816ed7c2d02.exe"C:\Users\Admin\AppData\Local\Temp\54cc0861c094317e4aafa4508e389e626588e1a1b6455deb445c5816ed7c2d02.exe"1⤵
- Loads dropped DLL
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Local\CommsEdge\EdgeCommonService.exe"C:\Users\Admin\AppData\Local\CommsEdge\EdgeCommonService.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableRealtimeMonitoring 13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1032,12343350832012158813,10442529651844132122,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1596 /prefetch:81⤵
- Suspicious behavior: EnumeratesProcesses
PID:2952
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2116
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5681⤵
- Suspicious use of AdjustPrivilegeToken
PID:1296