Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-05-2021 18:36

General

  • Target

    SecuriteInfo.com.Malware.AI.637444914.182.16712.exe

  • Size

    459KB

  • MD5

    195eecffa8cb3f26eb11eb4aa379eaf6

  • SHA1

    88feb6f6d975581a680e07bd9f421167b6a852d1

  • SHA256

    9a5565b8e591a7bda1d7a8824c67e37c36933e056fba84c5e454ebd90d1b248f

  • SHA512

    03b41c14b68990bead4a75fa35682b7c48ee97fb31d05d2f678d59826b66ea3b1211fb7ee3bffb0ba9c2ffe514ee78503674db25a49726717c160f3bc3b21f8a

Malware Config

Signatures

  • DiamondFox

    DiamondFox is a multipurpose botnet with many capabilities.

  • DiamondFox payload 5 IoCs

    Detects DiamondFox payload in file/memory.

  • Executes dropped EXE 3 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Malware.AI.637444914.182.16712.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Malware.AI.637444914.182.16712.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Malware.AI.637444914.182.16712.exe
      C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Malware.AI.637444914.182.16712.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:688
      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
        "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:576
        • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe
          C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1924
          • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
            "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
            5⤵
            • Executes dropped EXE
            PID:980
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe' -Force -Recurse
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:552
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Malware.AI.637444914.182.16712.exe' -Force -Recurse
        3⤵
        • Deletes itself
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1468

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_10a2719f-ab19-452c-9537-375fecbe5f96
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1abda922-9e0e-4200-89d0-60796083afcc
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_60554f64-a36e-4439-8748-76f202d7cb75
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6ccb18ff-7a22-469e-90e7-ccc861e1432b
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7bc5ca8a-50eb-4a28-856a-31595e01418a
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bd47eb21-a96b-4ccd-99d7-0d9f3f6c10b6
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c9b427a0-6073-4eb8-9b09-f8e4712d7ab5
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    67975581ab081ba3e82993b1a3a1f964

    SHA1

    ff649ff0bd0b48c31b8ce2e8d4fd35f352b57c48

    SHA256

    86a1412f89d3960abca9306cdfdadecaac05ec2cc7f47069756524419d961d53

    SHA512

    a462e1a5ff389f72073bb08499edf07370b38d933166612c4a4f9f569c3d9eb9768b6b79c86294f8afad9a4f98fe637fcaccf374ea8c6cb92289e7fd737e3966

  • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe
    MD5

    195eecffa8cb3f26eb11eb4aa379eaf6

    SHA1

    88feb6f6d975581a680e07bd9f421167b6a852d1

    SHA256

    9a5565b8e591a7bda1d7a8824c67e37c36933e056fba84c5e454ebd90d1b248f

    SHA512

    03b41c14b68990bead4a75fa35682b7c48ee97fb31d05d2f678d59826b66ea3b1211fb7ee3bffb0ba9c2ffe514ee78503674db25a49726717c160f3bc3b21f8a

  • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe
    MD5

    195eecffa8cb3f26eb11eb4aa379eaf6

    SHA1

    88feb6f6d975581a680e07bd9f421167b6a852d1

    SHA256

    9a5565b8e591a7bda1d7a8824c67e37c36933e056fba84c5e454ebd90d1b248f

    SHA512

    03b41c14b68990bead4a75fa35682b7c48ee97fb31d05d2f678d59826b66ea3b1211fb7ee3bffb0ba9c2ffe514ee78503674db25a49726717c160f3bc3b21f8a

  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    MD5

    195eecffa8cb3f26eb11eb4aa379eaf6

    SHA1

    88feb6f6d975581a680e07bd9f421167b6a852d1

    SHA256

    9a5565b8e591a7bda1d7a8824c67e37c36933e056fba84c5e454ebd90d1b248f

    SHA512

    03b41c14b68990bead4a75fa35682b7c48ee97fb31d05d2f678d59826b66ea3b1211fb7ee3bffb0ba9c2ffe514ee78503674db25a49726717c160f3bc3b21f8a

  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    MD5

    195eecffa8cb3f26eb11eb4aa379eaf6

    SHA1

    88feb6f6d975581a680e07bd9f421167b6a852d1

    SHA256

    9a5565b8e591a7bda1d7a8824c67e37c36933e056fba84c5e454ebd90d1b248f

    SHA512

    03b41c14b68990bead4a75fa35682b7c48ee97fb31d05d2f678d59826b66ea3b1211fb7ee3bffb0ba9c2ffe514ee78503674db25a49726717c160f3bc3b21f8a

  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    MD5

    195eecffa8cb3f26eb11eb4aa379eaf6

    SHA1

    88feb6f6d975581a680e07bd9f421167b6a852d1

    SHA256

    9a5565b8e591a7bda1d7a8824c67e37c36933e056fba84c5e454ebd90d1b248f

    SHA512

    03b41c14b68990bead4a75fa35682b7c48ee97fb31d05d2f678d59826b66ea3b1211fb7ee3bffb0ba9c2ffe514ee78503674db25a49726717c160f3bc3b21f8a

  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    MD5

    195eecffa8cb3f26eb11eb4aa379eaf6

    SHA1

    88feb6f6d975581a680e07bd9f421167b6a852d1

    SHA256

    9a5565b8e591a7bda1d7a8824c67e37c36933e056fba84c5e454ebd90d1b248f

    SHA512

    03b41c14b68990bead4a75fa35682b7c48ee97fb31d05d2f678d59826b66ea3b1211fb7ee3bffb0ba9c2ffe514ee78503674db25a49726717c160f3bc3b21f8a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    eb6f13f15ec16a139b3edbcc39c32b9c

