Analysis
-
max time kernel
4294192s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
10-03-2022 16:56
Static task
static1
Behavioral task
behavioral1
Sample
573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe
Resource
win10v2004-en-20220113
General
-
Target
573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe
-
Size
485KB
-
MD5
1a01c1271297700846837182a5a2ec8b
-
SHA1
4fac1ede27ad29375398c3a46c5f33e7d5293637
-
SHA256
573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03
-
SHA512
3ad93395d5aae9f7696a11099b04306f0eef8d5a2d5abad8be4e537fe708094baf51cddaf57bb19251beb51f223c05d551d054effd21ff72315a54e5858195ff
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
Processes:
resource yara_rule behavioral1/memory/844-69-0x0000000000400000-0x0000000000436000-memory.dmp diamondfox behavioral1/memory/844-72-0x0000000000400000-0x0000000000436000-memory.dmp diamondfox behavioral1/memory/592-101-0x0000000000400000-0x0000000000436000-memory.dmp diamondfox -
Executes dropped EXE 3 IoCs
Processes:
MicrosoftEdgeCPS.exeMicrosoftEdgeCPS.exeMicrosoftEdgeCPS.exepid process 1108 MicrosoftEdgeCPS.exe 592 MicrosoftEdgeCPS.exe 1532 MicrosoftEdgeCPS.exe -
Deletes itself 1 IoCs
Processes:
powershell.exepid process 1920 powershell.exe -
Loads dropped DLL 2 IoCs
Processes:
573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exeMicrosoftEdgeCPS.exepid process 844 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe 1108 MicrosoftEdgeCPS.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exeMicrosoftEdgeCPS.exedescription pid process target process PID 1052 set thread context of 844 1052 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe PID 1108 set thread context of 592 1108 MicrosoftEdgeCPS.exe MicrosoftEdgeCPS.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exepowershell.exeMicrosoftEdgeCPS.exepowershell.exepid process 1052 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe 1052 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe 1920 powershell.exe 1108 MicrosoftEdgeCPS.exe 1756 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exepowershell.exeMicrosoftEdgeCPS.exepowershell.exedescription pid process Token: SeDebugPrivilege 1052 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe Token: SeDebugPrivilege 1920 powershell.exe Token: SeDebugPrivilege 1108 MicrosoftEdgeCPS.exe Token: SeDebugPrivilege 1756 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exeMicrosoftEdgeCPS.exeMicrosoftEdgeCPS.exedescription pid process target process PID 1052 wrote to memory of 844 1052 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe PID 1052 wrote to memory of 844 1052 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe PID 1052 wrote to memory of 844 1052 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe PID 1052 wrote to memory of 844 1052 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe PID 1052 wrote to memory of 844 1052 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe PID 1052 wrote to memory of 844 1052 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe PID 1052 wrote to memory of 844 1052 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe PID 1052 wrote to memory of 844 1052 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe PID 1052 wrote to memory of 844 1052 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe PID 1052 wrote to memory of 844 1052 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe PID 844 wrote to memory of 1108 844 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe MicrosoftEdgeCPS.exe PID 844 wrote to memory of 1108 844 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe MicrosoftEdgeCPS.exe PID 844 wrote to memory of 1108 844 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe MicrosoftEdgeCPS.exe PID 844 wrote to memory of 1108 844 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe MicrosoftEdgeCPS.exe PID 844 wrote to memory of 1920 844 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe powershell.exe PID 844 wrote to memory of 1920 844 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe powershell.exe PID 844 wrote to memory of 1920 844 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe powershell.exe PID 844 wrote to memory of 1920 844 573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe powershell.exe PID 1108 wrote to memory of 592 1108 MicrosoftEdgeCPS.exe MicrosoftEdgeCPS.exe PID 1108 wrote to memory of 592 1108 MicrosoftEdgeCPS.exe MicrosoftEdgeCPS.exe PID 1108 wrote to memory of 592 1108 MicrosoftEdgeCPS.exe MicrosoftEdgeCPS.exe PID 1108 wrote to memory of 592 1108 MicrosoftEdgeCPS.exe