Analysis

  • max time kernel
    147s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-02-2022 18:10

General

  • Target

    11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe

  • Size

    635KB

  • MD5

    fadbbacbf1800d075f59c6128a521229

  • SHA1

    33e59cc481259ec3af5001edc5921b338f410a9a

  • SHA256

    11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028

  • SHA512

    97d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2

Malware Config

Signatures

  • DiamondFox

    DiamondFox is a multipurpose botnet with many capabilities.

  • DiamondFox payload 3 IoCs

    Detects DiamondFox payload in file/memory.

  • Executes dropped EXE 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe
    "C:\Users\Admin\AppData\Local\Temp\11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Pmasbqhutvl.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\firefox\firefox.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:628
    • C:\Users\Admin\AppData\Local\Temp\11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe
      C:\Users\Admin\AppData\Local\Temp\11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1464
      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
        "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1640
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Pmasbqhutvl.vbs"
          4⤵
            PID:1752
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\firefox\firefox.exe'
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1564
          • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe
            C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe
            4⤵
            • Executes dropped EXE
            PID:1308
          • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe
            C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1672
            • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
              "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
              5⤵
              • Executes dropped EXE
              PID:240
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe' -Force -Recurse
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1088
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028.exe' -Force -Recurse
          3⤵
          • Deletes itself
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1172

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe

      MD5

      fadbbacbf1800d075f59c6128a521229

      SHA1

      33e59cc481259ec3af5001edc5921b338f410a9a

      SHA256

      11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028

      SHA512

      97d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2

    • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe

      MD5

      fadbbacbf1800d075f59c6128a521229

      SHA1

      33e59cc481259ec3af5001edc5921b338f410a9a

      SHA256

      11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028

      SHA512

      97d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2

    • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe

      MD5

      fadbbacbf1800d075f59c6128a521229

      SHA1

      33e59cc481259ec3af5001edc5921b338f410a9a

      SHA256

      11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028

      SHA512

      97d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2

    • C:\Users\Admin\AppData\Local\Temp\_Pmasbqhutvl.vbs

      MD5

      7ce35eb315f40c93f97ad9fbbf4921d8

      SHA1

      4fd30fe74d18f4128ad3db618a48e0d675ccae17

      SHA256

      c84d4964237611d1b7bf97ef29fd7b08bcde1ec2e264e7d68b25cfbedf3fd7ad

      SHA512

      2f5e3d31dfbc7098ae65d5f2f28506711685a0eadeb0d2202c4a973bfdab44ea05735330bcfb33d4510d9e93aa276484999e49b10294bfe71610922b1175fe3f

    • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe

      MD5

      fadbbacbf1800d075f59c6128a521229

      SHA1

      33e59cc481259ec3af5001edc5921b338f410a9a

      SHA256

      11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028

      SHA512

      97d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2

    • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe

      MD5

      fadbbacbf1800d075f59c6128a521229

      SHA1

      33e59cc481259ec3af5001edc5921b338f410a9a

      SHA256

      11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028

      SHA512

      97d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2

    • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe

      MD5

      fadbbacbf1800d075f59c6128a521229

      SHA1

      33e59cc481259ec3af5001edc5921b338f410a9a

      SHA256

      11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028

      SHA512

      97d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2

    • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe

      MD5

      fadbbacbf1800d075f59c6128a521229

      SHA1

      33e59cc481259ec3af5001edc5921b338f410a9a

      SHA256

      11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028

      SHA512

      97d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      MD5

      cc9a96ba522639ca38fabf5004ca84cb

      SHA1

      70152bb93d230833b06e4dc0801229a2d9172ed7

      SHA256

      66f7217d466421d08cc16542bee71196162e4d1dc69e12fabe4167679f1d496f

      SHA512

      b11f66a43a5269ad8457ca7fe5001a2b0299291ca5f2a0b0fc795fd474cc5ebd1e9cfc6d7ef54919fbe6aeebebb911a8312bd03be5994bd28371ec919df53893

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      MD5

      d7618ee41974f77ee3e0d2f71e8a3bf3

      SHA1

      2e30b60507fc88db9a99f3b043c03950925fe4a1

      SHA256

      6a5ca438cc5d9f6ba9465b503358e2bc48525db345b73da3b464c52bda88ad16

      SHA512

      458cce778fb641ae9ffb89ae8ebc93d08529a9feb926b5821358902b241b8c0e819cb85b0c25418cfd1275695aebe75830c3c102f19201485bc0f9fecb304e03

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      MD5

      d7618ee41974f77ee3e0d2f71e8a3bf3

      SHA1

      2e30b60507fc88db9a99f3b043c03950925fe4a1

      SHA256

      6a5ca438cc5d9f6ba9465b503358e2bc48525db345b73da3b464c52bda88ad16

      SHA512

      458cce778fb641ae9ffb89ae8ebc93d08529a9feb926b5821358902b241b8c0e819cb85b0c25418cfd1275695aebe75830c3c102f19201485bc0f9fecb304e03

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\firefox\firefox.exe

      MD5

      fadbbacbf1800d075f59c6128a521229

      SHA1

      33e59cc481259ec3af5001edc5921b338f410a9a

      SHA256

      11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028

      SHA512

      97d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2

    • \??\PIPE\srvsvc

      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • \Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe

