Analysis

  • max time kernel
    91s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 19:41

General

  • Target

    99dc3fa5b1eb7771475721fbfb981615126ccb11e51bd0f8375735f1eedf9d7a.exe

  • Size

    259KB

  • MD5

    16ee0affd90564a4bc174144b100af1b

  • SHA1

    218c7b919ce938ab78afa6979895250f1f1cdea8

  • SHA256

    99dc3fa5b1eb7771475721fbfb981615126ccb11e51bd0f8375735f1eedf9d7a

  • SHA512

    856970fa108ed79d21d786416c7177c9d4d9ea3a87f8863a18406d32e7cceca7b1cd73013467e995d3f634bd46688a096393160205750ad2345a998225d533a3

  • SSDEEP

    6144:L8SHY14PRLaHOmOFWRVwQDDZO9fT32bn/VS:LvHYqPRKOmOFWAK1QfTc

Malware Config

Signatures

  • DiamondFox

    DiamondFox is a multipurpose botnet with many capabilities.

  • DiamondFox payload 4 IoCs

    Detects DiamondFox payload in file/memory.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99dc3fa5b1eb7771475721fbfb981615126ccb11e51bd0f8375735f1eedf9d7a.exe
    "C:\Users\Admin\AppData\Local\Temp\99dc3fa5b1eb7771475721fbfb981615126ccb11e51bd0f8375735f1eedf9d7a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
      "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:276

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    Filesize

    259KB

    MD5

    16ee0affd90564a4bc174144b100af1b

    SHA1

    218c7b919ce938ab78afa6979895250f1f1cdea8

    SHA256

    99dc3fa5b1eb7771475721fbfb981615126ccb11e51bd0f8375735f1eedf9d7a

    SHA512

    856970fa108ed79d21d786416c7177c9d4d9ea3a87f8863a18406d32e7cceca7b1cd73013467e995d3f634bd46688a096393160205750ad2345a998225d533a3

  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    Filesize

    259KB

    MD5

    16ee0affd90564a4bc174144b100af1b

    SHA1

    218c7b919ce938ab78afa6979895250f1f1cdea8

    SHA256

    99dc3fa5b1eb7771475721fbfb981615126ccb11e51bd0f8375735f1eedf9d7a

    SHA512

    856970fa108ed79d21d786416c7177c9d4d9ea3a87f8863a18406d32e7cceca7b1cd73013467e995d3f634bd46688a096393160205750ad2345a998225d533a3

  • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    Filesize

    259KB

    MD5

    16ee0affd90564a4bc174144b100af1b

    SHA1

    218c7b919ce938ab78afa6979895250f1f1cdea8

    SHA256

    99dc3fa5b1eb7771475721fbfb981615126ccb11e51bd0f8375735f1eedf9d7a

    SHA512

    856970fa108ed79d21d786416c7177c9d4d9ea3a87f8863a18406d32e7cceca7b1cd73013467e995d3f634bd46688a096393160205750ad2345a998225d533a3

  • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    Filesize

    259KB

    MD5

    16ee0affd90564a4bc174144b100af1b

    SHA1

    218c7b919ce938ab78afa6979895250f1f1cdea8

    SHA256

    99dc3fa5b1eb7771475721fbfb981615126ccb11e51bd0f8375735f1eedf9d7a

    SHA512

    856970fa108ed79d21d786416c7177c9d4d9ea3a87f8863a18406d32e7cceca7b1cd73013467e995d3f634bd46688a096393160205750ad2345a998225d533a3

  • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    Filesize

    259KB

    MD5

    16ee0affd90564a4bc174144b100af1b

    SHA1

    218c7b919ce938ab78afa6979895250f1f1cdea8

    SHA256

    99dc3fa5b1eb7771475721fbfb981615126ccb11e51bd0f8375735f1eedf9d7a

    SHA512

    856970fa108ed79d21d786416c7177c9d4d9ea3a87f8863a18406d32e7cceca7b1cd73013467e995d3f634bd46688a096393160205750ad2345a998225d533a3

  • memory/276-64-0x00000000009EA000-0x0000000000A08000-memory.dmp
    Filesize

    120KB

  • memory/276-60-0x0000000000000000-mapping.dmp
  • memory/276-65-0x0000000000400000-0x000000000083B000-memory.dmp
    Filesize

    4.2MB

  • memory/276-68-0x00000000009EA000-0x0000000000A08000-memory.dmp
    Filesize

    120KB

  • memory/276-69-0x0000000000400000-0x000000000083B000-memory.dmp
    Filesize

    4.2MB

  • memory/1496-57-0x0000000000400000-0x000000000083B000-memory.dmp
    Filesize

    4.2MB

  • memory/1496-62-0x00000000002AA000-0x00000000002C8000-memory.dmp
    Filesize

    120KB

  • memory/1496-54-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB

  • memory/1496-55-0x00000000002AA000-0x00000000002C8000-memory.dmp
    Filesize

    120KB

  • memory/1496-56-0x0000000000840000-0x0000000000873000-memory.dmp
    Filesize

    204KB