Analysis

  • max time kernel
    119s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    04-03-2021 14:50

General

  • Target

    8343d0955b6e122e915e7c381d597f60eeb96b18c9069bc35276c04e0fe52448.bin.exe

  • Size

    199KB

  • MD5

    694aeb997cad16f5d2a82fe34447c2f5

  • SHA1

    99151301e07d13301ce5a579d087b6a78389c38b

  • SHA256

    8343d0955b6e122e915e7c381d597f60eeb96b18c9069bc35276c04e0fe52448

  • SHA512

    f0979eea4e1b2141442d48f6b84b76d2dfae24f59df6b5e9446c4652e566415bc09e2a9d8ca5628fbfc7e260e5d2a5992023bcd5a13f980ebf204c2d80ff95ba

Malware Config

Signatures

  • DiamondFox

    DiamondFox is a multipurpose botnet with many capabilities.

  • DiamondFox payload 7 IoCs

    Detects DiamondFox payload in file/memory.

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 3 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8343d0955b6e122e915e7c381d597f60eeb96b18c9069bc35276c04e0fe52448.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\8343d0955b6e122e915e7c381d597f60eeb96b18c9069bc35276c04e0fe52448.bin.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
      "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:604
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic" /Node:localhost /Namespace:\\root\SecurityCenter2 path AntiVirusProduct get DisplayName /FORMAT:List
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:392
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic" os get caption /FORMAT:List
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:832
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic" path win32_VideoController get caption /FORMAT:List
        3⤵
          PID:1460
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          "wmic" path win32_NetworkAdapterConfiguration where IPEnabled=1 get IPAddress /FORMAT:List
          3⤵
            PID:1028
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            "wmic" LogicalDisk Where DriveType=4 get VolumeName /FORMAT:List
            3⤵
              PID:1748
            • C:\Windows\SysWOW64\Wbem\wmic.exe
              "wmic" path win32_PingStatus where address='185.193.88.150' get StatusCode /FORMAT:List
              3⤵
                PID:1828
              • C:\Windows\SysWOW64\Wbem\wmic.exe
                "wmic" path win32_PingStatus where address='185.193.88.150' get ResponseTime /FORMAT:List
                3⤵
                  PID:268
                • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                  "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of WriteProcessMemory
                  PID:976
                  • C:\Windows\system32\WerFault.exe
                    C:\Windows\system32\WerFault.exe
                    4⤵
                      PID:524
                  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                    /scomma "C:\Users\Admin\AppData\Roaming\EdgeCP\1.log"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1764
                  • C:\Windows\SysWOW64\Wbem\wmic.exe
                    "wmic" path win32_PingStatus where address='185.193.88.150' get StatusCode /FORMAT:List
                    3⤵
                      PID:1220
                    • C:\Windows\SysWOW64\Wbem\wmic.exe
                      "wmic" path win32_PingStatus where address='185.193.88.150' get ResponseTime /FORMAT:List
                      3⤵
                        PID:1660

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Credential Access

                  Credentials in Files

                  1
                  T1081

                  Discovery

                  Query Registry

                  1
                  T1012

                  System Information Discovery

                  1
                  T1082

                  Collection

                  Data from Local System

                  1
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Roaming\EdgeCP\1.log
                    MD5

                    4f7d90f045ae07792fb8d76bce925854

                    SHA1

                    c39b2866368f2c88c1865aa5577792bd2fb8bfe5

                    SHA256

                    df74b997137fec63589828cafa9df9bfe272b330ffb8743fa4db79096a0fdc34

                    SHA512

                    4ce48987acf465b7064d0162449eaf929b1e80dc760fe2da72e2841754a34536be5b2c17ade17d58e76c31bc9fdd6540820191395b9399287aabf4007274ae71

                  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                    MD5

                    694aeb997cad16f5d2a82fe34447c2f5

                    SHA1

                    99151301e07d13301ce5a579d087b6a78389c38b

                    SHA256

                    8343d0955b6e122e915e7c381d597f60eeb96b18c9069bc35276c04e0fe52448

                    SHA512

                    f0979eea4e1b2141442d48f6b84b76d2dfae24f59df6b5e9446c4652e566415bc09e2a9d8ca5628fbfc7e260e5d2a5992023bcd5a13f980ebf204c2d80ff95ba