      MD5

      fadbbacbf1800d075f59c6128a521229

      SHA1

      33e59cc481259ec3af5001edc5921b338f410a9a

      SHA256

      11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028

      SHA512

      97d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2

    • \Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe

      MD5

      fadbbacbf1800d075f59c6128a521229

      SHA1

      33e59cc481259ec3af5001edc5921b338f410a9a

      SHA256

      11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028

      SHA512

      97d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2

    • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe

      MD5

      fadbbacbf1800d075f59c6128a521229

      SHA1

      33e59cc481259ec3af5001edc5921b338f410a9a

      SHA256

      11bb3a2ce35c541f895c207f6c324ba08e87e54a0fe543451b96663284524028

      SHA512

      97d52b3a0ce933b63dbab6830be67b35a1cd017e17beee794c3100f39ba19b516d1b59fca07b19ee1941a374c44c6fe590fa93deabe84d314bae4ae51840b3b2

    • memory/240-112-0x0000000000890000-0x0000000000936000-memory.dmp

      Filesize

      664KB

    • memory/240-115-0x0000000004810000-0x0000000004811000-memory.dmp

      Filesize

      4KB

    • memory/240-114-0x0000000074CCE000-0x0000000074CCF000-memory.dmp

      Filesize

      4KB

    • memory/564-60-0x0000000076071000-0x0000000076073000-memory.dmp

      Filesize

      8KB

    • memory/628-70-0x0000000074B01000-0x0000000074B02000-memory.dmp

      Filesize

      4KB

    • memory/628-74-0x0000000002582000-0x0000000002584000-memory.dmp

      Filesize

      8KB

    • memory/628-73-0x0000000002581000-0x0000000002582000-memory.dmp

      Filesize

      4KB

    • memory/628-72-0x0000000074B02000-0x0000000074B04000-memory.dmp

      Filesize

      8KB

    • memory/628-71-0x0000000002580000-0x0000000002581000-memory.dmp

      Filesize

      4KB

    • memory/1088-118-0x0000000002850000-0x0000000002851000-memory.dmp

      Filesize

      4KB

    • memory/1088-117-0x000000006FE81000-0x000000006FE82000-memory.dmp

      Filesize

      4KB

    • memory/1088-120-0x0000000002851000-0x0000000002852000-memory.dmp

      Filesize

      4KB

    • memory/1088-119-0x000000006FE82000-0x000000006FE84000-memory.dmp

      Filesize

      8KB

    • memory/1088-121-0x0000000002852000-0x0000000002854000-memory.dmp

      Filesize

      8KB

    • memory/1172-85-0x000000006FE72000-0x000000006FE74000-memory.dmp

      Filesize

      8KB

    • memory/1172-83-0x000000006FE71000-0x000000006FE72000-memory.dmp

      Filesize

      4KB

    • memory/1172-86-0x00000000026B1000-0x00000000026B2000-memory.dmp

      Filesize

      4KB

    • memory/1172-87-0x00000000026B2000-0x00000000026B4000-memory.dmp

      Filesize

      8KB

    • memory/1172-84-0x00000000026B0000-0x00000000026B1000-memory.dmp

      Filesize

      4KB

    • memory/1220-55-0x0000000074CCE000-0x0000000074CCF000-memory.dmp

      Filesize

      4KB

    • memory/1220-56-0x00000000049D0000-0x00000000049D1000-memory.dmp

      Filesize

      4KB

    • memory/1220-57-0x00000000041C0000-0x0000000004250000-memory.dmp

      Filesize

      576KB

    • memory/1220-58-0x00000000006C0000-0x0000000000700000-memory.dmp

      Filesize

      256KB

    • memory/1220-54-0x0000000000210000-0x00000000002B6000-memory.dmp

      Filesize

      664KB

    • memory/1464-65-0x0000000000400000-0x0000000000436000-memory.dmp

      Filesize

      216KB

    • memory/1464-61-0x0000000000400000-0x0000000000436000-memory.dmp

      Filesize

      216KB

    • memory/1464-62-0x0000000000400000-0x0000000000436000-memory.dmp

      Filesize

      216KB

    • memory/1464-63-0x0000000000400000-0x0000000000436000-memory.dmp

      Filesize

      216KB

    • memory/1464-64-0x0000000000400000-0x0000000000436000-memory.dmp

      Filesize

      216KB

    • memory/1464-69-0x0000000000400000-0x0000000000436000-memory.dmp

      Filesize

      216KB

    • memory/1464-66-0x0000000000400000-0x0000000000436000-memory.dmp

      Filesize

      216KB

    • memory/1564-107-0x0000000074752000-0x0000000074754000-memory.dmp

      Filesize

      8KB

    • memory/1564-108-0x00000000023A2000-0x00000000023A4000-memory.dmp

      Filesize

      8KB

    • memory/1564-105-0x0000000074751000-0x0000000074752000-memory.dmp

      Filesize

      4KB

    • memory/1564-106-0x00000000023A0000-0x00000000023A1000-memory.dmp

      Filesize

      4KB

    • memory/1564-104-0x00000000023A1000-0x00000000023A2000-memory.dmp

      Filesize

      4KB

    • memory/1640-78-0x00000000013D0000-0x0000000001476000-memory.dmp

      Filesize

      664KB

    • memory/1640-81-0x00000000745DE000-0x00000000745DF000-memory.dmp

      Filesize

      4KB

    • memory/1640-82-0x00000000049D0000-0x00000000049D1000-memory.dmp

      Filesize

      4KB

    • memory/1672-103-0x0000000000400000-0x0000000000436000-memory.dmp

      Filesize

      216KB