Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    03-03-2021 18:19

General

  • Target

    9526e9792bed9efe4ed6101deff93b649701cf0f77b024567b5c0540b4b3c7bf.exe

  • Size

    1.4MB

  • MD5

    f3da87fb27befc3df1eec757587fe93b

  • SHA1

    798f0f6dba708beb6aee86469e5084b08d2e2714

  • SHA256

    9526e9792bed9efe4ed6101deff93b649701cf0f77b024567b5c0540b4b3c7bf

  • SHA512

    51d0a44359eeacb8344955099dce9fec20e46ddf509aea1036503eb0e278fbac363d797fb8745ea3b8ddd5e6f5c3c81f496e0354a10603e80c3028492bc7adaa

Malware Config

Signatures

  • DiamondFox

    DiamondFox is a multipurpose botnet with many capabilities.

  • DiamondFox payload 3 IoCs

    Detects DiamondFox payload in file/memory.

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 3 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9526e9792bed9efe4ed6101deff93b649701cf0f77b024567b5c0540b4b3c7bf.exe
    "C:\Users\Admin\AppData\Local\Temp\9526e9792bed9efe4ed6101deff93b649701cf0f77b024567b5c0540b4b3c7bf.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
      "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic" /Node:localhost /Namespace:\\root\SecurityCenter2 path AntiVirusProduct get DisplayName /FORMAT:List
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1744
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic" os get caption /FORMAT:List
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:820
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic" path win32_VideoController get caption /FORMAT:List
        3⤵
          PID:1576
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          "wmic" path win32_NetworkAdapterConfiguration where IPEnabled=1 get IPAddress /FORMAT:List
          3⤵
            PID:1756
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            "wmic" LogicalDisk Where DriveType=4 get VolumeName /FORMAT:List
            3⤵
              PID:1220
            • C:\Windows\SysWOW64\Wbem\wmic.exe
              "wmic" path win32_PingStatus where address='185.193.88.150' get StatusCode /FORMAT:List
              3⤵
                PID:468
              • C:\Windows\SysWOW64\Wbem\wmic.exe
                "wmic" path win32_PingStatus where address='185.193.88.150' get ResponseTime /FORMAT:List
                3⤵
                  PID:240
                • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                  "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of WriteProcessMemory
                  PID:1160
                  • C:\Windows\system32\WerFault.exe
                    C:\Windows\system32\WerFault.exe
                    4⤵
                      PID:1524
                  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                    /scomma "C:\Users\Admin\AppData\Roaming\EdgeCP\1.log"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:832
                  • C:\Windows\SysWOW64\Wbem\wmic.exe
                    "wmic" path win32_PingStatus where address='185.193.88.150' get StatusCode /FORMAT:List
                    3⤵
                      PID:1964
                    • C:\Windows\SysWOW64\Wbem\wmic.exe
                      "wmic" path win32_PingStatus where address='185.193.88.150' get ResponseTime /FORMAT:List
                      3⤵
                        PID:1756
                      • C:\Windows\SysWOW64\Wbem\wmic.exe
                        "wmic" path win32_PingStatus where address='185.193.88.150' get StatusCode /FORMAT:List
                        3⤵
                          PID:1336
                        • C:\Windows\SysWOW64\Wbem\wmic.exe
                          "wmic" path win32_PingStatus where address='185.193.88.150' get ResponseTime /FORMAT:List
                          3⤵
                            PID:1232

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Credential Access

                      Credentials in Files

                      1
                      T1081

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Collection

                      Data from Local System

                      1
                      T1005

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Roaming\EdgeCP\1.log
                        MD5

                        4f7d90f045ae07792fb8d76bce925854

                        SHA1

                        c39b2866368f2c88c1865aa5577792bd2fb8bfe5

                        SHA256

                        df74b997137fec63589828cafa9df9bfe272b330ffb8743fa4db79096a0fdc34

                        SHA512

                        4ce48987acf465b7064d0162449eaf929b1e80dc760fe2da72e2841754a34536be5b2c17ade17d58e76c31bc9fdd6540820191395b9399287aabf4007274ae71

