Analysis
-
max time kernel
84s -
max time network
90s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2024 04:33
Behavioral task
behavioral1
Sample
diamondfox_2.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
diamondfox_2.exe
Resource
win10v2004-20231215-en
General
-
Target
diamondfox_2.exe
-
Size
203KB
-
MD5
edcbd21bcf32c01e132b51ab1c92a532
-
SHA1
205e23b68a25e20651b459523b2c8a2ebaac022f
-
SHA256
06e55f0700b583a63f0778201bf4f1ac352966f9c4fa47b5bbd7f39c08b68b79
-
SHA512
35c767a8022bab81879d51b0d6731176555fbd6a3ce00d69826a059d15131fa1a9230b706f866f7759a3b646fb1a404fa2197ff7dba5dc35a898216cb5f6a9c3
-
SSDEEP
6144:SnSNM0tFUkfgEYxE91e/QkqCh+FjvTBiL+:SSN3zgpxooF3h+FjvToa
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
resource yara_rule behavioral2/files/0x0006000000023119-3.dat diamondfox -
Deletes itself 1 IoCs
pid Process 1160 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 4516 MicrosoftEdgeCPS.exe 4972 MicrosoftEdgeCPS.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 4420 powershell.exe 1160 powershell.exe 1160 powershell.exe 1160 powershell.exe 3244 powershell.exe 3244 powershell.exe 4420 powershell.exe 4420 powershell.exe 2268 powershell.exe 2268 powershell.exe 2268 powershell.exe 3244 powershell.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 4420 powershell.exe Token: SeDebugPrivilege 1160 powershell.exe Token: SeDebugPrivilege 3244 powershell.exe Token: SeDebugPrivilege 2268 powershell.exe Token: SeDebugPrivilege 3436 taskmgr.exe Token: SeSystemProfilePrivilege 3436 taskmgr.exe Token: SeCreateGlobalPrivilege 3436 taskmgr.exe Token: 33 3436 taskmgr.exe Token: SeIncBasePriorityPrivilege 3436 taskmgr.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
pid Process 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe -
Suspicious use of SendNotifyMessage 29 IoCs
pid Process 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe 3436 taskmgr.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2600 wrote to memory of 4516 2600 diamondfox_2.exe 87 PID 2600 wrote to memory of 4516 2600 diamondfox_2.exe 87 PID 2600 wrote to memory of 4516 2600 diamondfox_2.exe 87 PID 2600 wrote to memory of 1160 2600 diamondfox_2.exe 88 PID 2600 wrote to memory of 1160 2600 diamondfox_2.exe 88 PID 2600 wrote to memory of 1160 2600 diamondfox_2.exe 88 PID 4516 wrote to memory of 4420 4516 MicrosoftEdgeCPS.exe 89 PID 4516 wrote to memory of 4420 4516 MicrosoftEdgeCPS.exe 89 PID 4516 wrote to memory of 4420 4516 MicrosoftEdgeCPS.exe 89 PID 1408 wrote to memory of 4972 1408 diamondfox_2.exe 100 PID 1408 wrote to memory of 4972 1408 diamondfox_2.exe 100 PID 1408 wrote to memory of 4972 1408 diamondfox_2.exe 100 PID 1408 wrote to memory of 2268 1408 diamondfox_2.exe 99 PID 1408 wrote to memory of 2268 1408 diamondfox_2.exe 99 PID 1408 wrote to memory of 2268 1408 diamondfox_2.exe 99 PID 4972 wrote to memory of 3244 4972 MicrosoftEdgeCPS.exe 101 PID 4972 wrote to memory of 3244 4972 MicrosoftEdgeCPS.exe 101 PID 4972 wrote to memory of 3244 4972 MicrosoftEdgeCPS.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\diamondfox_2.exe"C:\Users\Admin\AppData\Local\Temp\diamondfox_2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableRealtimeMonitoring 13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\diamondfox_2.exe' -Force -Recurse2⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1264
-
C:\Users\Admin\AppData\Local\Temp\diamondfox_2.exe"C:\Users\Admin\AppData\Local\Temp\diamondfox_2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\diamondfox_2.exe' -Force -Recurse2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableRealtimeMonitoring 13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3244
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3436
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
16KB
MD55cec7c96eb5eeda3b047b54ef1218644
SHA114bac4bd4805f2be07fbec264e8185afba4a92c5
SHA256cb3d312b18b8e0ea89cbedaab5e0f98c39a8615baf928323b1bdcfcaa6ae3ad9
SHA5125433b719414fdb981615b17b0863e99bf87538d061c09e2ed4e2c45f3f75d29eec2d11028e6eb38b30143c72fa3a0b230d1cb4dfeb0be63457623a34eaf67798
-
Filesize
18KB
MD51cc1c17311c242ecc008772d3874b8f1
SHA13339d8c65fa28ccc69c6f1cd9fee4f90948f235a
SHA256d20fb206886edc53b4865460246cbebb0dc5398fed0e21d753ac2932997235fe
SHA512a789886e82b3a4d1598cce707a0ed76f56c1ce1775d879edacb9610ae63b5153b464f791b4aed61d458fbb02988c73fb429f19ab00b9c0a5d53c3056b48c8043
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
203KB
MD5edcbd21bcf32c01e132b51ab1c92a532
SHA1205e23b68a25e20651b459523b2c8a2ebaac022f
SHA25606e55f0700b583a63f0778201bf4f1ac352966f9c4fa47b5bbd7f39c08b68b79
SHA51235c767a8022bab81879d51b0d6731176555fbd6a3ce00d69826a059d15131fa1a9230b706f866f7759a3b646fb1a404fa2197ff7dba5dc35a898216cb5f6a9c3