Analysis
-
max time kernel
133s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 15:38
Behavioral task
behavioral1
Sample
SearchIndexer.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
SearchIndexer.exe
Resource
win10v2004-20240910-en
General
-
Target
SearchIndexer.exe
-
Size
91KB
-
MD5
1cc07a0274718e845c9b77f8334c4cb3
-
SHA1
12b6c08371fd4661ed2da442e7ec34f226d7ac01
-
SHA256
b8fda370e83bf776a2f4c4a23f5d701186e21984f771e878f04fe0136faf1fbf
-
SHA512
0bb60c3a608a6227cfe66f264b2fcdc932e9c9f8f72ff8f8569f23400b6563b8cd834deae1fe4f3866dbef003bbc25372481d6ca8edfcd2467c16a35aa4dfb9d
-
SSDEEP
768:p4drUhaNJp/Z4+UbvK76rVtMumnS8pFLkFDNL5HkKTog4ZI7O9RYdi7aehyf0CFz:p4Yh+5RivTopgd2X9BLLoGoVfj6zyfi
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
resource yara_rule behavioral2/files/0x0012000000023c9c-34.dat diamondfox -
Executes dropped EXE 1 IoCs
pid Process 2360 SearchIndexer.exe -
pid Process 2928 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SearchIndexer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SearchIndexer.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2928 powershell.exe 2928 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2928 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4044 SearchIndexer.exe 2360 SearchIndexer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4044 wrote to memory of 2928 4044 SearchIndexer.exe 95 PID 4044 wrote to memory of 2928 4044 SearchIndexer.exe 95 PID 4044 wrote to memory of 2928 4044 SearchIndexer.exe 95 PID 2928 wrote to memory of 2360 2928 powershell.exe 101 PID 2928 wrote to memory of 2360 2928 powershell.exe 101 PID 2928 wrote to memory of 2360 2928 powershell.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\SearchIndexer.exe"C:\Users\Admin\AppData\Local\Temp\SearchIndexer.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Copy-Item -Path 'C:\Users\Admin\AppData\Local\Temp\SearchIndexer.exe' -Destination 'C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe';Start-Sleep -s 60;Start-Process 'C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe"C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2360
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
91KB
MD51cc07a0274718e845c9b77f8334c4cb3
SHA112b6c08371fd4661ed2da442e7ec34f226d7ac01
SHA256b8fda370e83bf776a2f4c4a23f5d701186e21984f771e878f04fe0136faf1fbf
SHA5120bb60c3a608a6227cfe66f264b2fcdc932e9c9f8f72ff8f8569f23400b6563b8cd834deae1fe4f3866dbef003bbc25372481d6ca8edfcd2467c16a35aa4dfb9d