Analysis
-
max time kernel
147s -
max time network
124s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
22-02-2022 18:10
Static task
static1
Behavioral task
behavioral1
Sample
11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe
Resource
win10v2004-en-20220113
General
-
Target
11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe
-
Size
635KB
-
MD5
fadbbacbf1800d075f59c6128a521229
-
SHA1
33e59cc481259ec3af5001edc5921b338f410a9a
-
SHA256
11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028
-
SHA512
97d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
DiamondFox payload 3 IoCs
Detects DiamondFox payload in file/memory.
Processes:
resource yara_rule behavioral1/memory/1464-66-0x0000000000400000-0x0000000000436000-memory.dmp diamondfox behavioral1/memory/1464-69-0x0000000000400000-0x0000000000436000-memory.dmp diamondfox behavioral1/memory/1672-103-0x0000000000400000-0x0000000000436000-memory.dmp diamondfox -
Executes dropped EXE 4 IoCs
Processes:
MicrosoftEdgeCPS.exeMicrosoftEdgeCPS.exeMicrosoftEdgeCPS.exeMicrosoftEdgeCPS.exepid Process 1640 MicrosoftEdgeCPS.exe 1308 MicrosoftEdgeCPS.exe 1672 MicrosoftEdgeCPS.exe 240 MicrosoftEdgeCPS.exe -
Deletes itself 1 IoCs
Processes:
powershell.exepid Process 1172 powershell.exe -
Loads dropped DLL 3 IoCs
Processes:
11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exeMicrosoftEdgeCPS.exepid Process 1464 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 1640 MicrosoftEdgeCPS.exe 1640 MicrosoftEdgeCPS.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exeMicrosoftEdgeCPS.exedescription pid Process procid_target PID 1220 set thread context of 1464 1220 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 28 PID 1640 set thread context of 1672 1640 MicrosoftEdgeCPS.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exepowershell.exepowershell.exeMicrosoftEdgeCPS.exepowershell.exepowershell.exepid Process 1220 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 1220 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 628 powershell.exe 1172 powershell.exe 1640 MicrosoftEdgeCPS.exe 1640 MicrosoftEdgeCPS.exe 1640 MicrosoftEdgeCPS.exe 1640 MicrosoftEdgeCPS.exe 1640 MicrosoftEdgeCPS.exe 1640 MicrosoftEdgeCPS.exe 1564 powershell.exe 1088 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exepowershell.exepowershell.exeMicrosoftEdgeCPS.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 1220 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe Token: SeDebugPrivilege 628 powershell.exe Token: SeDebugPrivilege 1172 powershell.exe Token: SeDebugPrivilege 1640 MicrosoftEdgeCPS.exe Token: SeDebugPrivilege 1564 powershell.exe Token: SeDebugPrivilege 1088 powershell.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exeWScript.exe11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exeMicrosoftEdgeCPS.exeMicrosoftEdgeCPS.exedescription pid Process procid_target PID 1220 wrote to memory of 564 1220 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 27 PID 1220 wrote to memory of 564 1220 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 27 PID 1220 wrote to memory of 564 1220 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 27 PID 1220 wrote to memory of 564 1220 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 27 PID 1220 wrote to memory of 1464 1220 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 28 PID 1220 wrote to memory of 1464 1220 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 28 PID 1220 wrote to memory of 1464 1220 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 28 PID 1220 wrote to memory of 1464 1220 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 28 PID 1220 wrote to memory of 1464 1220 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 28 PID 1220 wrote to memory of 1464 1220 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 28 PID 1220 wrote to memory of 1464 1220 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 28 PID 1220 wrote to memory of 1464 1220 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 28 PID 1220 wrote to memory of 1464 1220 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 28 PID 1220 wrote to memory of 1464 1220 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 28 PID 564 wrote to memory of 628 564 WScript.exe 29 PID 564 wrote to memory of 628 564 WScript.exe 29 PID 564 wrote to memory of 628 564 WScript.exe 29 PID 564 wrote to memory of 628 564 WScript.exe 29 PID 1464 wrote to memory of 1640 1464 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 31 PID 1464 wrote to memory of 1640 1464 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 31 PID 1464 wrote to memory of 1640 1464 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 31 PID 1464 wrote to memory of 1640 1464 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 31 PID 1464 wrote to memory of 1172 1464 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 32 PID 1464 wrote to memory of 1172 1464 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 32 PID 1464 wrote to memory of 1172 1464 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 32 PID 1464 wrote to memory of 1172 1464 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 32 PID 1640 wrote to memory of 1752 1640 MicrosoftEdgeCPS.exe 36 PID 1640 wrote to memory of 1752 1640 MicrosoftEdgeCPS.exe 36 PID 1640 wrote to memory of 1752 1640 MicrosoftEdgeCPS.exe 36 PID 1640 wrote to memory of 1752 1640 MicrosoftEdgeCPS.exe 36 PID 1640 wrote to memory of 1308 1640 MicrosoftEdgeCPS.exe 37 PID 1640 wrote to memory of 1308 1640 MicrosoftEdgeCPS.exe 37 PID 1640 wrote to memory of 1308 1640 MicrosoftEdgeCPS.exe 37 PID 1640 wrote to memory of 1308 1640 MicrosoftEdgeCPS.exe 37 PID 1640 wrote to memory of 1672 1640 MicrosoftEdgeCPS.exe 40 PID 1640 