Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 19:41

General

  • Target

    c481825776c06d28a2e1797c6b48d86b84132274f5c91f5a7f27f959a28d6769.exe

  • Size

    260KB

  • MD5

    f792fde5cbdc10687e9858778866e89d

  • SHA1

    9e3ec7dbc7b14607fbd9308f66307a36a41024db

  • SHA256

    c481825776c06d28a2e1797c6b48d86b84132274f5c91f5a7f27f959a28d6769

  • SHA512

    bde3691e128e79067ae8fbe554b3181895947a24b5f016fd989ad6e8d3eaa6ae083e8c19e78bd70776c6411b80406b20f64a2ac3125783fb3be4f86b727e4475

  • SSDEEP

    6144:GrsKkfPhLCay2XnlehQQjABRqmx8rn/OuG:gsKQPh3y4ehQQYj8a

Malware Config

Signatures

  • DiamondFox

    DiamondFox is a multipurpose botnet with many capabilities.

  • DiamondFox payload 4 IoCs

    Detects DiamondFox payload in file/memory.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c481825776c06d28a2e1797c6b48d86b84132274f5c91f5a7f27f959a28d6769.exe
    "C:\Users\Admin\AppData\Local\Temp\c481825776c06d28a2e1797c6b48d86b84132274f5c91f5a7f27f959a28d6769.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4636
    • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
      "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
      2⤵
      • Executes dropped EXE
      PID:4408
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 1352
        3⤵
        • Program crash
        PID:2620
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 576
      2⤵
      • Program crash
      PID:4152
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4636 -ip 4636
    1⤵
      PID:4888
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4408 -ip 4408
      1⤵
        PID:260

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
        Filesize

        260KB

        MD5

        f792fde5cbdc10687e9858778866e89d

        SHA1

        9e3ec7dbc7b14607fbd9308f66307a36a41024db

        SHA256

        c481825776c06d28a2e1797c6b48d86b84132274f5c91f5a7f27f959a28d6769

        SHA512

        bde3691e128e79067ae8fbe554b3181895947a24b5f016fd989ad6e8d3eaa6ae083e8c19e78bd70776c6411b80406b20f64a2ac3125783fb3be4f86b727e4475

      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
        Filesize

        260KB

        MD5

        f792fde5cbdc10687e9858778866e89d

        SHA1

        9e3ec7dbc7b14607fbd9308f66307a36a41024db

        SHA256

        c481825776c06d28a2e1797c6b48d86b84132274f5c91f5a7f27f959a28d6769

        SHA512

        bde3691e128e79067ae8fbe554b3181895947a24b5f016fd989ad6e8d3eaa6ae083e8c19e78bd70776c6411b80406b20f64a2ac3125783fb3be4f86b727e4475

      • memory/4408-135-0x0000000000000000-mapping.dmp
      • memory/4408-138-0x0000000000936000-0x0000000000954000-memory.dmp
        Filesize

        120KB

      • memory/4408-139-0x0000000000400000-0x000000000083B000-memory.dmp
        Filesize

        4.2MB

      • memory/4408-141-0x0000000000936000-0x0000000000954000-memory.dmp
        Filesize

        120KB

      • memory/4408-142-0x0000000000936000-0x0000000000954000-memory.dmp
        Filesize

        120KB

      • memory/4408-143-0x0000000000400000-0x000000000083B000-memory.dmp
        Filesize

        4.2MB

      • memory/4636-132-0x0000000000AC7000-0x0000000000AE5000-memory.dmp
        Filesize

        120KB

      • memory/4636-133-0x0000000000CB0000-0x0000000000CE3000-memory.dmp
        Filesize

        204KB

      • memory/4636-134-0x0000000000400000-0x000000000083B000-memory.dmp
        Filesize

        4.2MB

      • memory/4636-140-0x0000000000AC7000-0x0000000000AE5000-memory.dmp
        Filesize

        120KB