                      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                        MD5

                        f3da87fb27befc3df1eec757587fe93b

                        SHA1

                        798f0f6dba708beb6aee86469e5084b08d2e2714

                        SHA256

                        9526e9792bed9efe4ed6101deff93b649701cf0f77b024567b5c0540b4b3c7bf

                        SHA512

                        51d0a44359eeacb8344955099dce9fec20e46ddf509aea1036503eb0e278fbac363d797fb8745ea3b8ddd5e6f5c3c81f496e0354a10603e80c3028492bc7adaa

                      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                        MD5

                        f3da87fb27befc3df1eec757587fe93b

                        SHA1

                        798f0f6dba708beb6aee86469e5084b08d2e2714

                        SHA256

                        9526e9792bed9efe4ed6101deff93b649701cf0f77b024567b5c0540b4b3c7bf

                        SHA512

                        51d0a44359eeacb8344955099dce9fec20e46ddf509aea1036503eb0e278fbac363d797fb8745ea3b8ddd5e6f5c3c81f496e0354a10603e80c3028492bc7adaa

                      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                        MD5

                        f3da87fb27befc3df1eec757587fe93b

                        SHA1

                        798f0f6dba708beb6aee86469e5084b08d2e2714

                        SHA256

                        9526e9792bed9efe4ed6101deff93b649701cf0f77b024567b5c0540b4b3c7bf

                        SHA512

                        51d0a44359eeacb8344955099dce9fec20e46ddf509aea1036503eb0e278fbac363d797fb8745ea3b8ddd5e6f5c3c81f496e0354a10603e80c3028492bc7adaa

                      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                        MD5

                        f3da87fb27befc3df1eec757587fe93b

                        SHA1

                        798f0f6dba708beb6aee86469e5084b08d2e2714

                        SHA256

                        9526e9792bed9efe4ed6101deff93b649701cf0f77b024567b5c0540b4b3c7bf

                        SHA512

                        51d0a44359eeacb8344955099dce9fec20e46ddf509aea1036503eb0e278fbac363d797fb8745ea3b8ddd5e6f5c3c81f496e0354a10603e80c3028492bc7adaa

                      • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                        MD5

                        f3da87fb27befc3df1eec757587fe93b

                        SHA1

                        798f0f6dba708beb6aee86469e5084b08d2e2714

                        SHA256

                        9526e9792bed9efe4ed6101deff93b649701cf0f77b024567b5c0540b4b3c7bf

                        SHA512

                        51d0a44359eeacb8344955099dce9fec20e46ddf509aea1036503eb0e278fbac363d797fb8745ea3b8ddd5e6f5c3c81f496e0354a10603e80c3028492bc7adaa

                      • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                        MD5

                        f3da87fb27befc3df1eec757587fe93b

                        SHA1

                        798f0f6dba708beb6aee86469e5084b08d2e2714

                        SHA256

                        9526e9792bed9efe4ed6101deff93b649701cf0f77b024567b5c0540b4b3c7bf

                        SHA512

                        51d0a44359eeacb8344955099dce9fec20e46ddf509aea1036503eb0e278fbac363d797fb8745ea3b8ddd5e6f5c3c81f496e0354a10603e80c3028492bc7adaa

                      • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                        MD5

                        f3da87fb27befc3df1eec757587fe93b

                        SHA1

                        798f0f6dba708beb6aee86469e5084b08d2e2714

                        SHA256

                        9526e9792bed9efe4ed6101deff93b649701cf0f77b024567b5c0540b4b3c7bf

                        SHA512

                        51d0a44359eeacb8344955099dce9fec20e46ddf509aea1036503eb0e278fbac363d797fb8745ea3b8ddd5e6f5c3c81f496e0354a10603e80c3028492bc7adaa

                      • memory/0-55-0x0000000000400000-0x0000000000455000-memory.dmp
                        Filesize