wrote to memory of 1672 1640 MicrosoftEdgeCPS.exe 40 PID 1640 wrote to memory of 1672 1640 MicrosoftEdgeCPS.exe 40 PID 1640 wrote to memory of 1672 1640 MicrosoftEdgeCPS.exe 40 PID 1640 wrote to memory of 1672 1640 MicrosoftEdgeCPS.exe 40 PID 1640 wrote to memory of 1672 1640 MicrosoftEdgeCPS.exe 40 PID 1640 wrote to memory of 1672 1640 MicrosoftEdgeCPS.exe 40 PID 1640 wrote to memory of 1672 1640 MicrosoftEdgeCPS.exe 40 PID 1640 wrote to memory of 1672 1640 MicrosoftEdgeCPS.exe 40 PID 1640 wrote to memory of 1672 1640 MicrosoftEdgeCPS.exe 40 PID 1672 wrote to memory of 240 1672 MicrosoftEdgeCPS.exe 41 PID 1672 wrote to memory of 240 1672 MicrosoftEdgeCPS.exe 41 PID 1672 wrote to memory of 240 1672 MicrosoftEdgeCPS.exe 41 PID 1672 wrote to memory of 240 1672 MicrosoftEdgeCPS.exe 41 PID 1672 wrote to memory of 1088 1672 MicrosoftEdgeCPS.exe 42 PID 1672 wrote to memory of 1088 1672 MicrosoftEdgeCPS.exe 42 PID 1672 wrote to memory of 1088 1672 MicrosoftEdgeCPS.exe 42 PID 1672 wrote to memory of 1088 1672 MicrosoftEdgeCPS.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe"C:\Users\Admin\AppData\Local\Temp\11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Pmasbqhutvl.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\firefox\firefox.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
-
C:\Users\Admin\AppData\Local\Temp\11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exeC:\Users\Admin\AppData\Local\Temp\11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Pmasbqhutvl.vbs"4⤵PID:1752
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\firefox\firefox.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
-
C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exeC:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe4⤵
- Executes dropped EXE
PID:1308
-
-
C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exeC:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"5⤵
- Executes dropped EXE
PID:240
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe' -Force -Recurse5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe' -Force -Recurse3⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
fadbbacbf1800d075f59c6128a521229
SHA133e59cc481259ec3af5001edc5921b338f410a9a
SHA25611bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028
SHA51297d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2
-
MD5
fadbbacbf1800d075f59c6128a521229
SHA133e59cc481259ec3af5001edc5921b338f410a9a
SHA25611bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028
SHA51297d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2
-
MD5
fadbbacbf1800d075f59c6128a521229
SHA133e59cc481259ec3af5001edc5921b338f410a9a
SHA25611bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028
SHA51297d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2
-
MD5
7ce35eb315f40c93f97ad9fbbf4921d8
SHA14fd30fe74d18f4128ad3db618a48e0d675ccae17
SHA256c84d4964237611d1b7bf97ef29fd7b08bcde1ec2e264e7d68b25cfbedf3fd7ad
SHA5122f5e3d31dfbc7098ae65d5f2f28506711685a0eadeb0d2202c4a973bfdab44ea05735330bcfb33d4510d9e93aa276484999e49b10294bfe71610922b1175fe3f
-
MD5
fadbbacbf1800d075f59c6128a521229
SHA133e59cc481259ec3af5001edc5921b338f410a9a
SHA25611bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028
SHA51297d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2
-
MD5
fadbbacbf1800d075f59c6128a521229
SHA133e59cc481259ec3af5001edc5921b338f410a9a
SHA25611bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028
SHA51297d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2
-
MD5
fadbbacbf1800d075f59c6128a521229
SHA133e59cc481259ec3af5001edc5921b338f410a9a
SHA25611bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028
SHA51297d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2
-
MD5
fadbbacbf1800d075f59c6128a521229
SHA133e59cc481259ec3af5001edc5921b338f410a9a
SHA25611bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028
SHA51297d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5cc9a96ba522639ca38fabf5004ca84cb
SHA170152bb93d230833b06e4dc0801229a2d9172ed7
SHA25666f7217d466421d08cc16542bee71196162e4d1dc69e12fabe4167679f1d496f
SHA512b11f66a43a5269ad8457ca7fe5001a2b0299291ca5f2a0b0fc795fd474cc5ebd1e9cfc6d7ef54919fbe6aeebebb911a8312bd03be5994bd28371ec919df53893
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5d7618ee41974f77ee3e0d2f71e8a3bf3
SHA12e30b60507fc88db9a99f3b043c03950925fe4a1
SHA2566a5ca438cc5d9f6ba9465b503358e2bc48525db345b73da3b464c52bda88ad16
SHA512458cce778fb641ae9ffb89ae8ebc93d08529a9feb926b5821358902b241b8c0e819cb85b0c25418cfd1275695aebe75830c3c102f19201485bc0f9fecb304e03
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5d7618ee41974f77ee3e0d2f71e8a3bf3
SHA12e30b60507fc88db9a99f3b043c03950925fe4a1
SHA2566a5ca438cc5d9f6ba9465b503358e2bc48525db345b73da3b464c52bda88ad16
SHA512458cce778fb641ae9ffb89ae8ebc93d08529a9feb926b5821358902b241b8c0e819cb85b0c25418cfd1275695aebe75830c3c102f19201485bc0f9fecb304e03
-
MD5
fadbbacbf1800d075f59c6128a521229
SHA133e59cc481259ec3af5001edc5921b338f410a9a
SHA25611bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028
SHA51297d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
fadbbacbf1800d075f59c6128a521229
SHA133e59cc481259ec3af5001edc5921b338f410a9a
SHA25611bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028
SHA51297d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2
-
MD5
fadbbacbf1800d075f59c6128a521229
SHA133e59cc481259ec3af5001edc5921b338f410a9a
SHA25611bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028
SHA51297d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2
-
MD5
fadbbacbf1800d075f59c6128a521229
SHA133e59cc481259ec3af5001edc5921b338f410a9a
SHA25611bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028
SHA51297d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2