Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
22-02-2022 18:10
Static task
static1
Behavioral task
behavioral1
Sample
11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe
Resource
win10v2004-en-20220113
General
-
Target
11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe
-
Size
635KB
-
MD5
fadbbacbf1800d075f59c6128a521229
-
SHA1
33e59cc481259ec3af5001edc5921b338f410a9a
-
SHA256
11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028
-
SHA512
97d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
DiamondFox payload 4 IoCs
Detects DiamondFox payload in file/memory.
resource yara_rule behavioral2/memory/2580-137-0x0000000000400000-0x0000000000436000-memory.dmp diamondfox behavioral2/memory/2580-139-0x0000000000400000-0x0000000000436000-memory.dmp diamondfox behavioral2/memory/804-176-0x0000000000400000-0x0000000000436000-memory.dmp diamondfox behavioral2/memory/804-177-0x0000000000400000-0x0000000000436000-memory.dmp diamondfox -
Executes dropped EXE 3 IoCs
pid Process 4528 MicrosoftEdgeCPS.exe 804 MicrosoftEdgeCPS.exe 3528 MicrosoftEdgeCPS.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation MicrosoftEdgeCPS.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation WScript.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1392 set thread context of 2580 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 99 PID 4528 set thread context of 804 4528 MicrosoftEdgeCPS.exe 111 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings MicrosoftEdgeCPS.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 4212 powershell.exe 4212 powershell.exe 4628 powershell.exe 4628 powershell.exe 4528 MicrosoftEdgeCPS.exe 4528 MicrosoftEdgeCPS.exe 4128 powershell.exe 4128 powershell.exe 1240 powershell.exe 1240 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe Token: SeDebugPrivilege 4212 powershell.exe Token: SeDebugPrivilege 4628 powershell.exe Token: SeDebugPrivilege 4528 MicrosoftEdgeCPS.exe Token: SeDebugPrivilege 4128 powershell.exe Token: SeDebugPrivilege 1240 powershell.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 1392 wrote to memory of 1520 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 97 PID 1392 wrote to memory of 1520 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 97 PID 1392 wrote to memory of 1520 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 97 PID 1392 wrote to memory of 2476 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 98 PID 1392 wrote to memory of 2476 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 98 PID 1392 wrote to memory of 2476 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 98 PID 1392 wrote to memory of 2580 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 99 PID 1392 wrote to memory of 2580 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 99 PID 1392 wrote to memory of 2580 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 99 PID 1392 wrote to memory of 2580 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 99 PID 1392 wrote to memory of 2580 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 99 PID 1392 wrote to memory of 2580 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 99 PID 1392 wrote to memory of 2580 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 99 PID 1392 wrote to memory of 2580 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 99 PID 1392 wrote to memory of 2580 1392 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 99 PID 1520 wrote to memory of 4212 1520 WScript.exe 100 PID 1520 wrote to memory of 4212 1520 WScript.exe 100 PID 1520 wrote to memory of 4212 1520 WScript.exe 100 PID 2580 wrote to memory of 4528 2580 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 102 PID 2580 wrote to memory of 4528 2580 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 102 PID 2580 wrote to memory of 4528 2580 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 102 PID 2580 wrote to memory of 4628 2580 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 103 PID 2580 wrote to memory of 4628 2580 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 103 PID 2580 wrote to memory of 4628 2580 11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe 103 PID 4528 wrote to memory of 4296 4528 MicrosoftEdgeCPS.exe 110 PID 4528 wrote to memory of 4296 4528 MicrosoftEdgeCPS.exe 110 PID 4528 wrote to memory of 4296 4528 MicrosoftEdgeCPS.exe 110 PID 4528 wrote to memory of 804 4528 MicrosoftEdgeCPS.exe 111 PID 4528 wrote to memory of 804 4528 MicrosoftEdgeCPS.exe 111 PID 4528 wrote to memory of 804 4528 MicrosoftEdgeCPS.exe 111 PID 4528 wrote to memory of 804 4528 MicrosoftEdgeCPS.exe 111 PID 4528 wrote to memory of 804 4528 MicrosoftEdgeCPS.exe 111 PID 4528 wrote to memory of 804 4528 MicrosoftEdgeCPS.exe 111 PID 4528 wrote to memory of 804 4528 MicrosoftEdgeCPS.exe 111 PID 4528 wrote to memory of 804 4528 MicrosoftEdgeCPS.exe 111 PID 4528 wrote to memory of 804 4528 MicrosoftEdgeCPS.exe 111 PID 4296 wrote to memory of 4128 4296 WScript.exe 113 PID 4296 wrote to memory of 4128 4296 WScript.exe 113 PID 4296 wrote to memory of 4128 4296 WScript.exe 113 PID 804 wrote to memory of 3528 804 MicrosoftEdgeCPS.exe 114 PID 804 wrote to memory of 3528 804 MicrosoftEdgeCPS.exe 114 PID 804 wrote to memory of 3528 804 MicrosoftEdgeCPS.exe 114 PID 804 wrote to memory of 1240 804 MicrosoftEdgeCPS.exe 115 PID 804 wrote to memory of 1240 804 MicrosoftEdgeCPS.exe 115 PID 804 wrote to memory of 1240 804 MicrosoftEdgeCPS.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe"C:\Users\Admin\AppData\Local\Temp\11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Pmasbqhutvl.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\firefox\firefox.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
-
-
C:\Users\Admin\AppData\Local\Temp\11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exeC:\Users\Admin\AppData\Local\Temp\11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe2⤵PID:2476
-
-
C:\Users\Admin\AppData\Local\Temp\11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exeC:\Users\Admin\AppData\Local\Temp\11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Pmasbqhutvl.vbs"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\firefox\firefox.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4128
-
-
-
C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exeC:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"5⤵
- Executes dropped EXE
PID:3528
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe' -Force -Recurse5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe' -Force -Recurse3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-