                        340KB

                      • memory/0-70-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/0-68-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/0-71-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/0-54-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/0-56-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/0-80-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/0-51-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/0-58-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/0-62-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/0-57-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/0-72-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/0-52-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/0-53-0x0000000000400000-0x0000000000422000-memory.dmp
                        Filesize

                        136KB

                      • memory/240-23-0x0000000000000000-mapping.dmp
                      • memory/468-22-0x0000000000000000-mapping.dmp
                      • memory/820-18-0x0000000000000000-mapping.dmp
                      • memory/832-32-0x00000000004466F4-mapping.dmp
                      • memory/832-44-0x0000000000400000-0x000000000047C000-memory.dmp
                        Filesize

                        496KB

                      • memory/832-30-0x0000000000400000-0x000000000047C000-memory.dmp
                        Filesize

                        496KB

                      • memory/844-2-0x0000000000CC0000-0x0000000000CD1000-memory.dmp
                        Filesize

                        68KB

                      • memory/844-4-0x0000000000220000-0x0000000000253000-memory.dmp
                        Filesize

                        204KB

                      • memory/844-5-0x0000000000400000-0x0000000000435000-memory.dmp
                        Filesize

                        212KB

                      • memory/844-3-0x00000000761E1000-0x00000000761E3000-memory.dmp
                        Filesize

                        8KB

                      • memory/980-12-0x000007FEF81B0000-0x000007FEF842A000-memory.dmp
                        Filesize

                        2.5MB

                      • memory/1160-45-0x0000000000400000-0x000000000044D000-memory.dmp
                        Filesize

                        308KB

                      • memory/1160-46-0x0000000000450000-0x0000000000590000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1160-42-0x0000000010000000-0x0000000010089000-memory.dmp
                        Filesize

                        548KB

                      • memory/1160-35-0x0000000000400000-0x0000000002BE9000-memory.dmp
                        Filesize

                        39.9MB

                      • memory/1160-37-0x0000000002CE0000-0x0000000002CE1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1160-36-0x0000000000400000-0x000000000047B000-memory.dmp
                        Filesize

                        492KB

                      • memory/1160-28-0x0000000002D80000-0x0000000002D91000-memory.dmp
                        Filesize

                        68KB

                      • memory/1160-27-0x0000000000400000-0x0000000002BE9000-memory.dmp
                        Filesize

                        39.9MB

                      • memory/1160-25-0x00000000004043A8-mapping.dmp
                      • memory/1160-24-0x0000000000400000-0x0000000002BE9000-memory.dmp
                        Filesize

                        39.9MB

                      • memory/1160-29-0x0000000002C60000-0x0000000002CD8000-memory.dmp
                        Filesize

                        480KB

                      • memory/1220-21-0x0000000000000000-mapping.dmp
                      • memory/1232-83-0x0000000000000000-mapping.dmp
                      • memory/1236-10-0x0000000000B10000-0x0000000000B21000-memory.dmp
                        Filesize

                        68KB

                      • memory/1236-14-0x0000000000400000-0x0000000000435000-memory.dmp
                        Filesize

                        212KB

                      • memory/1236-8-0x0000000000000000-mapping.dmp
                      • memory/1336-82-0x0000000000000000-mapping.dmp
                      • memory/1524-48-0x0000000000080000-0x0000000000081000-memory.dmp
                        Filesize

                        4KB

                      • memory/1524-49-0x0000000001B50000-0x0000000001C19000-memory.dmp
                        Filesize

                        804KB

                      • memory/1524-43-0x0000000000000000-mapping.dmp
                      • memory/1524-47-0x000007FEFBA81000-0x000007FEFBA83000-memory.dmp
                        Filesize

                        8KB

                      • memory/1576-19-0x0000000000000000-mapping.dmp
                      • memory/1744-17-0x0000000000000000-mapping.dmp
                      • memory/1756-20-0x0000000000000000-mapping.dmp
                      • memory/1756-79-0x0000000000000000-mapping.dmp
                      • memory/1964-78-0x0000000000000000-mapping.dmp