Analysis
-
max time kernel
158s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25-06-2022 11:12
Static task
static1
Behavioral task
behavioral1
Sample
83c80745049df08a9ce97ede3ce47531f88b5796b30290aa0e31b074c403fc59.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
83c80745049df08a9ce97ede3ce47531f88b5796b30290aa0e31b074c403fc59.exe
Resource
win10v2004-20220414-en
General
-
Target
83c80745049df08a9ce97ede3ce47531f88b5796b30290aa0e31b074c403fc59.exe
-
Size
185KB
-
MD5
98fb3b4baacd9008282ba0e6028ce604
-
SHA1
beac13ccac2ac620c31dcc5b2882b28df4f444f9
-
SHA256
83c80745049df08a9ce97ede3ce47531f88b5796b30290aa0e31b074c403fc59
-
SHA512
c363f38222cc29a75ead651768822c9edf18ae654fbbe3422fbf6a89a237ffc85311f19653b181f2329cbd4ed73be9a7c2a087ce329923a0fb92a359ab192d86
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
Processes:
resource yara_rule behavioral2/memory/4740-133-0x00000000001C0000-0x00000000001D8000-memory.dmp diamondfox behavioral2/memory/4740-134-0x0000000000400000-0x0000000002DE4000-memory.dmp diamondfox behavioral2/memory/5052-153-0x0000000000400000-0x0000000002DE4000-memory.dmp diamondfox -
Executes dropped EXE 1 IoCs
Processes:
SearchIndexer.exepid Process 5052 SearchIndexer.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 4648 powershell.exe 4648 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 4648 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
83c80745049df08a9ce97ede3ce47531f88b5796b30290aa0e31b074c403fc59.exeSearchIndexer.exepid Process 4740 83c80745049df08a9ce97ede3ce47531f88b5796b30290aa0e31b074c403fc59.exe 5052 SearchIndexer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
83c80745049df08a9ce97ede3ce47531f88b5796b30290aa0e31b074c403fc59.exepowershell.exedescription pid Process procid_target PID 4740 wrote to memory of 4648 4740 83c80745049df08a9ce97ede3ce47531f88b5796b30290aa0e31b074c403fc59.exe 80 PID 4740 wrote to memory of 4648 4740 83c80745049df08a9ce97ede3ce47531f88b5796b30290aa0e31b074c403fc59.exe 80 PID 4740 wrote to memory of 4648 4740 83c80745049df08a9ce97ede3ce47531f88b5796b30290aa0e31b074c403fc59.exe 80 PID 4648 wrote to memory of 5052 4648 powershell.exe 88 PID 4648 wrote to memory of 5052 4648 powershell.exe 88 PID 4648 wrote to memory of 5052 4648 powershell.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\83c80745049df08a9ce97ede3ce47531f88b5796b30290aa0e31b074c403fc59.exe"C:\Users\Admin\AppData\Local\Temp\83c80745049df08a9ce97ede3ce47531f88b5796b30290aa0e31b074c403fc59.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Copy-Item -Path 'C:\Users\Admin\AppData\Local\Temp\83c80745049df08a9ce97ede3ce47531f88b5796b30290aa0e31b074c403fc59.exe' -Destination 'C:\Users\Admin\AppData\Local\rexednIhcraeS\SearchIndexer.exe';Start-Sleep -s 60;Start-Process 'C:\Users\Admin\AppData\Local\rexednIhcraeS\SearchIndexer.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Users\Admin\AppData\Local\rexednIhcraeS\SearchIndexer.exe"C:\Users\Admin\AppData\Local\rexednIhcraeS\SearchIndexer.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5052
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD598fb3b4baacd9008282ba0e6028ce604
SHA1beac13ccac2ac620c31dcc5b2882b28df4f444f9
SHA25683c80745049df08a9ce97ede3ce47531f88b5796b30290aa0e31b074c403fc59
SHA512c363f38222cc29a75ead651768822c9edf18ae654fbbe3422fbf6a89a237ffc85311f19653b181f2329cbd4ed73be9a7c2a087ce329923a0fb92a359ab192d86
-
Filesize
185KB
MD598fb3b4baacd9008282ba0e6028ce604
SHA1beac13ccac2ac620c31dcc5b2882b28df4f444f9
SHA25683c80745049df08a9ce97ede3ce47531f88b5796b30290aa0e31b074c403fc59
SHA512c363f38222cc29a75ead651768822c9edf18ae654fbbe3422fbf6a89a237ffc85311f19653b181f2329cbd4ed73be9a7c2a087ce329923a0fb92a359ab192d86