Analysis

  • max time kernel
    134s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-02-2021 12:01

General

  • Target

    51c2ff5ec011508a2071d7a4272d4391080143fedc2166474d51913753eb8344.exe

  • Size

    300KB

  • MD5

    1956f436a6ec9ec3696d8373d36a1228

  • SHA1

    13fde0365047802c39c0d5a29f43075d18823acd

  • SHA256

    51c2ff5ec011508a2071d7a4272d4391080143fedc2166474d51913753eb8344

  • SHA512

    c064d4d66757446e023fbfceb20f63c51398c41922fb85e64329b0c7f7fab2c4703a852e77dbf6903edb52f3b460f915e7c888037ebad68e80e1187347406120

Malware Config

Signatures

  • DiamondFox

    DiamondFox is a multipurpose botnet with many capabilities.

  • DiamondFox payload 5 IoCs

    Detects DiamondFox payload in file/memory.

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51c2ff5ec011508a2071d7a4272d4391080143fedc2166474d51913753eb8344.exe
    "C:\Users\Admin\AppData\Local\Temp\51c2ff5ec011508a2071d7a4272d4391080143fedc2166474d51913753eb8344.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
      "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic" /Node:localhost /Namespace:\\root\SecurityCenter2 path AntiVirusProduct get DisplayName /FORMAT:List
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:584
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic" os get caption /FORMAT:List
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1164
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic" path win32_VideoController get caption /FORMAT:List
        3⤵
          PID:272
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          "wmic" path win32_NetworkAdapterConfiguration where IPEnabled=1 get IPAddress /FORMAT:List
          3⤵
            PID:1716
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            "wmic" LogicalDisk Where DriveType=4 get VolumeName /FORMAT:List
            3⤵
              PID:1100
            • C:\Windows\SysWOW64\Wbem\wmic.exe
              "wmic" path win32_PingStatus where address='outarcubleauded.xyz' get StatusCode /FORMAT:List
              3⤵
                PID:968
              • C:\Windows\SysWOW64\Wbem\wmic.exe
                "wmic" path win32_PingStatus where address='outarcubleauded.xyz' get ResponseTime /FORMAT:List
                3⤵
                  PID:892
                • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                  /scomma "C:\Users\Admin\AppData\Roaming\EdgeCP\1.log"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1692

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
              MD5

              1956f436a6ec9ec3696d8373d36a1228

              SHA1

              13fde0365047802c39c0d5a29f43075d18823acd

              SHA256

              51c2ff5ec011508a2071d7a4272d4391080143fedc2166474d51913753eb8344

              SHA512

              c064d4d66757446e023fbfceb20f63c51398c41922fb85e64329b0c7f7fab2c4703a852e77dbf6903edb52f3b460f915e7c888037ebad68e80e1187347406120

            • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
              MD5

              1956f436a6ec9ec3696d8373d36a1228

              SHA1

              13fde0365047802c39c0d5a29f43075d18823acd

              SHA256

              51c2ff5ec011508a2071d7a4272d4391080143fedc2166474d51913753eb8344

              SHA512

              c064d4d66757446e023fbfceb20f63c51398c41922fb85e64329b0c7f7fab2c4703a852e77dbf6903edb52f3b460f915e7c888037ebad68e80e1187347406120

            • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
              MD5

              1956f436a6ec9ec3696d8373d36a1228

              SHA1

              13fde0365047802c39c0d5a29f43075d18823acd

              SHA256

              51c2ff5ec011508a2071d7a4272d4391080143fedc2166474d51913753eb8344

              SHA512

              c064d4d66757446e023fbfceb20f63c51398c41922fb85e64329b0c7f7fab2c4703a852e77dbf6903edb52f3b460f915e7c888037ebad68e80e1187347406120

            • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
              MD5

              1956f436a6ec9ec3696d8373d36a1228

              SHA1

              13fde0365047802c39c0d5a29f43075d18823acd

              SHA256

              51c2ff5ec011508a2071d7a4272d4391080143fedc2166474d51913753eb8344

              SHA512

              c064d4d66757446e023fbfceb20f63c51398c41922fb85e64329b0c7f7fab2c4703a852e77dbf6903edb52f3b460f915e7c888037ebad68e80e1187347406120

            • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
              MD5

              1956f436a6ec9ec3696d8373d36a1228

              SHA1

              13fde0365047802c39c0d5a29f43075d18823acd

              SHA256

              51c2ff5ec011508a2071d7a4272d4391080143fedc2166474d51913753eb8344

              SHA512

              c064d4d66757446e023fbfceb20f63c51398c41922fb85e64329b0c7f7fab2c4703a852e77dbf6903edb52f3b460f915e7c888037ebad68e80e1187347406120

            • memory/272-12-0x0000000000000000-mapping.dmp
            • memory/584-10-0x0000000000000000-mapping.dmp
            • memory/756-8-0x000007FEF5E90000-0x000007FEF610A000-memory.dmp
              Filesize

              2.5MB

            • memory/892-16-0x0000000000000000-mapping.dmp
            • memory/968-15-0x0000000000000000-mapping.dmp
            • memory/1100-14-0x0000000000000000-mapping.dmp
            • memory/1164-11-0x0000000000000000-mapping.dmp
            • memory/1692-18-0x00000000004466F4-mapping.dmp
            • memory/1692-17-0x0000000000400000-0x000000000047C000-memory.dmp
              Filesize

              496KB

            • memory/1692-21-0x0000000000400000-0x000000000047C000-memory.dmp
              Filesize

              496KB

            • memory/1716-13-0x0000000000000000-mapping.dmp
            • memory/1728-5-0x0000000000000000-mapping.dmp
            • memory/1968-2-0x0000000075ED1000-0x0000000075ED3000-memory.dmp
              Filesize

              8KB