Resubmissions
19-09-2021 03:58
210919-ejryxachcm 1019-09-2021 01:27
210919-bvbjhscgel 1019-09-2021 01:24
210919-bsvvdaaba9 1012-08-2020 13:47
200812-vc8ftkz17s 10Analysis
-
max time kernel
114s -
max time network
114s -
platform
windows7_x64 -
resource
win7-en-20210916 -
submitted
19-09-2021 01:24
Static task
static1
Behavioral task
behavioral1
Sample
SearchIndexer.exe
Resource
win7-en-20210916
Behavioral task
behavioral2
Sample
SearchIndexer.exe
Resource
win10-en
General
-
Target
SearchIndexer.exe
-
Size
91KB
-
MD5
1cc07a0274718e845c9b77f8334c4cb3
-
SHA1
12b6c08371fd4661ed2da442e7ec34f226d7ac01
-
SHA256
b8fda370e83bf776a2f4c4a23f5d701186e21984f771e878f04fe0136faf1fbf
-
SHA512
0bb60c3a608a6227cfe66f264b2fcdc932e9c9f8f72ff8f8569f23400b6563b8cd834deae1fe4f3866dbef003bbc25372481d6ca8edfcd2467c16a35aa4dfb9d
Malware Config
Extracted
diamondfox
http://timesync.live/panel/gate.php
http://cartierxs.bit/panel/gate.php
http://salamsa.bit/panel/gate.php
http://rockababy.bit/panel/gate.php
http://minon.bit/panel/gate.php
http://bloxfox.bit/panel/gate.php
http://ggbbee.bit/panel/gate.php
http://locksock.bit/panel/gate.php
http://misosoup.bit/panel/gate.php
http://opseckes.bit/panel/gate.php
http://googletabmanager.com/panel/gate.php
cyjJzYyDay1EfrkaW4HRyO6y4OufUKaS
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
DiamondFox payload 4 IoCs
Detects DiamondFox payload in file/memory.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe diamondfox \Users\Admin\AppData\Local\xerasr\SearchIndexer.exe diamondfox C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe diamondfox C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe diamondfox -
Executes dropped EXE 2 IoCs
Processes:
SearchIndexer.exeSearchIndexer.exepid process 2016 SearchIndexer.exe 772 SearchIndexer.exe -
Loads dropped DLL 1 IoCs
Processes:
powershell.exepid process 520 powershell.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 520 powershell.exe 520 powershell.exe 520 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exe7zFM.exedescription pid process Token: SeDebugPrivilege 520 powershell.exe Token: SeRestorePrivilege 2044 7zFM.exe Token: 35 2044 7zFM.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
7zFM.exepid process 2044 7zFM.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
SearchIndexer.exeSearchIndexer.exeSearchIndexer.exepid process 1580 SearchIndexer.exe 2016 SearchIndexer.exe 772 SearchIndexer.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
SearchIndexer.exepowershell.exedescription pid process target process PID 1580 wrote to memory of 520 1580 SearchIndexer.exe powershell.exe PID 1580 wrote to memory of 520 1580 SearchIndexer.exe powershell.exe PID 1580 wrote to memory of 520 1580 SearchIndexer.exe powershell.exe PID 1580 wrote to memory of 520 1580 SearchIndexer.exe powershell.exe PID 520 wrote to memory of 772 520 powershell.exe SearchIndexer.exe PID 520 wrote to memory of 772 520 powershell.exe SearchIndexer.exe PID 520 wrote to memory of 772 520 powershell.exe SearchIndexer.exe PID 520 wrote to memory of 772 520 powershell.exe SearchIndexer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SearchIndexer.exe"C:\Users\Admin\AppData\Local\Temp\SearchIndexer.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Copy-Item -Path 'C:\Users\Admin\AppData\Local\Temp\SearchIndexer.exe' -Destination 'C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe';Start-Sleep -s 60;Start-Process 'C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe'2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe"C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:772
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1632
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" shell32.dll,Options_RunDLL 01⤵PID:1772
-
C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe"C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2016
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2044
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1cc07a0274718e845c9b77f8334c4cb3
SHA112b6c08371fd4661ed2da442e7ec34f226d7ac01
SHA256b8fda370e83bf776a2f4c4a23f5d701186e21984f771e878f04fe0136faf1fbf
SHA5120bb60c3a608a6227cfe66f264b2fcdc932e9c9f8f72ff8f8569f23400b6563b8cd834deae1fe4f3866dbef003bbc25372481d6ca8edfcd2467c16a35aa4dfb9d
-
MD5
1cc07a0274718e845c9b77f8334c4cb3
SHA112b6c08371fd4661ed2da442e7ec34f226d7ac01
SHA256b8fda370e83bf776a2f4c4a23f5d701186e21984f771e878f04fe0136faf1fbf
SHA5120bb60c3a608a6227cfe66f264b2fcdc932e9c9f8f72ff8f8569f23400b6563b8cd834deae1fe4f3866dbef003bbc25372481d6ca8edfcd2467c16a35aa4dfb9d
-
MD5
1cc07a0274718e845c9b77f8334c4cb3
SHA112b6c08371fd4661ed2da442e7ec34f226d7ac01
SHA256b8fda370e83bf776a2f4c4a23f5d701186e21984f771e878f04fe0136faf1fbf
SHA5120bb60c3a608a6227cfe66f264b2fcdc932e9c9f8f72ff8f8569f23400b6563b8cd834deae1fe4f3866dbef003bbc25372481d6ca8edfcd2467c16a35aa4dfb9d
-
MD5
1cc07a0274718e845c9b77f8334c4cb3
SHA112b6c08371fd4661ed2da442e7ec34f226d7ac01
SHA256b8fda370e83bf776a2f4c4a23f5d701186e21984f771e878f04fe0136faf1fbf
SHA5120bb60c3a608a6227cfe66f264b2fcdc932e9c9f8f72ff8f8569f23400b6563b8cd834deae1fe4f3866dbef003bbc25372481d6ca8edfcd2467c16a35aa4dfb9d