Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
18-04-2022 08:50
Static task
static1
Behavioral task
behavioral1
Sample
4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe
Resource
win10v2004-20220414-en
General
-
Target
4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe
-
Size
524KB
-
MD5
fed8da31116c682583f8535307840f37
-
SHA1
8fe062149c227c72f267b6e48249a63ae1e53c5b
-
SHA256
4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b
-
SHA512
d73be00a35cd1bbcef7765c8fe3d7438ef360c897e0ccf97839d3953cb449b6c1be3536c28e49ef0921f893d4432c7957a3e8177a27dc68a8f66d5c510a6c375
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
resource yara_rule behavioral2/memory/3112-132-0x0000000000400000-0x000000000041A000-memory.dmp diamondfox behavioral2/memory/3112-136-0x0000000000400000-0x000000000041A000-memory.dmp diamondfox behavioral2/memory/4108-160-0x0000000000400000-0x000000000041A000-memory.dmp diamondfox -
Executes dropped EXE 2 IoCs
pid Process 4784 SearchIndexer.exe 4108 SearchIndexer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 4640 powershell.exe 4640 powershell.exe 4784 SearchIndexer.exe 4784 SearchIndexer.exe 4784 SearchIndexer.exe 4784 SearchIndexer.exe 4784 SearchIndexer.exe 4784 SearchIndexer.exe 4784 SearchIndexer.exe 4784 SearchIndexer.exe 4784 SearchIndexer.exe 4784 SearchIndexer.exe 4784 SearchIndexer.exe 4784 SearchIndexer.exe 4784 SearchIndexer.exe 4784 SearchIndexer.exe 4784 SearchIndexer.exe 4784 SearchIndexer.exe 4784 SearchIndexer.exe 4784 SearchIndexer.exe 4784 SearchIndexer.exe 4784 SearchIndexer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4640 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3112 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 4108 SearchIndexer.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2872 wrote to memory of 3112 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 79 PID 2872 wrote to memory of 3112 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 79 PID 2872 wrote to memory of 3112 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 79 PID 2872 wrote to memory of 3112 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 79 PID 2872 wrote to memory of 3112 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 79 PID 2872 wrote to memory of 3112 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 79 PID 2872 wrote to memory of 3112 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 79 PID 2872 wrote to memory of 3112 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 79 PID 2872 wrote to memory of 3112 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 79 PID 2872 wrote to memory of 3112 2872 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 79 PID 3112 wrote to memory of 4640 3112 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 81 PID 3112 wrote to memory of 4640 3112 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 81 PID 3112 wrote to memory of 4640 3112 4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe 81 PID 4640 wrote to memory of 4784 4640 powershell.exe 85 PID 4640 wrote to memory of 4784 4640 powershell.exe 85 PID 4640 wrote to memory of 4784 4640 powershell.exe 85 PID 4784 wrote to memory of 4108 4784 SearchIndexer.exe 86 PID 4784 wrote to memory of 4108 4784 SearchIndexer.exe 86 PID 4784 wrote to memory of 4108 4784 SearchIndexer.exe 86 PID 4784 wrote to memory of 4108 4784 SearchIndexer.exe 86 PID 4784 wrote to memory of 4108 4784 SearchIndexer.exe 86 PID 4784 wrote to memory of 4108 4784 SearchIndexer.exe 86 PID 4784 wrote to memory of 4108 4784 SearchIndexer.exe 86 PID 4784 wrote to memory of 4108 4784 SearchIndexer.exe 86 PID 4784 wrote to memory of 4108 4784 SearchIndexer.exe 86 PID 4784 wrote to memory of 4108 4784 SearchIndexer.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe"C:\Users\Admin\AppData\Local\Temp\4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\AppData\Local\Temp\4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe"C:\Users\Admin\AppData\Local\Temp\4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe"2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Copy-Item -Path 'C:\Users\Admin\AppData\Local\Temp\4c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b.exe' -Destination 'C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe';Start-Sleep -s 60;Start-Process 'C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe"C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe"C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4108
-
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
524KB
MD5fed8da31116c682583f8535307840f37
SHA18fe062149c227c72f267b6e48249a63ae1e53c5b
SHA2564c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b
SHA512d73be00a35cd1bbcef7765c8fe3d7438ef360c897e0ccf97839d3953cb449b6c1be3536c28e49ef0921f893d4432c7957a3e8177a27dc68a8f66d5c510a6c375
-
Filesize
524KB
MD5fed8da31116c682583f8535307840f37
SHA18fe062149c227c72f267b6e48249a63ae1e53c5b
SHA2564c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b
SHA512d73be00a35cd1bbcef7765c8fe3d7438ef360c897e0ccf97839d3953cb449b6c1be3536c28e49ef0921f893d4432c7957a3e8177a27dc68a8f66d5c510a6c375
-
Filesize
524KB
MD5fed8da31116c682583f8535307840f37
SHA18fe062149c227c72f267b6e48249a63ae1e53c5b
SHA2564c374a28f93443eddaeb03cb789b18e38b7e797620d06c17e83684884377f34b
SHA512d73be00a35cd1bbcef7765c8fe3d7438ef360c897e0ccf97839d3953cb449b6c1be3536c28e49ef0921f893d4432c7957a3e8177a27dc68a8f66d5c510a6c375