Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-02-2021 12:01

General

  • Target

    51c2ff5ec011508a2071d7a4272d4391080143fedc2166474d51913753eb8344.exe

  • Size

    300KB

  • MD5

    1956f436a6ec9ec3696d8373d36a1228

  • SHA1

    13fde0365047802c39c0d5a29f43075d18823acd

  • SHA256

    51c2ff5ec011508a2071d7a4272d4391080143fedc2166474d51913753eb8344

  • SHA512

    c064d4d66757446e023fbfceb20f63c51398c41922fb85e64329b0c7f7fab2c4703a852e77dbf6903edb52f3b460f915e7c888037ebad68e80e1187347406120

Malware Config

Signatures

  • DiamondFox

    DiamondFox is a multipurpose botnet with many capabilities.

  • DiamondFox payload 4 IoCs

    Detects DiamondFox payload in file/memory.

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 3 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51c2ff5ec011508a2071d7a4272d4391080143fedc2166474d51913753eb8344.exe
    "C:\Users\Admin\AppData\Local\Temp\51c2ff5ec011508a2071d7a4272d4391080143fedc2166474d51913753eb8344.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
      "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3948
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic" /Node:localhost /Namespace:\\root\SecurityCenter2 path AntiVirusProduct get DisplayName /FORMAT:List
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1276
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic" os get caption /FORMAT:List
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3176
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic" path win32_VideoController get caption /FORMAT:List
        3⤵
          PID:2872
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          "wmic" path win32_NetworkAdapterConfiguration where IPEnabled=1 get IPAddress /FORMAT:List
          3⤵
            PID:3820
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            "wmic" LogicalDisk Where DriveType=4 get VolumeName /FORMAT:List
            3⤵
              PID:3960
            • C:\Windows\SysWOW64\Wbem\wmic.exe
              "wmic" path win32_PingStatus where address='outarcubleauded.xyz' get StatusCode /FORMAT:List
              3⤵
                PID:3676
              • C:\Windows\SysWOW64\Wbem\wmic.exe
                "wmic" path win32_PingStatus where address='outarcubleauded.xyz' get ResponseTime /FORMAT:List
                3⤵
                  PID:3896
                • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                  /scomma "C:\Users\Admin\AppData\Roaming\EdgeCP\1.log"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2992
                • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                  /scomma "C:\Users\Admin\AppData\Roaming\EdgeCP\4.log"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1760

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\EdgeCP\1.log
              MD5

              c899085ae52e1212260bd31f38dd7cad

              SHA1

              482ebdfa75ac934e022670beea5258f08863abcb

              SHA256

              20c8330e6a19bd31b379f102f9ede1fd315fc763dd1d805b310ade04860d69cf

              SHA512

              3139ffb0e6c9ac312dd38aed58953b5249c8374529972553353e40bef982376b71f7a3551abd860f17443708d032c03feb2795860510a33df3abd35aebda155e

            • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
              MD5

              1956f436a6ec9ec3696d8373d36a1228

              SHA1

              13fde0365047802c39c0d5a29f43075d18823acd

              SHA256

              51c2ff5ec011508a2071d7a4272d4391080143fedc2166474d51913753eb8344

              SHA512

              c064d4d66757446e023fbfceb20f63c51398c41922fb85e64329b0c7f7fab2c4703a852e77dbf6903edb52f3b460f915e7c888037ebad68e80e1187347406120

            • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
              MD5

              1956f436a6ec9ec3696d8373d36a1228

              SHA1

              13fde0365047802c39c0d5a29f43075d18823acd

              SHA256

              51c2ff5ec011508a2071d7a4272d4391080143fedc2166474d51913753eb8344

              SHA512

              c064d4d66757446e023fbfceb20f63c51398c41922fb85e64329b0c7f7fab2c4703a852e77dbf6903edb52f3b460f915e7c888037ebad68e80e1187347406120

            • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
              MD5

              1956f436a6ec9ec3696d8373d36a1228

              SHA1

              13fde0365047802c39c0d5a29f43075d18823acd

              SHA256

              51c2ff5ec011508a2071d7a4272d4391080143fedc2166474d51913753eb8344

              SHA512

              c064d4d66757446e023fbfceb20f63c51398c41922fb85e64329b0c7f7fab2c4703a852e77dbf6903edb52f3b460f915e7c888037ebad68e80e1187347406120

            • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
              MD5

              1956f436a6ec9ec3696d8373d36a1228

              SHA1

              13fde0365047802c39c0d5a29f43075d18823acd

              SHA256

              51c2ff5ec011508a2071d7a4272d4391080143fedc2166474d51913753eb8344

              SHA512

              c064d4d66757446e023fbfceb20f63c51398c41922fb85e64329b0c7f7fab2c4703a852e77dbf6903edb52f3b460f915e7c888037ebad68e80e1187347406120

            • memory/1276-5-0x0000000000000000-mapping.dmp
            • memory/1760-22-0x0000000000400000-0x0000000000405000-memory.dmp
              Filesize

              20KB

            • memory/1760-18-0x0000000000401074-mapping.dmp
            • memory/1760-17-0x0000000000400000-0x0000000000405000-memory.dmp
              Filesize

              20KB

            • memory/2872-7-0x0000000000000000-mapping.dmp
            • memory/2992-15-0x0000000000400000-0x000000000047C000-memory.dmp
              Filesize

              496KB

            • memory/2992-12-0x0000000000400000-0x000000000047C000-memory.dmp
              Filesize

              496KB

            • memory/2992-13-0x00000000004466F4-mapping.dmp
            • memory/3176-6-0x0000000000000000-mapping.dmp
            • memory/3676-10-0x0000000000000000-mapping.dmp
            • memory/3820-8-0x0000000000000000-mapping.dmp
            • memory/3896-11-0x0000000000000000-mapping.dmp
            • memory/3948-2-0x0000000000000000-mapping.dmp
            • memory/3960-9-0x0000000000000000-mapping.dmp