Analysis
-
max time kernel
190s -
max time network
200s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-05-2022 15:07
Static task
static1
Behavioral task
behavioral1
Sample
new.exe
Resource
win10v2004-20220414-en
General
-
Target
new.exe
-
Size
590KB
-
MD5
d0adc891c2d75a5750a0762418fa0f23
-
SHA1
bfbbc833f3f85d693139b43002181fab5ff8da1d
-
SHA256
0526eaaa777c6f4f30769b2c74105f32b3b70a26b960c2074168f7a7404ede51
-
SHA512
4ee8af5e556ef6ccefdfecbe43c89c66c9244ea7db1e35b987d35e15090a1e7b8135590544d27dbc37f164bfbb5e7e82aa0463f16618b80fe993cb6b7bff245f
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
resource yara_rule behavioral1/files/0x0006000000023157-133.dat diamondfox behavioral1/files/0x0006000000023157-132.dat diamondfox -
Executes dropped EXE 1 IoCs
pid Process 4804 MicrosoftEdgeCPS.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4920 powershell.exe 4920 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4920 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4264 wrote to memory of 4804 4264 new.exe 82 PID 4264 wrote to memory of 4804 4264 new.exe 82 PID 4264 wrote to memory of 4804 4264 new.exe 82 PID 4804 wrote to memory of 4920 4804 MicrosoftEdgeCPS.exe 83 PID 4804 wrote to memory of 4920 4804 MicrosoftEdgeCPS.exe 83 PID 4804 wrote to memory of 4920 4804 MicrosoftEdgeCPS.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\new.exe"C:\Users\Admin\AppData\Local\Temp\new.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableRealtimeMonitoring 13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
590KB
MD5d0adc891c2d75a5750a0762418fa0f23
SHA1bfbbc833f3f85d693139b43002181fab5ff8da1d
SHA2560526eaaa777c6f4f30769b2c74105f32b3b70a26b960c2074168f7a7404ede51
SHA5124ee8af5e556ef6ccefdfecbe43c89c66c9244ea7db1e35b987d35e15090a1e7b8135590544d27dbc37f164bfbb5e7e82aa0463f16618b80fe993cb6b7bff245f
-
Filesize
590KB
MD5d0adc891c2d75a5750a0762418fa0f23
SHA1bfbbc833f3f85d693139b43002181fab5ff8da1d
SHA2560526eaaa777c6f4f30769b2c74105f32b3b70a26b960c2074168f7a7404ede51
SHA5124ee8af5e556ef6ccefdfecbe43c89c66c9244ea7db1e35b987d35e15090a1e7b8135590544d27dbc37f164bfbb5e7e82aa0463f16618b80fe993cb6b7bff245f