Analysis

  • max time kernel
    130s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    04-03-2021 15:00

General

  • Target

    1271947b681dcb5d62fde5ee9f6bc7f7928679ae62c616932b59c9e8b73c8217.bin.exe

  • Size

    184KB

  • MD5

    f6c8046085b788ade44d121bf942929a

  • SHA1

    0c1be990a397ea94c87849d41c690e19ba563071

  • SHA256

    1271947b681dcb5d62fde5ee9f6bc7f7928679ae62c616932b59c9e8b73c8217

  • SHA512

    2ed67079324c14b836d9ccbd741d70c9ae67ca65ff889cc73080ce7b362436f242d087a81341645c7eed74f0dc7d4983e3db685bca77b90d207fabb32ccf7c70

Malware Config

Signatures

  • DiamondFox

    DiamondFox is a multipurpose botnet with many capabilities.

  • DiamondFox payload 3 IoCs

    Detects DiamondFox payload in file/memory.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1271947b681dcb5d62fde5ee9f6bc7f7928679ae62c616932b59c9e8b73c8217.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\1271947b681dcb5d62fde5ee9f6bc7f7928679ae62c616932b59c9e8b73c8217.bin.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
      "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1264

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    MD5

    f6c8046085b788ade44d121bf942929a

    SHA1

    0c1be990a397ea94c87849d41c690e19ba563071

    SHA256

    1271947b681dcb5d62fde5ee9f6bc7f7928679ae62c616932b59c9e8b73c8217

    SHA512

    2ed67079324c14b836d9ccbd741d70c9ae67ca65ff889cc73080ce7b362436f242d087a81341645c7eed74f0dc7d4983e3db685bca77b90d207fabb32ccf7c70

  • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    MD5

    f6c8046085b788ade44d121bf942929a

    SHA1

    0c1be990a397ea94c87849d41c690e19ba563071

    SHA256

    1271947b681dcb5d62fde5ee9f6bc7f7928679ae62c616932b59c9e8b73c8217

    SHA512

    2ed67079324c14b836d9ccbd741d70c9ae67ca65ff889cc73080ce7b362436f242d087a81341645c7eed74f0dc7d4983e3db685bca77b90d207fabb32ccf7c70

  • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    MD5

    f6c8046085b788ade44d121bf942929a

    SHA1

    0c1be990a397ea94c87849d41c690e19ba563071

    SHA256

    1271947b681dcb5d62fde5ee9f6bc7f7928679ae62c616932b59c9e8b73c8217

    SHA512

    2ed67079324c14b836d9ccbd741d70c9ae67ca65ff889cc73080ce7b362436f242d087a81341645c7eed74f0dc7d4983e3db685bca77b90d207fabb32ccf7c70

  • memory/308-2-0x0000000075C61000-0x0000000075C63000-memory.dmp
    Filesize

    8KB

  • memory/308-4-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/1264-7-0x0000000000000000-mapping.dmp
  • memory/1428-10-0x000007FEF7040000-0x000007FEF72BA000-memory.dmp
    Filesize

    2.5MB