                  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                    MD5

                    694aeb997cad16f5d2a82fe34447c2f5

                    SHA1

                    99151301e07d13301ce5a579d087b6a78389c38b

                    SHA256

                    8343d0955b6e122e915e7c381d597f60eeb96b18c9069bc35276c04e0fe52448

                    SHA512

                    f0979eea4e1b2141442d48f6b84b76d2dfae24f59df6b5e9446c4652e566415bc09e2a9d8ca5628fbfc7e260e5d2a5992023bcd5a13f980ebf204c2d80ff95ba

                  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                    MD5

                    694aeb997cad16f5d2a82fe34447c2f5

                    SHA1

                    99151301e07d13301ce5a579d087b6a78389c38b

                    SHA256

                    8343d0955b6e122e915e7c381d597f60eeb96b18c9069bc35276c04e0fe52448

                    SHA512

                    f0979eea4e1b2141442d48f6b84b76d2dfae24f59df6b5e9446c4652e566415bc09e2a9d8ca5628fbfc7e260e5d2a5992023bcd5a13f980ebf204c2d80ff95ba

                  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                    MD5

                    694aeb997cad16f5d2a82fe34447c2f5

                    SHA1

                    99151301e07d13301ce5a579d087b6a78389c38b

                    SHA256

                    8343d0955b6e122e915e7c381d597f60eeb96b18c9069bc35276c04e0fe52448

                    SHA512

                    f0979eea4e1b2141442d48f6b84b76d2dfae24f59df6b5e9446c4652e566415bc09e2a9d8ca5628fbfc7e260e5d2a5992023bcd5a13f980ebf204c2d80ff95ba

                  • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                    MD5

                    694aeb997cad16f5d2a82fe34447c2f5

                    SHA1

                    99151301e07d13301ce5a579d087b6a78389c38b

                    SHA256

                    8343d0955b6e122e915e7c381d597f60eeb96b18c9069bc35276c04e0fe52448

                    SHA512

                    f0979eea4e1b2141442d48f6b84b76d2dfae24f59df6b5e9446c4652e566415bc09e2a9d8ca5628fbfc7e260e5d2a5992023bcd5a13f980ebf204c2d80ff95ba

                  • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                    MD5

                    694aeb997cad16f5d2a82fe34447c2f5

                    SHA1

                    99151301e07d13301ce5a579d087b6a78389c38b

                    SHA256

                    8343d0955b6e122e915e7c381d597f60eeb96b18c9069bc35276c04e0fe52448

                    SHA512

                    f0979eea4e1b2141442d48f6b84b76d2dfae24f59df6b5e9446c4652e566415bc09e2a9d8ca5628fbfc7e260e5d2a5992023bcd5a13f980ebf204c2d80ff95ba

                  • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                    MD5

                    694aeb997cad16f5d2a82fe34447c2f5

                    SHA1

                    99151301e07d13301ce5a579d087b6a78389c38b

                    SHA256

                    8343d0955b6e122e915e7c381d597f60eeb96b18c9069bc35276c04e0fe52448

                    SHA512

                    f0979eea4e1b2141442d48f6b84b76d2dfae24f59df6b5e9446c4652e566415bc09e2a9d8ca5628fbfc7e260e5d2a5992023bcd5a13f980ebf204c2d80ff95ba

                  • memory/0-49-0x0000000000400000-0x0000000000405000-memory.dmp
                    Filesize

                    20KB

                  • memory/0-63-0x0000000000400000-0x0000000000405000-memory.dmp
                    Filesize

                    20KB

                  • memory/0-73-0x0000000000400000-0x0000000000405000-memory.dmp
                    Filesize

                    20KB

                  • memory/0-74-0x0000000000400000-0x0000000000405000-memory.dmp
                    Filesize

                    20KB

                  • memory/0-65-0x0000000000400000-0x0000000000405000-memory.dmp
                    Filesize

