Analysis

  • max time kernel
    136s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    28-05-2021 12:30

General

  • Target

    ccsetup579.exe

  • Size

    459KB

  • MD5

    195eecffa8cb3f26eb11eb4aa379eaf6

  • SHA1

    88feb6f6d975581a680e07bd9f421167b6a852d1

  • SHA256

    9a5565b8e591a7bda1d7a8824c67e37c36933e056fba84c5e454ebd90d1b248f

  • SHA512

    03b41c14b68990bead4a75fa35682b7c48ee97fb31d05d2f678d59826b66ea3b1211fb7ee3bffb0ba9c2ffe514ee78503674db25a49726717c160f3bc3b21f8a

Malware Config

Signatures

  • DiamondFox

    DiamondFox is a multipurpose botnet with many capabilities.

  • DiamondFox payload 5 IoCs

    Detects DiamondFox payload in file/memory.

  • Executes dropped EXE 3 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ccsetup579.exe
    "C:\Users\Admin\AppData\Local\Temp\ccsetup579.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Users\Admin\AppData\Local\Temp\ccsetup579.exe
      C:\Users\Admin\AppData\Local\Temp\ccsetup579.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1440
      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
        "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:464
        • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe
          C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2000
          • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
            "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
            5⤵
            • Executes dropped EXE
            PID:1804
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe' -Force -Recurse
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:912
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\ccsetup579.exe' -Force -Recurse
        3⤵
        • Deletes itself
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:268

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    643a8a3a728d1e70ef998bd3ead93cee

    SHA1

    ed2bf17bcdff5e8831cfe75675df403ba72753f4

    SHA256

    2c83fe9869e0fd977f45ce925231e219accc07fb110d86152d39bf4b41de29a4

    SHA512

    0277b5fb70209362c6011faba041f8de406c3b36f4c700b5ecf14e4eba0cf390c7c14c854575330b75fc95bdf7d1f294c69c37d5c43c338745e2214a20b11955

  • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe
    MD5

    195eecffa8cb3f26eb11eb4aa379eaf6

    SHA1

    88feb6f6d975581a680e07bd9f421167b6a852d1

    SHA256

    9a5565b8e591a7bda1d7a8824c67e37c36933e056fba84c5e454ebd90d1b248f

    SHA512

    03b41c14b68990bead4a75fa35682b7c48ee97fb31d05d2f678d59826b66ea3b1211fb7ee3bffb0ba9c2ffe514ee78503674db25a49726717c160f3bc3b21f8a

  • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe
    MD5

    195eecffa8cb3f26eb11eb4aa379eaf6

    SHA1

    88feb6f6d975581a680e07bd9f421167b6a852d1

    SHA256

    9a5565b8e591a7bda1d7a8824c67e37c36933e056fba84c5e454ebd90d1b248f

    SHA512

    03b41c14b68990bead4a75fa35682b7c48ee97fb31d05d2f678d59826b66ea3b1211fb7ee3bffb0ba9c2ffe514ee78503674db25a49726717c160f3bc3b21f8a

  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    MD5

    195eecffa8cb3f26eb11eb4aa379eaf6

    SHA1

    88feb6f6d975581a680e07bd9f421167b6a852d1

    SHA256

    9a5565b8e591a7bda1d7a8824c67e37c36933e056fba84c5e454ebd90d1b248f

    SHA512

    03b41c14b68990bead4a75fa35682b7c48ee97fb31d05d2f678d59826b66ea3b1211fb7ee3bffb0ba9c2ffe514ee78503674db25a49726717c160f3bc3b21f8a

  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    MD5

    195eecffa8cb3f26eb11eb4aa379eaf6

    SHA1

    88feb6f6d975581a680e07bd9f421167b6a852d1

    SHA256

    9a5565b8e591a7bda1d7a8824c67e37c36933e056fba84c5e454ebd90d1b248f

    SHA512

    03b41c14b68990bead4a75fa35682b7c48ee97fb31d05d2f678d59826b66ea3b1211fb7ee3bffb0ba9c2ffe514ee78503674db25a49726717c160f3bc3b21f8a

  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    MD5

    195eecffa8cb3f26eb11eb4aa379eaf6

    SHA1

    88feb6f6d975581a680e07bd9f421167b6a852d1

    SHA256

    9a5565b8e591a7bda1d7a8824c67e37c36933e056fba84c5e454ebd90d1b248f

    SHA512

    03b41c14b68990bead4a75fa35682b7c48ee97fb31d05d2f678d59826b66ea3b1211fb7ee3bffb0ba9c2ffe514ee78503674db25a49726717c160f3bc3b21f8a

  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    MD5

    195eecffa8cb3f26eb11eb4aa379eaf6

    SHA1

    88feb6f6d975581a680e07bd9f421167b6a852d1

    SHA256

    9a5565b8e591a7bda1d7a8824c67e37c36933e056fba84c5e454ebd90d1b248f

    SHA512

    03b41c14b68990bead4a75fa35682b7c48ee97fb31d05d2f678d59826b66ea3b1211fb7ee3bffb0ba9c2ffe514ee78503674db25a49726717c160f3bc3b21f8a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    2cd2bd72a97fb81653c3ade535999d9c

    SHA1

    63b6eb6079c2414b8485dc064009a1f79729b621

    SHA256

    f5953f56e08b36be7f89f48d702fe011e015ce79729073fed7836e0e2d4de5de

    SHA512

    619c1a7d8d08cd5f9ab840c0b03220c810a3299dc1cb1e36fbbedf654eb88a428e21089d93c1b6d08bf5ae17508b645a98c7755c8a2ad905934c5cf9902b82a5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\pidgin\pidgin.exe
    MD5