    SHA1

    16586da2d45243346ef4d3b81e3cc6201cb4b274

    SHA256

    2b01a7da38734627494226031fb81a61aaf34fac06c7b4a6890ea553333ca442

    SHA512

    db7077bcf4fe13570a8fcdba9db08c1c277227172e25a9590369176f87c36aa06d4b247a79b98b293b4b8944b380c9e1e4db517564e205cf0acd945a9a5f0836

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\pidgin\pidgin.exe
    MD5

    195eecffa8cb3f26eb11eb4aa379eaf6

    SHA1

    88feb6f6d975581a680e07bd9f421167b6a852d1

    SHA256

    9a5565b8e591a7bda1d7a8824c67e37c36933e056fba84c5e454ebd90d1b248f

    SHA512

    03b41c14b68990bead4a75fa35682b7c48ee97fb31d05d2f678d59826b66ea3b1211fb7ee3bffb0ba9c2ffe514ee78503674db25a49726717c160f3bc3b21f8a

  • \Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe
    MD5

    195eecffa8cb3f26eb11eb4aa379eaf6

    SHA1

    88feb6f6d975581a680e07bd9f421167b6a852d1

    SHA256

    9a5565b8e591a7bda1d7a8824c67e37c36933e056fba84c5e454ebd90d1b248f

    SHA512

    03b41c14b68990bead4a75fa35682b7c48ee97fb31d05d2f678d59826b66ea3b1211fb7ee3bffb0ba9c2ffe514ee78503674db25a49726717c160f3bc3b21f8a

  • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    MD5

    195eecffa8cb3f26eb11eb4aa379eaf6

    SHA1

    88feb6f6d975581a680e07bd9f421167b6a852d1

    SHA256

    9a5565b8e591a7bda1d7a8824c67e37c36933e056fba84c5e454ebd90d1b248f

    SHA512

    03b41c14b68990bead4a75fa35682b7c48ee97fb31d05d2f678d59826b66ea3b1211fb7ee3bffb0ba9c2ffe514ee78503674db25a49726717c160f3bc3b21f8a

  • memory/552-137-0x0000000001102000-0x0000000001103000-memory.dmp
    Filesize

    4KB

  • memory/552-123-0x0000000000000000-mapping.dmp
  • memory/552-150-0x0000000006270000-0x0000000006271000-memory.dmp
    Filesize

    4KB

  • memory/552-149-0x00000000061A0000-0x00000000061A1000-memory.dmp
    Filesize

    4KB

  • memory/552-139-0x0000000002B60000-0x0000000002B61000-memory.dmp
    Filesize

    4KB

  • memory/552-138-0x0000000001310000-0x0000000001311000-memory.dmp
    Filesize

    4KB

  • memory/552-135-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/552-136-0x0000000004C10000-0x0000000004C11000-memory.dmp
    Filesize

    4KB

  • memory/552-134-0x0000000001030000-0x0000000001031000-memory.dmp
    Filesize

    4KB

  • memory/576-74-0x0000000000000000-mapping.dmp
  • memory/576-86-0x0000000000410000-0x0000000000411000-memory.dmp
    Filesize

    4KB

  • memory/576-78-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
    Filesize

    4KB

  • memory/688-70-0x0000000000401000-mapping.dmp
  • memory/688-69-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/688-71-0x0000000075AA1000-0x0000000075AA3000-memory.dmp
    Filesize

    8KB

  • memory/688-72-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/784-60-0x0000000000C10000-0x0000000000C11000-memory.dmp
    Filesize

    4KB

  • memory/784-62-0x00000000004F0000-0x00000000004F1000-memory.dmp
    Filesize

    4KB

  • memory/784-63-0x0000000000470000-0x0000000000474000-memory.dmp
    Filesize

    16KB

  • memory/784-68-0x0000000000790000-0x00000000007A7000-memory.dmp
    Filesize

    92KB

  • memory/980-124-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/980-133-0x0000000004A00000-0x0000000004A01000-memory.dmp
    Filesize

    4KB

  • memory/980-120-0x0000000000000000-mapping.dmp
  • memory/1468-90-0x0000000004B92000-0x0000000004B93000-memory.dmp
    Filesize

    4KB

  • memory/1468-88-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
    Filesize

    4KB

  • memory/1468-110-0x00000000062A0000-0x00000000062A1000-memory.dmp
    Filesize

    4KB

  • memory/1468-87-0x0000000000E10000-0x0000000000E11000-memory.dmp
    Filesize

    4KB

  • memory/1468-77-0x0000000000000000-mapping.dmp
  • memory/1468-92-0x0000000002910000-0x0000000002911000-memory.dmp
    Filesize

    4KB

  • memory/1468-91-0x0000000001190000-0x0000000001191000-memory.dmp
    Filesize

    4KB

  • memory/1468-95-0x0000000005700000-0x0000000005701000-memory.dmp
    Filesize

    4KB

  • memory/1468-109-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/1468-100-0x0000000005770000-0x0000000005771000-memory.dmp
    Filesize

    4KB

  • memory/1468-89-0x0000000004B90000-0x0000000004B91000-memory.dmp
    Filesize

    4KB

  • memory/1468-101-0x0000000006170000-0x0000000006171000-memory.dmp
    Filesize

    4KB

  • memory/1468-108-0x0000000006280000-0x0000000006281000-memory.dmp
    Filesize

    4KB

  • memory/1924-118-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1924-115-0x0000000000401000-mapping.dmp