Resubmissions

29-08-2023 03:06

230829-dl7ayacf91 10

01-07-2022 14:18

220701-rmjg6ahdd6 10

Analysis

  • max time kernel
    144s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 14:18

General

  • Target

    3ef2a739073edef534d6bbd2c426cf8e2285544d03afe33ce64526f3e5926248.exe

  • Size

    312KB

  • MD5

    17a1f7e98731df9b74b98accb650d50e

  • SHA1

    64a96c0cfd3884f682b1b56f3e9e1b880849694f

  • SHA256

    3ef2a739073edef534d6bbd2c426cf8e2285544d03afe33ce64526f3e5926248

  • SHA512

    49ad8edbd470c2fd32a1317288634b6411da106510527117808b3c2eb78685c1ceb69d93eaa2047cabce5bb7da9901a00c10e071f7482d2ee5bb6af231380917

Malware Config

Signatures

  • DiamondFox

    DiamondFox is a multipurpose botnet with many capabilities.

  • DiamondFox payload 4 IoCs

    Detects DiamondFox payload in file/memory.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ef2a739073edef534d6bbd2c426cf8e2285544d03afe33ce64526f3e5926248.exe
    "C:\Users\Admin\AppData\Local\Temp\3ef2a739073edef534d6bbd2c426cf8e2285544d03afe33ce64526f3e5926248.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:108
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2024
      • C:\Users\Admin\AppData\Roaming\lsassfold\lsass.exe
        "C:\Users\Admin\AppData\Roaming\lsassfold\lsass.exe" 0
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:920

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\lsassfold\lsass.exe

      Filesize

      312KB

      MD5

      17a1f7e98731df9b74b98accb650d50e

      SHA1

      64a96c0cfd3884f682b1b56f3e9e1b880849694f

      SHA256

      3ef2a739073edef534d6bbd2c426cf8e2285544d03afe33ce64526f3e5926248

      SHA512

      49ad8edbd470c2fd32a1317288634b6411da106510527117808b3c2eb78685c1ceb69d93eaa2047cabce5bb7da9901a00c10e071f7482d2ee5bb6af231380917

    • \Users\Admin\AppData\Roaming\lsassfold\lsass.exe

      Filesize

      312KB

      MD5

      17a1f7e98731df9b74b98accb650d50e

      SHA1

      64a96c0cfd3884f682b1b56f3e9e1b880849694f

      SHA256

      3ef2a739073edef534d6bbd2c426cf8e2285544d03afe33ce64526f3e5926248

      SHA512

      49ad8edbd470c2fd32a1317288634b6411da106510527117808b3c2eb78685c1ceb69d93eaa2047cabce5bb7da9901a00c10e071f7482d2ee5bb6af231380917

    • memory/108-55-0x0000000000400000-0x000000000049C000-memory.dmp

      Filesize

      624KB

    • memory/108-56-0x0000000000400000-0x000000000049C000-memory.dmp

      Filesize

      624KB

    • memory/108-68-0x0000000000400000-0x000000000049C000-memory.dmp

      Filesize

      624KB

    • memory/108-58-0x00000000002B0000-0x00000000002C5000-memory.dmp

      Filesize

      84KB

    • memory/108-59-0x0000000000400000-0x000000000049C000-memory.dmp

      Filesize

      624KB

    • memory/108-63-0x0000000000400000-0x000000000049C000-memory.dmp

      Filesize

      624KB

    • memory/108-54-0x0000000075A61000-0x0000000075A63000-memory.dmp

      Filesize

      8KB

    • memory/920-65-0x0000000000000000-mapping.dmp

    • memory/920-69-0x0000000000400000-0x000000000049C000-memory.dmp

      Filesize

      624KB

    • memory/920-70-0x0000000000400000-0x000000000049C000-memory.dmp

      Filesize

      624KB

    • memory/920-74-0x0000000000400000-0x000000000049C000-memory.dmp

      Filesize

      624KB

    • memory/920-75-0x0000000000400000-0x000000000049C000-memory.dmp

      Filesize

      624KB

    • memory/920-76-0x0000000000400000-0x000000000049C000-memory.dmp

      Filesize

      624KB

    • memory/2024-57-0x0000000000000000-mapping.dmp