                    20KB

                  • memory/0-66-0x0000000000400000-0x0000000000405000-memory.dmp
                    Filesize

                    20KB

                  • memory/0-46-0x0000000000400000-0x0000000000405000-memory.dmp
                    Filesize

                    20KB

                  • memory/0-50-0x0000000000400000-0x0000000000455000-memory.dmp
                    Filesize

                    340KB

                  • memory/0-64-0x0000000000400000-0x0000000000405000-memory.dmp
                    Filesize

                    20KB

                  • memory/0-47-0x0000000000400000-0x0000000000405000-memory.dmp
                    Filesize

                    20KB

                  • memory/0-57-0x0000000000400000-0x0000000000405000-memory.dmp
                    Filesize

                    20KB

                  • memory/0-55-0x0000000000400000-0x0000000000405000-memory.dmp
                    Filesize

                    20KB

                  • memory/0-48-0x0000000000400000-0x0000000000422000-memory.dmp
                    Filesize

                    136KB

                  • memory/0-53-0x0000000000400000-0x0000000000405000-memory.dmp
                    Filesize

                    20KB

                  • memory/0-51-0x0000000000400000-0x0000000000405000-memory.dmp
                    Filesize

                    20KB

                  • memory/268-17-0x0000000000000000-mapping.dmp
                  • memory/316-8-0x000007FEF72E0000-0x000007FEF755A000-memory.dmp
                    Filesize

                    2.5MB

                  • memory/392-11-0x0000000000000000-mapping.dmp
                  • memory/524-41-0x000007FEFB991000-0x000007FEFB993000-memory.dmp
                    Filesize

                    8KB

                  • memory/524-43-0x0000000001C70000-0x0000000001D39000-memory.dmp
                    Filesize

                    804KB

                  • memory/524-42-0x0000000000180000-0x0000000000181000-memory.dmp
                    Filesize

                    4KB

                  • memory/524-40-0x0000000000000000-mapping.dmp
                  • memory/604-5-0x0000000000000000-mapping.dmp
                  • memory/832-12-0x0000000000000000-mapping.dmp
                  • memory/976-31-0x0000000000400000-0x0000000002BE9000-memory.dmp
                    Filesize

                    39.9MB

                  • memory/976-28-0x0000000000400000-0x000000000047B000-memory.dmp
                    Filesize

                    492KB

                  • memory/976-37-0x0000000000400000-0x000000000044D000-memory.dmp
                    Filesize

                    308KB

                  • memory/976-36-0x00000000003E0000-0x00000000003E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/976-34-0x0000000010000000-0x0000000010089000-memory.dmp
                    Filesize

                    548KB

                  • memory/976-19-0x00000000004043A8-mapping.dmp
                  • memory/976-30-0x00000000002F0000-0x0000000000368000-memory.dmp
                    Filesize

                    480KB

                  • memory/976-38-0x0000000000560000-0x00000000006A0000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/976-18-0x0000000000400000-0x0000000002BE9000-memory.dmp
                    Filesize

                    39.9MB

                  • memory/976-26-0x0000000002F60000-0x0000000002F71000-memory.dmp
                    Filesize

                    68KB

                  • memory/976-21-0x0000000000400000-0x0000000002BE9000-memory.dmp
                    Filesize

                    39.9MB

                  • memory/1028-14-0x0000000000000000-mapping.dmp
                  • memory/1152-2-0x00000000760C1000-0x00000000760C3000-memory.dmp
                    Filesize

                    8KB

                  • memory/1220-71-0x0000000000000000-mapping.dmp
                  • memory/1460-13-0x0000000000000000-mapping.dmp
                  • memory/1660-72-0x0000000000000000-mapping.dmp
                  • memory/1748-15-0x0000000000000000-mapping.dmp
                  • memory/1764-22-0x0000000000400000-0x000000000047C000-memory.dmp
                    Filesize

                    496KB

                  • memory/1764-23-0x00000000004466F4-mapping.dmp
                  • memory/1764-27-0x0000000000400000-0x000000000047C000-memory.dmp
                    Filesize

                    496KB

                  • memory/1828-16-0x0000000000000000-mapping.dmp