Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    18-04-2022 08:50

General

  • Target

    4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe

  • Size

    524KB

  • MD5

    fed8da31116c682583f8535307840f37

  • SHA1

    8fe062149c227c72f267b6e48249a63ae1e53c5b

  • SHA256

    4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b

  • SHA512

    d73be00a35cd1bbcef7765c8fe3d7438ef360c897e0ccf97839d3953cb449b6c1be3536c28e49ef0921f893d4432c7957a3e8177a27dc68a8f66d5c510a6c375

Malware Config

Signatures

  • DiamondFox

    DiamondFox is a multipurpose botnet with many capabilities.

  • DiamondFox payload 3 IoCs

    Detects DiamondFox payload in file/memory.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe
    "C:\Users\Admin\AppData\Local\Temp\4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe
      "C:\Users\Admin\AppData\Local\Temp\4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Copy-Item -Path 'C:\Users\Admin\AppData\Local\Temp\4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe' -Destination 'C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe';Start-Sleep -s 60;Start-Process 'C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe'
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe
          "C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1608
          • C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe
            "C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2028

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe
    Filesize

    524KB

    MD5

    fed8da31116c682583f8535307840f37

    SHA1

    8fe062149c227c72f267b6e48249a63ae1e53c5b

    SHA256

    4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b

    SHA512

    d73be00a35cd1bbcef7765c8fe3d7438ef360c897e0ccf97839d3953cb449b6c1be3536c28e49ef0921f893d4432c7957a3e8177a27dc68a8f66d5c510a6c375

  • C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe
    Filesize

    524KB

    MD5

    fed8da31116c682583f8535307840f37

    SHA1

    8fe062149c227c72f267b6e48249a63ae1e53c5b

    SHA256

    4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b

    SHA512

    d73be00a35cd1bbcef7765c8fe3d7438ef360c897e0ccf97839d3953cb449b6c1be3536c28e49ef0921f893d4432c7957a3e8177a27dc68a8f66d5c510a6c375

  • C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe
    Filesize

    524KB

    MD5

    fed8da31116c682583f8535307840f37

    SHA1

    8fe062149c227c72f267b6e48249a63ae1e53c5b

    SHA256

    4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b

    SHA512

    d73be00a35cd1bbcef7765c8fe3d7438ef360c897e0ccf97839d3953cb449b6c1be3536c28e49ef0921f893d4432c7957a3e8177a27dc68a8f66d5c510a6c375

  • \Users\Admin\AppData\Local\xerasr\SearchIndexer.exe
    Filesize

    524KB

    MD5

    fed8da31116c682583f8535307840f37

    SHA1

    8fe062149c227c72f267b6e48249a63ae1e53c5b

    SHA256

    4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b

    SHA512

    d73be00a35cd1bbcef7765c8fe3d7438ef360c897e0ccf97839d3953cb449b6c1be3536c28e49ef0921f893d4432c7957a3e8177a27dc68a8f66d5c510a6c375

  • \Users\Admin\AppData\Local\xerasr\SearchIndexer.exe
    Filesize

    524KB

    MD5

    fed8da31116c682583f8535307840f37

    SHA1

    8fe062149c227c72f267b6e48249a63ae1e53c5b

    SHA256

    4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b

    SHA512

    d73be00a35cd1bbcef7765c8fe3d7438ef360c897e0ccf97839d3953cb449b6c1be3536c28e49ef0921f893d4432c7957a3e8177a27dc68a8f66d5c510a6c375

  • memory/948-64-0x0000000002520000-0x000000000316A000-memory.dmp
    Filesize

    12.3MB

  • memory/948-63-0x00000000745F0000-0x0000000074B9B000-memory.dmp
    Filesize

    5.7MB

  • memory/948-61-0x0000000000000000-mapping.dmp
  • memory/948-62-0x0000000076011000-0x0000000076013000-memory.dmp
    Filesize

    8KB

  • memory/1420-57-0x00000000028D0000-0x0000000002A50000-memory.dmp
    Filesize

    1.5MB

  • memory/1420-54-0x0000000000490000-0x000000000050B000-memory.dmp
    Filesize

    492KB

  • memory/1608-72-0x0000000001EA0000-0x0000000001F1B000-memory.dmp
    Filesize

    492KB

  • memory/1608-67-0x0000000000000000-mapping.dmp
  • memory/1608-75-0x00000000029A0000-0x0000000002B20000-memory.dmp
    Filesize

    1.5MB

  • memory/1828-56-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1828-60-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1828-55-0x0000000000000000-mapping.dmp
  • memory/2028-70-0x0000000000000000-mapping.dmp
  • memory/2028-77-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB