Analysis
-
max time kernel
156s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20220310-en -
submitted
14-03-2022 17:30
Static task
static1
Behavioral task
behavioral1
Sample
b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe
Resource
win10v2004-20220310-en
General
-
Target
b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe
-
Size
963KB
-
MD5
a38a7e72a110324734a6a1f76e2c6e00
-
SHA1
849d24d21ac83486ce9ea730d97993e08d9733df
-
SHA256
b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35
-
SHA512
faf091768e2057b36c458b84c8024c4d6ee8ea61ea49e3fab3258c9e977a8a22360ebc85a054adbbec6a8fba7aaf1e9b708ef719fc6fd113a2cb058e8744c894
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
resource yara_rule behavioral2/memory/396-141-0x0000000000400000-0x0000000000436000-memory.dmp diamondfox behavioral2/memory/396-144-0x0000000000400000-0x0000000000436000-memory.dmp diamondfox -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2403053463-4052593947-3703345493-1000\Control Panel\International\Geo\Nation b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe Key value queried \REGISTRY\USER\S-1-5-21-2403053463-4052593947-3703345493-1000\Control Panel\International\Geo\Nation WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4352 set thread context of 396 4352 b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2403053463-4052593947-3703345493-1000_Classes\Local Settings b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4352 b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe 4352 b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe 3636 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4352 b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe Token: SeDebugPrivilege 3636 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4352 wrote to memory of 4356 4352 b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe 89 PID 4352 wrote to memory of 4356 4352 b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe 89 PID 4352 wrote to memory of 4356 4352 b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe 89 PID 4356 wrote to memory of 3636 4356 WScript.exe 90 PID 4356 wrote to memory of 3636 4356 WScript.exe 90 PID 4356 wrote to memory of 3636 4356 WScript.exe 90 PID 4352 wrote to memory of 396 4352 b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe 92 PID 4352 wrote to memory of 396 4352 b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe 92 PID 4352 wrote to memory of 396 4352 b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe 92 PID 4352 wrote to memory of 396 4352 b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe 92 PID 4352 wrote to memory of 396 4352 b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe 92 PID 4352 wrote to memory of 396 4352 b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe 92 PID 4352 wrote to memory of 396 4352 b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe 92 PID 4352 wrote to memory of 396 4352 b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe 92 PID 4352 wrote to memory of 396 4352 b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe"C:\Users\Admin\AppData\Local\Temp\b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Cfmkewr.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\chrome\chrome.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3636
-
-
-
C:\Users\Admin\AppData\Local\Temp\b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exeC:\Users\Admin\AppData\Local\Temp\b859d4b635e94a5511f9fa493c8b220bfb9859a2f94649be148cd38b53a4da35.exe2⤵PID:396
-