MicrosoftEdgeCPS.exe PID 1108 wrote to memory of 592 1108 MicrosoftEdgeCPS.exe MicrosoftEdgeCPS.exe PID 1108 wrote to memory of 592 1108 MicrosoftEdgeCPS.exe MicrosoftEdgeCPS.exe PID 1108 wrote to memory of 592 1108 MicrosoftEdgeCPS.exe MicrosoftEdgeCPS.exe PID 1108 wrote to memory of 592 1108 MicrosoftEdgeCPS.exe MicrosoftEdgeCPS.exe PID 1108 wrote to memory of 592 1108 MicrosoftEdgeCPS.exe MicrosoftEdgeCPS.exe PID 1108 wrote to memory of 592 1108 MicrosoftEdgeCPS.exe MicrosoftEdgeCPS.exe PID 592 wrote to memory of 1532 592 MicrosoftEdgeCPS.exe MicrosoftEdgeCPS.exe PID 592 wrote to memory of 1532 592 MicrosoftEdgeCPS.exe MicrosoftEdgeCPS.exe PID 592 wrote to memory of 1532 592 MicrosoftEdgeCPS.exe MicrosoftEdgeCPS.exe PID 592 wrote to memory of 1532 592 MicrosoftEdgeCPS.exe MicrosoftEdgeCPS.exe PID 592 wrote to memory of 1756 592 MicrosoftEdgeCPS.exe powershell.exe PID 592 wrote to memory of 1756 592 MicrosoftEdgeCPS.exe powershell.exe PID 592 wrote to memory of 1756 592 MicrosoftEdgeCPS.exe powershell.exe PID 592 wrote to memory of 1756 592 MicrosoftEdgeCPS.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe"C:\Users\Admin\AppData\Local\Temp\573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Users\Admin\AppData\Local\Temp\573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exeC:\Users\Admin\AppData\Local\Temp\573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exeC:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"5⤵
- Executes dropped EXE
PID:1532
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe' -Force -Recurse5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03.exe' -Force -Recurse3⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1a01c1271297700846837182a5a2ec8b
SHA14fac1ede27ad29375398c3a46c5f33e7d5293637
SHA256573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03
SHA5123ad93395d5aae9f7696a11099b04306f0eef8d5a2d5abad8be4e537fe708094baf51cddaf57bb19251beb51f223c05d551d054effd21ff72315a54e5858195ff
-
MD5
1a01c1271297700846837182a5a2ec8b
SHA14fac1ede27ad29375398c3a46c5f33e7d5293637
SHA256573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03
SHA5123ad93395d5aae9f7696a11099b04306f0eef8d5a2d5abad8be4e537fe708094baf51cddaf57bb19251beb51f223c05d551d054effd21ff72315a54e5858195ff
-
MD5
1a01c1271297700846837182a5a2ec8b
SHA14fac1ede27ad29375398c3a46c5f33e7d5293637
SHA256573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03
SHA5123ad93395d5aae9f7696a11099b04306f0eef8d5a2d5abad8be4e537fe708094baf51cddaf57bb19251beb51f223c05d551d054effd21ff72315a54e5858195ff
-
MD5
1a01c1271297700846837182a5a2ec8b
SHA14fac1ede27ad29375398c3a46c5f33e7d5293637
SHA256573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03
SHA5123ad93395d5aae9f7696a11099b04306f0eef8d5a2d5abad8be4e537fe708094baf51cddaf57bb19251beb51f223c05d551d054effd21ff72315a54e5858195ff
-
MD5
1a01c1271297700846837182a5a2ec8b
SHA14fac1ede27ad29375398c3a46c5f33e7d5293637
SHA256573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03
SHA5123ad93395d5aae9f7696a11099b04306f0eef8d5a2d5abad8be4e537fe708094baf51cddaf57bb19251beb51f223c05d551d054effd21ff72315a54e5858195ff
-
MD5
1a01c1271297700846837182a5a2ec8b
SHA14fac1ede27ad29375398c3a46c5f33e7d5293637
SHA256573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03
SHA5123ad93395d5aae9f7696a11099b04306f0eef8d5a2d5abad8be4e537fe708094baf51cddaf57bb19251beb51f223c05d551d054effd21ff72315a54e5858195ff
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD50f06e98cd9f4de2bbebaf8fe724bb927
SHA1320cfa0f289b7d1dbb0ad7d060f6927ef83e2b08
SHA256fbd6fd1473477effad1f3821c66742b15b9b055146ae1f81eb5be052a5315f87
SHA512b59fba66234d0d74a65b4b5be7a3c87b85b7e2cbc65c09218521db0600a4af1aa9309d3b03139fa18bf2240bdfae53daf926d835dc6a0c2785804e8d5465cd18
-
MD5
1a01c1271297700846837182a5a2ec8b
SHA14fac1ede27ad29375398c3a46c5f33e7d5293637
SHA256573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03
SHA5123ad93395d5aae9f7696a11099b04306f0eef8d5a2d5abad8be4e537fe708094baf51cddaf57bb19251beb51f223c05d551d054effd21ff72315a54e5858195ff
-
MD5
1a01c1271297700846837182a5a2ec8b
SHA14fac1ede27ad29375398c3a46c5f33e7d5293637
SHA256573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03
SHA5123ad93395d5aae9f7696a11099b04306f0eef8d5a2d5abad8be4e537fe708094baf51cddaf57bb19251beb51f223c05d551d054effd21ff72315a54e5858195ff
-
MD5
1a01c1271297700846837182a5a2ec8b
SHA14fac1ede27ad29375398c3a46c5f33e7d5293637
SHA256573efb195325f7f39b014f9a6062b0e464f7578b6fe2ae192749c26e460bbf03
SHA5123ad93395d5aae9f7696a11099b04306f0eef8d5a2d5abad8be4e537fe708094baf51cddaf57bb19251beb51f223c05d551d054effd21ff72315a54e5858195ff