Analysis
-
max time kernel
134s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
26-03-2022 12:49
Static task
static1
Behavioral task
behavioral1
Sample
new.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
new.exe
Resource
win10v2004-en-20220113
General
-
Target
new.exe
-
Size
204KB
-
MD5
83ad1aef29c044fc8a630711be34b420
-
SHA1
dda0ae0fe60b1322aa99151472d1d98518238be9
-
SHA256
d94747c37a0fc39c242375bb649d146a469ed3d49771048c024f96170ad5d85a
-
SHA512
e6951c48e00fb41cae729240c7829cad268627f141ba22178a8d2d6b717bb387d6b7723f03b575f0b596e77466ddd7ab83be284e78e2588edc8f1981cf543383
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
suricata: ET MALWARE Generic gate .php GET with minimal headers
suricata: ET MALWARE Generic gate .php GET with minimal headers
-
Processes:
resource yara_rule behavioral2/memory/368-130-0x0000000000400000-0x0000000000437000-memory.dmp diamondfox C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe diamondfox C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe diamondfox behavioral2/memory/1356-135-0x0000000000400000-0x0000000000437000-memory.dmp diamondfox -
Executes dropped EXE 1 IoCs
Processes:
MicrosoftEdgeCPS.exepid process 1356 MicrosoftEdgeCPS.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 1640 powershell.exe 1640 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1640 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
new.exeMicrosoftEdgeCPS.exedescription pid process target process PID 368 wrote to memory of 1356 368 new.exe MicrosoftEdgeCPS.exe PID 368 wrote to memory of 1356 368 new.exe MicrosoftEdgeCPS.exe PID 368 wrote to memory of 1356 368 new.exe MicrosoftEdgeCPS.exe PID 1356 wrote to memory of 1640 1356 MicrosoftEdgeCPS.exe powershell.exe PID 1356 wrote to memory of 1640 1356 MicrosoftEdgeCPS.exe powershell.exe PID 1356 wrote to memory of 1640 1356 MicrosoftEdgeCPS.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\new.exe"C:\Users\Admin\AppData\Local\Temp\new.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableRealtimeMonitoring 13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
83ad1aef29c044fc8a630711be34b420
SHA1dda0ae0fe60b1322aa99151472d1d98518238be9
SHA256d94747c37a0fc39c242375bb649d146a469ed3d49771048c024f96170ad5d85a
SHA512e6951c48e00fb41cae729240c7829cad268627f141ba22178a8d2d6b717bb387d6b7723f03b575f0b596e77466ddd7ab83be284e78e2588edc8f1981cf543383
-
MD5
83ad1aef29c044fc8a630711be34b420
SHA1dda0ae0fe60b1322aa99151472d1d98518238be9
SHA256d94747c37a0fc39c242375bb649d146a469ed3d49771048c024f96170ad5d85a
SHA512e6951c48e00fb41cae729240c7829cad268627f141ba22178a8d2d6b717bb387d6b7723f03b575f0b596e77466ddd7ab83be284e78e2588edc8f1981cf543383