Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17/11/2020, 04:15

General

  • Target

    setup.exe

  • Size

    90KB

  • MD5

    1d5b46ff3cd12fd31362557299d6f488

  • SHA1

    42f5d828b03f5e4c03e9f935683b5d82e6e7dc26

  • SHA256

    2f134d1467c3765898a1befc311b86414f8df96d307a6f05b23eebbb8866a69c

  • SHA512

    4dd2071b369bd150da53446313fff30b08054b8724a02444c400db2f0b14062c51a5aff2390b1845cc87b629ffc77ecc5e72877f77f824553b6f68a7b39a9d23

Malware Config

Extracted

Family

diamondfox

C2

https://www.datanalysis.club/ms/gate.php

https://www.datanalysis.site/ms/gate.php

https://www.datanalysis.space/ms/gate.php

Mutex

cBFxpht5aCf0jy4gnUs3JgtqCB2O2tWJ

xor.plain

Signatures

  • DiamondFox

    DiamondFox is a multipurpose botnet with many capabilities.

  • DiamondFox payload 25 IoCs

    Detects DiamondFox payload in file/memory.

  • Executes dropped EXE 5 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 18 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Modifies data under HKEY_USERS 59 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 101 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Copy-Item -Path 'C:\Users\Admin\AppData\Local\Temp\setup.exe' -Destination 'C:\Users\Admin\AppData\Local\tiedaxx\atiedxx.exe';Start-Sleep -s 60;Start-Process 'C:\Users\Admin\AppData\Local\tiedaxx\atiedxx.exe'
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Users\Admin\AppData\Local\tiedaxx\atiedxx.exe
        "C:\Users\Admin\AppData\Local\tiedaxx\atiedxx.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Modifies system certificate store
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1040
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell $shell = New-Object -ComObject WScript.Shell;$shortcut = $shell.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\atiedxx.lnk');$shortcut.TargetPath = 'C:\Users\Admin\AppData\Local\tiedaxx\atiedxx.exe';$shortcut.Save()
          4⤵
          • Drops startup file
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:240
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
          Powershell Set-MpPreference -DisableRealtimeMonitoring 1
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:412
        • C:\Users\Admin\AppData\Local\tiedaxx\atiedxx.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:884
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\tiedaxx\atiedxx.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1576
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1
              6⤵
              • Runs ping.exe
              PID:1900
        • C:\Users\Admin\AppData\Local\tiedaxx\atiedxx.exe
          /scomma C:\Users\Admin\AppData\Local\tiedaxx\1.log
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:472
        • C:\Users\Admin\AppData\Local\tiedaxx\atiedxx.exe
          /scomma C:\Users\Admin\AppData\Local\tiedaxx\2.log
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:960
        • C:\Users\Admin\AppData\Local\tiedaxx\atiedxx.exe
          /scomma C:\Users\Admin\AppData\Local\tiedaxx\3.log
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1080
        • C:\Users\Admin\AppData\Local\tiedaxx\atiedxx.exe
          /scomma C:\Users\Admin\AppData\Local\tiedaxx\4.log
          4⤵
            PID:856

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/240-43-0x0000000005420000-0x0000000005421000-memory.dmp

      Filesize

      4KB

    • memory/240-53-0x0000000006220000-0x0000000006221000-memory.dmp

      Filesize

      4KB

    • memory/240-41-0x0000000004AC0000-0x0000000004AC1000-memory.dmp

      Filesize

      4KB

    • memory/240-42-0x00000000049E0000-0x00000000049E1000-memory.dmp

      Filesize

      4KB

    • memory/240-39-0x00000000739B0000-0x000000007409E000-memory.dmp

      Filesize

      6.9MB

    • memory/240-40-0x00000000025A0000-0x00000000025A1000-memory.dmp

      Filesize

      4KB

    • memory/412-63-0x00000000057D0000-0x00000000057D1000-memory.dmp

      Filesize

      4KB

    • memory/412-61-0x0000000005420000-0x0000000005421000-memory.dmp

      Filesize

      4KB

    • memory/412-60-0x00000000052D0000-0x00000000052D1000-memory.dmp

      Filesize

      4KB

    • memory/412-66-0x0000000005830000-0x0000000005831000-memory.dmp

      Filesize

      4KB

    • memory/412-78-0x0000000006320000-0x0000000006321000-memory.dmp

      Filesize

      4KB

    • memory/412-79-0x0000000006330000-0x0000000006331000-memory.dmp

      Filesize

      4KB

    • memory/412-59-0x0000000004830000-0x0000000004831000-memory.dmp

      Filesize

      4KB

    • memory/412-58-0x00000000025D0000-0x00000000025D1000-memory.dmp

      Filesize

      4KB

    • memory/412-57-0x00000000732C0000-0x00000000739AE000-memory.dmp

      Filesize

      6.9MB

    • memory/472-87-0x0000000000400000-0x0000000000477000-memory.dmp

      Filesize

      476KB

    • memory/472-90-0x0000000000400000-0x0000000000477000-memory.dmp

      Filesize

      476KB

    • memory/884-80-0x0000000000400000-0x000000000041E000-memory.dmp

      Filesize

      120KB

    • memory/960-97-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/960-100-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/1080-104-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/1080-107-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/1160-26-0x0000000006380000-0x0000000006390000-memory.dmp

      Filesize

      64KB

    • memory/1160-4-0x0000000000BF0000-0x0000000000BF1000-memory.dmp

      Filesize

      4KB

    • memory/1160-16-0x00000000062F0000-0x00000000062F1000-memory.dmp

      Filesize

      4KB

    • memory/1160-15-0x0000000005810000-0x0000000005811000-memory.dmp

      Filesize

      4KB

    • memory/1160-10-0x00000000057C0000-0x00000000057C1000-memory.dmp

      Filesize

      4KB

    • memory/1160-7-0x00000000048B0000-0x00000000048B1000-memory.dmp

      Filesize

      4KB

    • memory/1160-23-0x00000000063A0000-0x00000000063A1000-memory.dmp

      Filesize

      4KB

    • memory/1160-24-0x00000000063F0000-0x00000000063F1000-memory.dmp

      Filesize

      4KB

    • memory/1160-3-0x00000000744A0000-0x0000000074B8E000-memory.dmp

      Filesize

      6.9MB

    • memory/1160-6-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

      Filesize

      4KB

    • memory/1160-5-0x0000000004910000-0x0000000004911000-memory.dmp

      Filesize

      4KB

    • memory/1592-86-0x000007FEF7C70000-0x000007FEF7EEA000-memory.dmp

      Filesize

      2.5MB