Analysis
-
max time kernel
130s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
09-03-2022 15:50
Static task
static1
Behavioral task
behavioral1
Sample
7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe
Resource
win10v2004-en-20220112
General
-
Target
7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe
-
Size
448KB
-
MD5
7edf68b4698f46dd331b51df7d06949a
-
SHA1
ca4705f939d2d6e8fa5c4fe73d064eb52cb00497
-
SHA256
7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4
-
SHA512
95bac4d8b791c726ee1d0299592cab69c35a1081ed4becf41cb7d80f699a2576fa798296219c578cc48ff14da9f847b075f5acb8aef2d554d0efeb0d757d450f
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
Processes:
resource yara_rule behavioral2/memory/3720-131-0x0000000000400000-0x000000000041A000-memory.dmp diamondfox -
Executes dropped EXE 2 IoCs
Processes:
lsass.exelsass.exepid Process 3576 lsass.exe 3176 lsass.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exepowershell.exelsass.exepid Process 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 2324 powershell.exe 2324 powershell.exe 3576 lsass.exe 3576 lsass.exe 3576 lsass.exe 3576 lsass.exe 3576 lsass.exe 3576 lsass.exe 3576 lsass.exe 3576 lsass.exe 3576 lsass.exe 3576 lsass.exe 3576 lsass.exe 3576 lsass.exe 3576 lsass.exe 3576 lsass.exe 3576 lsass.exe 3576 lsass.exe 3576 lsass.exe 3576 lsass.exe 3576 lsass.exe 3576 lsass.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2324 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exelsass.exepid Process 3720 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 3176 lsass.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exepowershell.exelsass.exedescription pid Process procid_target PID 3844 wrote to memory of 3720 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 61 PID 3844 wrote to memory of 3720 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 61 PID 3844 wrote to memory of 3720 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 61 PID 3844 wrote to memory of 3720 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 61 PID 3844 wrote to memory of 3720 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 61 PID 3844 wrote to memory of 3720 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 61 PID 3844 wrote to memory of 3720 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 61 PID 3844 wrote to memory of 3720 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 61 PID 3844 wrote to memory of 3720 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 61 PID 3844 wrote to memory of 3720 3844 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 61 PID 3720 wrote to memory of 2324 3720 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 64 PID 3720 wrote to memory of 2324 3720 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 64 PID 3720 wrote to memory of 2324 3720 7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe 64 PID 2324 wrote to memory of 3576 2324 powershell.exe 69 PID 2324 wrote to memory of 3576 2324 powershell.exe 69 PID 2324 wrote to memory of 3576 2324 powershell.exe 69 PID 3576 wrote to memory of 3176 3576 lsass.exe 70 PID 3576 wrote to memory of 3176 3576 lsass.exe 70 PID 3576 wrote to memory of 3176 3576 lsass.exe 70 PID 3576 wrote to memory of 3176 3576 lsass.exe 70 PID 3576 wrote to memory of 3176 3576 lsass.exe 70 PID 3576 wrote to memory of 3176 3576 lsass.exe 70 PID 3576 wrote to memory of 3176 3576 lsass.exe 70 PID 3576 wrote to memory of 3176 3576 lsass.exe 70 PID 3576 wrote to memory of 3176 3576 lsass.exe 70 PID 3576 wrote to memory of 3176 3576 lsass.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe"C:\Users\Admin\AppData\Local\Temp\7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Users\Admin\AppData\Local\Temp\7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe"C:\Users\Admin\AppData\Local\Temp\7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe"2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Copy-Item -Path 'C:\Users\Admin\AppData\Local\Temp\7da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4.exe' -Destination 'C:\Users\Admin\AppData\Local\aslss\lsass.exe';Start-Sleep -s 60;Start-Process 'C:\Users\Admin\AppData\Local\aslss\lsass.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Local\aslss\lsass.exe"C:\Users\Admin\AppData\Local\aslss\lsass.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Users\Admin\AppData\Local\aslss\lsass.exe"C:\Users\Admin\AppData\Local\aslss\lsass.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3176
-
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
7edf68b4698f46dd331b51df7d06949a
SHA1ca4705f939d2d6e8fa5c4fe73d064eb52cb00497
SHA2567da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4
SHA51295bac4d8b791c726ee1d0299592cab69c35a1081ed4becf41cb7d80f699a2576fa798296219c578cc48ff14da9f847b075f5acb8aef2d554d0efeb0d757d450f
-
MD5
7edf68b4698f46dd331b51df7d06949a
SHA1ca4705f939d2d6e8fa5c4fe73d064eb52cb00497
SHA2567da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4
SHA51295bac4d8b791c726ee1d0299592cab69c35a1081ed4becf41cb7d80f699a2576fa798296219c578cc48ff14da9f847b075f5acb8aef2d554d0efeb0d757d450f
-
MD5
7edf68b4698f46dd331b51df7d06949a
SHA1ca4705f939d2d6e8fa5c4fe73d064eb52cb00497
SHA2567da4487d62a6800179765c4eebdbf764872a8325245bc5b77a9dcd318c22f7a4
SHA51295bac4d8b791c726ee1d0299592cab69c35a1081ed4becf41cb7d80f699a2576fa798296219c578cc48ff14da9f847b075f5acb8aef2d554d0efeb0d757d450f