Analysis

  • max time kernel
    84s
  • max time network
    90s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 04:33

General

  • Target

    diamondfox_2.exe

  • Size

    203KB

  • MD5

    edcbd21bcf32c01e132b51ab1c92a532

  • SHA1

    205e23b68a25e20651b459523b2c8a2ebaac022f

  • SHA256

    06e55f0700b583a63f0778201bf4f1ac352966f9c4fa47b5bbd7f39c08b68b79

  • SHA512

    35c767a8022bab81879d51b0d6731176555fbd6a3ce00d69826a059d15131fa1a9230b706f866f7759a3b646fb1a404fa2197ff7dba5dc35a898216cb5f6a9c3

  • SSDEEP

    6144:SnSNM0tFUkfgEYxE91e/QkqCh+FjvTBiL+:SSN3zgpxooF3h+FjvToa

Malware Config

Signatures

  • DiamondFox

    DiamondFox is a multipurpose botnet with many capabilities.

  • DiamondFox payload 1 IoCs

    Detects DiamondFox payload in file/memory.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 29 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\diamondfox_2.exe
    "C:\Users\Admin\AppData\Local\Temp\diamondfox_2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
      "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4516
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableRealtimeMonitoring 1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4420
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\diamondfox_2.exe' -Force -Recurse
      2⤵
      • Deletes itself
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1160
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1264
    • C:\Users\Admin\AppData\Local\Temp\diamondfox_2.exe
      "C:\Users\Admin\AppData\Local\Temp\diamondfox_2.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\diamondfox_2.exe' -Force -Recurse
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2268
      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
        "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4972
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Set-MpPreference -DisableRealtimeMonitoring 1
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3244
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3436

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      16KB

      MD5

      5cec7c96eb5eeda3b047b54ef1218644

      SHA1

      14bac4bd4805f2be07fbec264e8185afba4a92c5

      SHA256

      cb3d312b18b8e0ea89cbedaab5e0f98c39a8615baf928323b1bdcfcaa6ae3ad9

      SHA512

      5433b719414fdb981615b17b0863e99bf87538d061c09e2ed4e2c45f3f75d29eec2d11028e6eb38b30143c72fa3a0b230d1cb4dfeb0be63457623a34eaf67798

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      1cc1c17311c242ecc008772d3874b8f1

      SHA1

      3339d8c65fa28ccc69c6f1cd9fee4f90948f235a

      SHA256

      d20fb206886edc53b4865460246cbebb0dc5398fed0e21d753ac2932997235fe

      SHA512

      a789886e82b3a4d1598cce707a0ed76f56c1ce1775d879edacb9610ae63b5153b464f791b4aed61d458fbb02988c73fb429f19ab00b9c0a5d53c3056b48c8043

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hp5i5lr3.1yc.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
      Filesize

      203KB

      MD5

      edcbd21bcf32c01e132b51ab1c92a532

      SHA1

      205e23b68a25e20651b459523b2c8a2ebaac022f

      SHA256

      06e55f0700b583a63f0778201bf4f1ac352966f9c4fa47b5bbd7f39c08b68b79

      SHA512

      35c767a8022bab81879d51b0d6731176555fbd6a3ce00d69826a059d15131fa1a9230b706f866f7759a3b646fb1a404fa2197ff7dba5dc35a898216cb5f6a9c3

    • memory/1160-12-0x00000000052A0000-0x00000000052C2000-memory.dmp
      Filesize

      136KB

    • memory/1160-9-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
      Filesize

      64KB

    • memory/1160-112-0x0000000073480000-0x0000000073C30000-memory.dmp
      Filesize

      7.7MB

    • memory/1160-58-0x0000000004FB0000-0x0000000004FCE000-memory.dmp
      Filesize

      120KB

    • memory/1160-13-0x0000000005BC0000-0x0000000005C26000-memory.dmp
      Filesize

      408KB

    • memory/1160-108-0x0000000008520000-0x0000000008AC4000-memory.dmp
      Filesize

      5.6MB

    • memory/1160-7-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
      Filesize

      64KB

    • memory/1160-107-0x0000000006880000-0x00000000068A2000-memory.dmp
      Filesize

      136KB

    • memory/1160-95-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
      Filesize

      64KB

    • memory/1160-65-0x0000000006710000-0x000000000672A000-memory.dmp
      Filesize

      104KB

    • memory/1160-62-0x0000000073480000-0x0000000073C30000-memory.dmp
      Filesize

      7.7MB

    • memory/1160-61-0x00000000078F0000-0x0000000007F6A000-memory.dmp
      Filesize

      6.5MB

    • memory/1160-6-0x0000000073480000-0x0000000073C30000-memory.dmp
      Filesize

      7.7MB

    • memory/2268-39-0x00000000023A0000-0x00000000023B0000-memory.dmp
      Filesize

      64KB

    • memory/2268-116-0x00000000023A0000-0x00000000023B0000-memory.dmp
      Filesize

      64KB

    • memory/2268-105-0x0000000073480000-0x0000000073C30000-memory.dmp
      Filesize

      7.7MB

    • memory/2268-38-0x00000000023A0000-0x00000000023B0000-memory.dmp
      Filesize

      64KB

    • memory/2268-117-0x0000000073480000-0x0000000073C30000-memory.dmp
      Filesize