    195eecffa8cb3f26eb11eb4aa379eaf6

    SHA1

    88feb6f6d975581a680e07bd9f421167b6a852d1

    SHA256

    9a5565b8e591a7bda1d7a8824c67e37c36933e056fba84c5e454ebd90d1b248f

    SHA512

    03b41c14b68990bead4a75fa35682b7c48ee97fb31d05d2f678d59826b66ea3b1211fb7ee3bffb0ba9c2ffe514ee78503674db25a49726717c160f3bc3b21f8a

  • \Users\Admin\AppData\Local\Temp\MicrosoftEdgeCPS.exe
    MD5

    195eecffa8cb3f26eb11eb4aa379eaf6

    SHA1

    88feb6f6d975581a680e07bd9f421167b6a852d1

    SHA256

    9a5565b8e591a7bda1d7a8824c67e37c36933e056fba84c5e454ebd90d1b248f

    SHA512

    03b41c14b68990bead4a75fa35682b7c48ee97fb31d05d2f678d59826b66ea3b1211fb7ee3bffb0ba9c2ffe514ee78503674db25a49726717c160f3bc3b21f8a

  • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
    MD5

    195eecffa8cb3f26eb11eb4aa379eaf6

    SHA1

    88feb6f6d975581a680e07bd9f421167b6a852d1

    SHA256

    9a5565b8e591a7bda1d7a8824c67e37c36933e056fba84c5e454ebd90d1b248f

    SHA512

    03b41c14b68990bead4a75fa35682b7c48ee97fb31d05d2f678d59826b66ea3b1211fb7ee3bffb0ba9c2ffe514ee78503674db25a49726717c160f3bc3b21f8a

  • memory/268-86-0x0000000004920000-0x0000000004921000-memory.dmp
    Filesize

    4KB

  • memory/268-88-0x00000000048E0000-0x00000000048E1000-memory.dmp
    Filesize

    4KB

  • memory/268-94-0x0000000005680000-0x0000000005681000-memory.dmp
    Filesize

    4KB

  • memory/268-99-0x00000000056C0000-0x00000000056C1000-memory.dmp
    Filesize

    4KB

  • memory/268-100-0x0000000006130000-0x0000000006131000-memory.dmp
    Filesize

    4KB

  • memory/268-107-0x00000000061C0000-0x00000000061C1000-memory.dmp
    Filesize

    4KB

  • memory/268-108-0x0000000006350000-0x0000000006351000-memory.dmp
    Filesize

    4KB

  • memory/268-109-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/268-90-0x00000000024C0000-0x00000000024C1000-memory.dmp
    Filesize

    4KB

  • memory/268-75-0x0000000000000000-mapping.dmp
  • memory/268-89-0x00000000048E2000-0x00000000048E3000-memory.dmp
    Filesize

    4KB

  • memory/268-91-0x0000000004850000-0x0000000004851000-memory.dmp
    Filesize

    4KB

  • memory/268-85-0x00000000005D0000-0x00000000005D1000-memory.dmp
    Filesize

    4KB

  • memory/464-77-0x00000000008C0000-0x00000000008C1000-memory.dmp
    Filesize

    4KB

  • memory/464-87-0x0000000004830000-0x0000000004831000-memory.dmp
    Filesize

    4KB

  • memory/464-73-0x0000000000000000-mapping.dmp
  • memory/912-142-0x00000000061E0000-0x00000000061E1000-memory.dmp
    Filesize

    4KB

  • memory/912-132-0x0000000004950000-0x0000000004951000-memory.dmp
    Filesize

    4KB

  • memory/912-143-0x00000000057B0000-0x00000000057B1000-memory.dmp
    Filesize

    4KB

  • memory/912-121-0x0000000000000000-mapping.dmp
  • memory/912-127-0x0000000000E20000-0x0000000000E21000-memory.dmp
    Filesize

    4KB

  • memory/912-128-0x0000000004A00000-0x0000000004A01000-memory.dmp
    Filesize

    4KB

  • memory/912-129-0x0000000002700000-0x0000000002701000-memory.dmp
    Filesize

    4KB

  • memory/912-130-0x00000000049C0000-0x00000000049C1000-memory.dmp
    Filesize

    4KB

  • memory/912-131-0x00000000049C2000-0x00000000049C3000-memory.dmp
    Filesize

    4KB

  • memory/1440-68-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1440-71-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1440-70-0x00000000757E1000-0x00000000757E3000-memory.dmp
    Filesize

    8KB

  • memory/1440-69-0x0000000000401000-mapping.dmp
  • memory/1748-59-0x00000000009C0000-0x00000000009C1000-memory.dmp
    Filesize

    4KB

  • memory/1748-67-0x0000000000560000-0x0000000000577000-memory.dmp
    Filesize

    92KB

  • memory/1748-62-0x0000000000400000-0x0000000000404000-memory.dmp
    Filesize

    16KB

  • memory/1748-61-0x0000000004A20000-0x0000000004A21000-memory.dmp
    Filesize

    4KB

  • memory/1804-119-0x0000000000000000-mapping.dmp
  • memory/1804-123-0x0000000001300000-0x0000000001301000-memory.dmp
    Filesize

    4KB

  • memory/2000-117-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2000-114-0x0000000000401000-mapping.dmp