Analysis

  • max time kernel
    85s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 19:41

General

  • Target

    0aff63230dac9ca248ddcb00bb998cc318c93b9101365558c003c21a7fd5c474.exe

  • Size

    330KB

  • MD5

    f496c839f762140fc275be29a1307efe

  • SHA1

    b60b56caef87f24d07db7313d2e90011b662cb68

  • SHA256

    0aff63230dac9ca248ddcb00bb998cc318c93b9101365558c003c21a7fd5c474

  • SHA512

    0a2c6052bbaf5b4bfbd310f73ab4d967956f3bb4cd37503a9ac58e2a181b6255864710565fd4be65f2302eaca5f5789e8993da8bd4687dc906485890e1e7e068

  • SSDEEP

    6144:vjyPFc4tqecJ1+bKK8OPdCb7YuJNpas5wV9Su8AxVqAm:7R4tzgYbF8OPd0zJNss6GAWA

Malware Config

Signatures

  • DiamondFox

    DiamondFox is a multipurpose botnet with many capabilities.

  • DiamondFox payload 4 IoCs

    Detects DiamondFox payload in file/memory.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0aff63230dac9ca248ddcb00bb998cc318c93b9101365558c003c21a7fd5c474.exe
    "C:\Users\Admin\AppData\Local\Temp\0aff63230dac9ca248ddcb00bb998cc318c93b9101365558c003c21a7fd5c474.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
      "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:996

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    Filesize

    330KB

    MD5

    f496c839f762140fc275be29a1307efe

    SHA1

    b60b56caef87f24d07db7313d2e90011b662cb68

    SHA256

    0aff63230dac9ca248ddcb00bb998cc318c93b9101365558c003c21a7fd5c474

    SHA512

    0a2c6052bbaf5b4bfbd310f73ab4d967956f3bb4cd37503a9ac58e2a181b6255864710565fd4be65f2302eaca5f5789e8993da8bd4687dc906485890e1e7e068

  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    Filesize

    330KB

    MD5

    f496c839f762140fc275be29a1307efe

    SHA1

    b60b56caef87f24d07db7313d2e90011b662cb68

    SHA256

    0aff63230dac9ca248ddcb00bb998cc318c93b9101365558c003c21a7fd5c474

    SHA512

    0a2c6052bbaf5b4bfbd310f73ab4d967956f3bb4cd37503a9ac58e2a181b6255864710565fd4be65f2302eaca5f5789e8993da8bd4687dc906485890e1e7e068

  • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    Filesize

    330KB

    MD5

    f496c839f762140fc275be29a1307efe

    SHA1

    b60b56caef87f24d07db7313d2e90011b662cb68

    SHA256

    0aff63230dac9ca248ddcb00bb998cc318c93b9101365558c003c21a7fd5c474

    SHA512

    0a2c6052bbaf5b4bfbd310f73ab4d967956f3bb4cd37503a9ac58e2a181b6255864710565fd4be65f2302eaca5f5789e8993da8bd4687dc906485890e1e7e068

  • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    Filesize

    330KB

    MD5

    f496c839f762140fc275be29a1307efe

    SHA1

    b60b56caef87f24d07db7313d2e90011b662cb68

    SHA256

    0aff63230dac9ca248ddcb00bb998cc318c93b9101365558c003c21a7fd5c474

    SHA512

    0a2c6052bbaf5b4bfbd310f73ab4d967956f3bb4cd37503a9ac58e2a181b6255864710565fd4be65f2302eaca5f5789e8993da8bd4687dc906485890e1e7e068

  • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    Filesize

    330KB

    MD5

    f496c839f762140fc275be29a1307efe

    SHA1

    b60b56caef87f24d07db7313d2e90011b662cb68

    SHA256

    0aff63230dac9ca248ddcb00bb998cc318c93b9101365558c003c21a7fd5c474

    SHA512

    0a2c6052bbaf5b4bfbd310f73ab4d967956f3bb4cd37503a9ac58e2a181b6255864710565fd4be65f2302eaca5f5789e8993da8bd4687dc906485890e1e7e068

  • memory/580-58-0x0000000000400000-0x0000000002AF4000-memory.dmp
    Filesize

    39.0MB

  • memory/580-54-0x0000000002BA8000-0x0000000002BC6000-memory.dmp
    Filesize

    120KB

  • memory/580-57-0x00000000002C0000-0x00000000002F3000-memory.dmp
    Filesize

    204KB

  • memory/580-63-0x0000000002BA8000-0x0000000002BC6000-memory.dmp
    Filesize

    120KB

  • memory/580-56-0x0000000002BA8000-0x0000000002BC6000-memory.dmp
    Filesize

    120KB

  • memory/580-55-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/996-61-0x0000000000000000-mapping.dmp
  • memory/996-64-0x0000000002C18000-0x0000000002C36000-memory.dmp
    Filesize

    120KB

  • memory/996-66-0x0000000002C18000-0x0000000002C36000-memory.dmp
    Filesize

    120KB

  • memory/996-67-0x0000000000400000-0x0000000002AF4000-memory.dmp
    Filesize

    39.0MB

  • memory/996-68-0x0000000002C18000-0x0000000002C36000-memory.dmp
    Filesize

    120KB

  • memory/996-71-0x0000000002C18000-0x0000000002C36000-memory.dmp
    Filesize

    120KB

  • memory/996-72-0x0000000000400000-0x0000000002AF4000-memory.dmp
    Filesize

    39.0MB