      7.7MB

    • memory/2268-113-0x00000000023A0000-0x00000000023B0000-memory.dmp
      Filesize

      64KB

    • memory/2268-66-0x00000000023A0000-0x00000000023B0000-memory.dmp
      Filesize

      64KB

    • memory/2268-35-0x0000000073480000-0x0000000073C30000-memory.dmp
      Filesize

      7.7MB

    • memory/3244-98-0x0000000007740000-0x0000000007754000-memory.dmp
      Filesize

      80KB

    • memory/3244-81-0x000000006FA60000-0x000000006FAAC000-memory.dmp
      Filesize

      304KB

    • memory/3244-36-0x0000000073480000-0x0000000073C30000-memory.dmp
      Filesize

      7.7MB

    • memory/3244-103-0x0000000073480000-0x0000000073C30000-memory.dmp
      Filesize

      7.7MB

    • memory/3244-63-0x0000000002880000-0x0000000002890000-memory.dmp
      Filesize

      64KB

    • memory/3244-37-0x0000000002880000-0x0000000002890000-memory.dmp
      Filesize

      64KB

    • memory/3436-127-0x0000028EB9710000-0x0000028EB9711000-memory.dmp
      Filesize

      4KB

    • memory/3436-119-0x0000028EB9710000-0x0000028EB9711000-memory.dmp
      Filesize

      4KB

    • memory/3436-120-0x0000028EB9710000-0x0000028EB9711000-memory.dmp
      Filesize

      4KB

    • memory/3436-118-0x0000028EB9710000-0x0000028EB9711000-memory.dmp
      Filesize

      4KB

    • memory/3436-125-0x0000028EB9710000-0x0000028EB9711000-memory.dmp
      Filesize

      4KB

    • memory/3436-124-0x0000028EB9710000-0x0000028EB9711000-memory.dmp
      Filesize

      4KB

    • memory/3436-126-0x0000028EB9710000-0x0000028EB9711000-memory.dmp
      Filesize

      4KB

    • memory/3436-129-0x0000028EB9710000-0x0000028EB9711000-memory.dmp
      Filesize

      4KB

    • memory/3436-128-0x0000028EB9710000-0x0000028EB9711000-memory.dmp
      Filesize

      4KB

    • memory/3436-130-0x0000028EB9710000-0x0000028EB9711000-memory.dmp
      Filesize

      4KB

    • memory/4420-99-0x0000000007190000-0x00000000071AA000-memory.dmp
      Filesize

      104KB

    • memory/4420-100-0x0000000007170000-0x0000000007178000-memory.dmp
      Filesize

      32KB

    • memory/4420-104-0x0000000073480000-0x0000000073C30000-memory.dmp
      Filesize

      7.7MB

    • memory/4420-59-0x0000000006080000-0x00000000060CC000-memory.dmp
      Filesize

      304KB

    • memory/4420-33-0x0000000005530000-0x0000000005884000-memory.dmp
      Filesize

      3.3MB

    • memory/4420-14-0x00000000054C0000-0x0000000005526000-memory.dmp
      Filesize

      408KB

    • memory/4420-11-0x0000000004C70000-0x0000000005298000-memory.dmp
      Filesize

      6.2MB

    • memory/4420-10-0x0000000004630000-0x0000000004640000-memory.dmp
      Filesize

      64KB

    • memory/4420-8-0x0000000004570000-0x00000000045A6000-memory.dmp
      Filesize

      216KB

    • memory/4420-97-0x0000000007080000-0x000000000708E000-memory.dmp
      Filesize

      56KB

    • memory/4420-5-0x0000000073480000-0x0000000073C30000-memory.dmp
      Filesize

      7.7MB

    • memory/4420-96-0x0000000004630000-0x0000000004640000-memory.dmp
      Filesize

      64KB

    • memory/4420-94-0x0000000007050000-0x0000000007061000-memory.dmp
      Filesize

      68KB

    • memory/4420-93-0x00000000070D0000-0x0000000007166000-memory.dmp
      Filesize

      600KB

    • memory/4420-92-0x0000000006EC0000-0x0000000006ECA000-memory.dmp
      Filesize

      40KB

    • memory/4420-91-0x0000000006B00000-0x0000000006BA3000-memory.dmp
      Filesize

      652KB

    • memory/4420-80-0x0000000004630000-0x0000000004640000-memory.dmp
      Filesize

      64KB

    • memory/4420-79-0x00000000060F0000-0x000000000610E000-memory.dmp
      Filesize

      120KB

    • memory/4420-64-0x0000000073480000-0x0000000073C30000-memory.dmp
      Filesize

      7.7MB

    • memory/4420-69-0x000000006FA60000-0x000000006FAAC000-memory.dmp
      Filesize

      304KB

    • memory/4420-67-0x0000000006110000-0x0000000006142000-memory.dmp
      Filesize

      200KB

    • memory/4420-68-0x000000007EF80000-0x000000007EF90000-memory.dmp
      Filesize

      64KB

    • memory/4420-60-0x0000000004630000-0x0000000004640000-memory.dmp
      Filesize

      64KB