Analysis
-
max time kernel
143s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
01-07-2022 20:12
Static task
static1
Behavioral task
behavioral1
Sample
040.exe
Resource
win10v2004-20220414-en
General
-
Target
040.exe
-
Size
371KB
-
MD5
011f82638e33b5c1df66dab43ec2fd18
-
SHA1
1157a0186b8010d4d5ba99008b46df6798efdb82
-
SHA256
d113f0b72805c9908272e053fcc5386b191254cbaf685ed66bca824d3d4a94dc
-
SHA512
5b141b17858a1fdf821c25f8130d7a8f88c401ff56d46eca0037b03bfad8a5470ef8a07065da36d605747d897c1d288549959539cb0fa80d3b251084aa3bea54
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
resource yara_rule behavioral1/files/0x0009000000022eab-131.dat diamondfox behavioral1/files/0x0009000000022eab-132.dat diamondfox -
Executes dropped EXE 1 IoCs
pid Process 4204 MicrosoftEdgeCPS.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4372 powershell.exe 4372 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4372 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3284 wrote to memory of 4204 3284 040.exe 85 PID 3284 wrote to memory of 4204 3284 040.exe 85 PID 3284 wrote to memory of 4204 3284 040.exe 85 PID 4204 wrote to memory of 4372 4204 MicrosoftEdgeCPS.exe 86 PID 4204 wrote to memory of 4372 4204 MicrosoftEdgeCPS.exe 86 PID 4204 wrote to memory of 4372 4204 MicrosoftEdgeCPS.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\040.exe"C:\Users\Admin\AppData\Local\Temp\040.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableRealtimeMonitoring 13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
371KB
MD5011f82638e33b5c1df66dab43ec2fd18
SHA11157a0186b8010d4d5ba99008b46df6798efdb82
SHA256d113f0b72805c9908272e053fcc5386b191254cbaf685ed66bca824d3d4a94dc
SHA5125b141b17858a1fdf821c25f8130d7a8f88c401ff56d46eca0037b03bfad8a5470ef8a07065da36d605747d897c1d288549959539cb0fa80d3b251084aa3bea54
-
Filesize
371KB
MD5011f82638e33b5c1df66dab43ec2fd18
SHA11157a0186b8010d4d5ba99008b46df6798efdb82
SHA256d113f0b72805c9908272e053fcc5386b191254cbaf685ed66bca824d3d4a94dc
SHA5125b141b17858a1fdf821c25f8130d7a8f88c401ff56d46eca0037b03bfad8a5470ef8a07065da36d605747d897c1d288549959539cb0fa80d3b251084aa3bea54