General

  • Target

    be9b864a9cb2256b2c1b09543bd047023c53b915a26e85d16b5f987c1163ae8f

  • Size

    304KB

  • Sample

    220308-h357escdh8

  • MD5

    5a44c99ad691038006c6ed68f3cdbf7e

  • SHA1

    f120f9ac21d278bcee07f288c56da69b7a38d4bf

  • SHA256

    be9b864a9cb2256b2c1b09543bd047023c53b915a26e85d16b5f987c1163ae8f

  • SHA512

    14e8cb45e7fff8fd9ddad8b92645702faa64781521d428f636ad9c492889dc799862a028185ceed1426f8254bfe6e671b3dd5a826dc4afc92b7b559f89c1a8cc

Malware Config

Targets

    • Target

      be9b864a9cb2256b2c1b09543bd047023c53b915a26e85d16b5f987c1163ae8f

    • Size

      304KB

    • MD5

      5a44c99ad691038006c6ed68f3cdbf7e

    • SHA1

      f120f9ac21d278bcee07f288c56da69b7a38d4bf

    • SHA256

      be9b864a9cb2256b2c1b09543bd047023c53b915a26e85d16b5f987c1163ae8f

    • SHA512

      14e8cb45e7fff8fd9ddad8b92645702faa64781521d428f636ad9c492889dc799862a028185ceed1426f8254bfe6e671b3dd5a826dc4afc92b7b559f89c1a8cc

    • DiamondFox

      DiamondFox is a multipurpose botnet with many capabilities.

    • DiamondFox payload

      Detects DiamondFox payload in file/memory.

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks