Resubmissions
19-09-2021 03:58
210919-ejryxachcm 1019-09-2021 01:27
210919-bvbjhscgel 1019-09-2021 01:24
210919-bsvvdaaba9 1012-08-2020 13:47
200812-vc8ftkz17s 10Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
12-08-2020 13:47
Static task
static1
Behavioral task
behavioral1
Sample
SearchIndexer.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
SearchIndexer.exe
Resource
win10v200722
General
-
Target
SearchIndexer.exe
-
Size
91KB
-
MD5
1cc07a0274718e845c9b77f8334c4cb3
-
SHA1
12b6c08371fd4661ed2da442e7ec34f226d7ac01
-
SHA256
b8fda370e83bf776a2f4c4a23f5d701186e21984f771e878f04fe0136faf1fbf
-
SHA512
0bb60c3a608a6227cfe66f264b2fcdc932e9c9f8f72ff8f8569f23400b6563b8cd834deae1fe4f3866dbef003bbc25372481d6ca8edfcd2467c16a35aa4dfb9d
Malware Config
Extracted
diamondfox
http://timesync.live/panel/gate.php
http://cartierxs.bit/panel/gate.php
http://salamsa.bit/panel/gate.php
http://rockababy.bit/panel/gate.php
http://minon.bit/panel/gate.php
http://bloxfox.bit/panel/gate.php
http://ggbbee.bit/panel/gate.php
http://locksock.bit/panel/gate.php
http://misosoup.bit/panel/gate.php
http://opseckes.bit/panel/gate.php
http://googletabmanager.com/panel/gate.php
cyjJzYyDay1EfrkaW4HRyO6y4OufUKaS
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
Executes dropped EXE 4 IoCs
Processes:
SearchIndexer.exeSearchIndexer.exeSearchIndexer.exeSearchIndexer.exepid process 1372 SearchIndexer.exe 1540 SearchIndexer.exe 1044 SearchIndexer.exe 4000 SearchIndexer.exe -
Drops startup file 1 IoCs
Processes:
powershell.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SearchIndexer.lnk powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
SearchIndexer.exedescription pid process target process PID 1372 set thread context of 1540 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 set thread context of 1044 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 set thread context of 4000 1372 SearchIndexer.exe SearchIndexer.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
powershell.exepowershell.exePowershell.exeSearchIndexer.exeSearchIndexer.exepid process 972 powershell.exe 972 powershell.exe 972 powershell.exe 3304 powershell.exe 3304 powershell.exe 3304 powershell.exe 896 Powershell.exe 896 Powershell.exe 896 Powershell.exe 1044 SearchIndexer.exe 1044 SearchIndexer.exe 1044 SearchIndexer.exe 1044 SearchIndexer.exe 4000 SearchIndexer.exe 4000 SearchIndexer.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exePowershell.exeSearchIndexer.exedescription pid process Token: SeDebugPrivilege 972 powershell.exe Token: SeDebugPrivilege 3304 powershell.exe Token: SeDebugPrivilege 896 Powershell.exe Token: SeDebugPrivilege 4000 SearchIndexer.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
SearchIndexer.exeSearchIndexer.exepid process 3740 SearchIndexer.exe 1372 SearchIndexer.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
SearchIndexer.exepowershell.exeSearchIndexer.exedescription pid process target process PID 3740 wrote to memory of 972 3740 SearchIndexer.exe powershell.exe PID 3740 wrote to memory of 972 3740 SearchIndexer.exe powershell.exe PID 3740 wrote to memory of 972 3740 SearchIndexer.exe powershell.exe PID 972 wrote to memory of 1372 972 powershell.exe SearchIndexer.exe PID 972 wrote to memory of 1372 972 powershell.exe SearchIndexer.exe PID 972 wrote to memory of 1372 972 powershell.exe SearchIndexer.exe PID 1372 wrote to memory of 3304 1372 SearchIndexer.exe powershell.exe PID 1372 wrote to memory of 3304 1372 SearchIndexer.exe powershell.exe PID 1372 wrote to memory of 3304 1372 SearchIndexer.exe powershell.exe PID 1372 wrote to memory of 896 1372 SearchIndexer.exe Powershell.exe PID 1372 wrote to memory of 896 1372 SearchIndexer.exe Powershell.exe PID 1372 wrote to memory of 896 1372 SearchIndexer.exe Powershell.exe PID 1372 wrote to memory of 1540 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 1540 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 1540 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 1540 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 1540 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 1540 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 1540 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 1540 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 1540 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 1540 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 1540 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 1540 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 1044 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 1044 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 1044 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 1044 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 1044 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 1044 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 1044 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 1044 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 1044 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 4000 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 4000 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 4000 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 4000 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 4000 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 4000 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 4000 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 4000 1372 SearchIndexer.exe SearchIndexer.exe PID 1372 wrote to memory of 4000 1372 SearchIndexer.exe SearchIndexer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SearchIndexer.exe"C:\Users\Admin\AppData\Local\Temp\SearchIndexer.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Copy-Item -Path 'C:\Users\Admin\AppData\Local\Temp\SearchIndexer.exe' -Destination 'C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe';Start-Sleep -s 60;Start-Process 'C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe"C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell $shell = New-Object -ComObject WScript.Shell;$shortcut = $shell.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SearchIndexer.lnk');$shortcut.TargetPath = 'C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe';$shortcut.Save()4⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3304
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exePowershell Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:896
-
-
C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe
- Executes dropped EXE
PID:1540
-
-
C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe/scomma C:\Users\Admin\AppData\Local\xerasr\1.log4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1044
-
-
C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe/scomma C:\Users\Admin\AppData\Local\xerasr\2.log4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
-