Analysis
-
max time kernel
118s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
27-03-2022 16:04
Static task
static1
Behavioral task
behavioral1
Sample
new.exe
Resource
win10v2004-en-20220113
General
-
Target
new.exe
-
Size
204KB
-
MD5
c967f5dec6b865b96fc2d2bd1e6b4198
-
SHA1
43b08a681af8f9b4d3a55993151a1a92d47826c1
-
SHA256
0355b561e5952f8392e7b2bedcf5b18a169f95aeb7ea44d75ba1082664a63173
-
SHA512
7c15efc4919cfe6b53dbc2b486970d834d6acd293a02c1572e79294e6b06f893f152caaf485bbc56029570f1af1bd04686b1216411c0002c4ecac2d0ab2753f0
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
suricata: ET MALWARE Generic gate .php GET with minimal headers
suricata: ET MALWARE Generic gate .php GET with minimal headers
-
resource yara_rule behavioral1/memory/3516-130-0x0000000000400000-0x0000000000437000-memory.dmp diamondfox behavioral1/files/0x000300000000072b-132.dat diamondfox behavioral1/files/0x000300000000072b-133.dat diamondfox behavioral1/memory/4732-135-0x0000000000400000-0x0000000000437000-memory.dmp diamondfox -
Executes dropped EXE 1 IoCs
pid Process 4732 MicrosoftEdgeCPS.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4744 powershell.exe 4744 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4744 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3516 wrote to memory of 4732 3516 new.exe 80 PID 3516 wrote to memory of 4732 3516 new.exe 80 PID 3516 wrote to memory of 4732 3516 new.exe 80 PID 4732 wrote to memory of 4744 4732 MicrosoftEdgeCPS.exe 81 PID 4732 wrote to memory of 4744 4732 MicrosoftEdgeCPS.exe 81 PID 4732 wrote to memory of 4744 4732 MicrosoftEdgeCPS.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\new.exe"C:\Users\Admin\AppData\Local\Temp\new.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableRealtimeMonitoring 13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4744
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204KB
MD5c967f5dec6b865b96fc2d2bd1e6b4198
SHA143b08a681af8f9b4d3a55993151a1a92d47826c1
SHA2560355b561e5952f8392e7b2bedcf5b18a169f95aeb7ea44d75ba1082664a63173
SHA5127c15efc4919cfe6b53dbc2b486970d834d6acd293a02c1572e79294e6b06f893f152caaf485bbc56029570f1af1bd04686b1216411c0002c4ecac2d0ab2753f0
-
Filesize
204KB
MD5c967f5dec6b865b96fc2d2bd1e6b4198
SHA143b08a681af8f9b4d3a55993151a1a92d47826c1
SHA2560355b561e5952f8392e7b2bedcf5b18a169f95aeb7ea44d75ba1082664a63173
SHA5127c15efc4919cfe6b53dbc2b486970d834d6acd293a02c1572e79294e6b06f893f152caaf485bbc56029570f1af1bd04686b1216411c0002c4ecac2d0ab2753f0