MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 95b5d0e36464afc8391a9d056926e5859506ead18937669554bde42f7a6d135b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DiamondFox


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments 1

SHA256 hash: 95b5d0e36464afc8391a9d056926e5859506ead18937669554bde42f7a6d135b
SHA3-384 hash: d5ab085fa162923515a334d82a607eb33a04c4305e3328765f7c29ed6b3dee9535bee50c969ded2a0978f846a56fad29
SHA1 hash: 7e9f4259cc193465317ee48b8428b36e74028390
MD5 hash: ae8f9d9b8344d52f0872dfdc852e1dd4
humanhash: lactose-mountain-uncle-louisiana
File name:SecuriteInfo.com.W32.AIDetect.malware1.14311.14948
Download: download sample
Signature DiamondFox
File size:2'573'987 bytes
First seen:2021-04-23 16:41:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ced282d9b261d1462772017fe2f6972b (127 x Formbook, 113 x GuLoader, 70 x RemcosRAT)
ssdeep 49152:qFUy7w/OQkyXuS18WPu8vE2uajZ3/qUlppUAr/n7oi/dyXUETzBJi3:qFnekR+08s2uaX9tdyZTzBJi3
Threatray 3 similar samples on MalwareBazaar
TLSH AAC52307BA21A6DDE8656EFD588446407BE1BD6F6C31C83E936833977F720A019EE4C1
Reporter SecuriteInfoCom
Tags:DiamondFox

Intelligence


File Origin
# of uploads :
1
# of downloads :
140
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
reawz09cwj_DOC0107210_AGOSTO.doc
Verdict:
Malicious activity
Analysis date:
2021-04-23 12:10:55 UTC
Tags:
ole-embedded exploit CVE-2017-11882

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Sending a UDP request
DNS request
Launching a process
Creating a process with a hidden window
Sending an HTTP GET request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Diamondfox
Detection:
malicious
Classification:
troj.evad
Score:
76 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found malware configuration
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Yara detected Diamondfox
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-04-23 16:42:11 UTC
AV detection:
9 of 29 (31.03%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
8d246e3c4fb93f65908236d30905eef810abc20d8ca55c29ffe37131675eeea3
MD5 hash:
c9b8a1932a669bfb82f6ed6818ddf0e2
SHA1 hash:
31df5a5d3005278483c00676b054ec71de5f12a2
SH256 hash:
4c1d74617d01d89cffbbd5fb1381bef090128c7dba87217061e6e8a428b971f4
MD5 hash:
e47932d6edd6515f80b61170fba5a762
SHA1 hash:
692065c5b97a60a969f9cb628378444a8426f522
SH256 hash:
95b5d0e36464afc8391a9d056926e5859506ead18937669554bde42f7a6d135b
MD5 hash:
ae8f9d9b8344d52f0872dfdc852e1dd4
SHA1 hash:
7e9f4259cc193465317ee48b8428b36e74028390
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DiamondFox

Executable exe 95b5d0e36464afc8391a9d056926e5859506ead18937669554bde42f7a6d135b

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-04-23 17:00:55 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0001.032] Anti-Behavioral Analysis::Timing/Delay Check GetTickCount
1) [C0032.001] Data Micro-objective::CRC32::Checksum
2) [C0026.002] Data Micro-objective::XOR::Encode Data
5) [C0045] File System Micro-objective::Copy File
6) [C0046] File System Micro-objective::Create Directory
7) [C0048] File System Micro-objective::Delete Directory
8) [C0047] File System Micro-objective::Delete File
9) [C0049] File System Micro-objective::Get File Attributes
10) [C0051] File System Micro-objective::Read File
11) [C0050] File System Micro-objective::Set File Attributes
12) [C0052] File System Micro-objective::Writes File
13) [E1510] Impact::Clipboard Modification
14) [C0034.001] Operating System Micro-objective::Set Variable::Environment Variable
15) [C0036.004] Operating System Micro-objective::Create Registry Key::Registry
16) [C0036.002] Operating System Micro-objective::Delete Registry Key::Registry
17) [C0036.007] Operating System Micro-objective::Delete Registry Value::Registry
18) [C0036.003] Operating System Micro-objective::Open Registry Key::Registry
19) [C0036.005] Operating System Micro-objective::Query Registry Key::Registry
20) [C0036.006] Operating System Micro-objective::Query Registry Value::Registry
21) [C0036.001] Operating System Micro-objective::Set Registry Key::Registry
22) [C0017] Process Micro-objective::Create Process
23) [C0038] Process Micro-objective::Create Thread
24) [C0018] Process Micro-objective::Terminate Process