Analysis
-
max time kernel
149s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
01-07-2023 07:56
Behavioral task
behavioral1
Sample
fwexe.exe
Resource
win7-20230621-en
General
-
Target
fwexe.exe
-
Size
84KB
-
MD5
bc6da13176887a094ff712a2e2a58ba4
-
SHA1
e67aff93f62eaf757b3167d86936cb71d653c8cf
-
SHA256
cede6ac238893e42da9d3df998429d991ff02cdcd018f7de4e7b379c3d5fdc6a
-
SHA512
555a7898693be4d4c5b265a6ed14656515efafd1f03beeb248e6aafafe3638095d39d5eb60589f74b5ca46a2fd835f182ca54ed0e1ad600c53098b57f57ed016
-
SSDEEP
1536:qZye8psDhdvoYIflDvf+RBe50UE8Feu6JsuDTpU0WyTwJg:6vdvYlDvWRBeiUDTBwVU0H8O
Malware Config
Signatures
-
Detect Blackmoon payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1068-54-0x0000000000400000-0x0000000000454000-memory.dmp family_blackmoon behavioral1/memory/1068-55-0x0000000000400000-0x0000000000454000-memory.dmp family_blackmoon behavioral1/memory/1068-56-0x0000000000400000-0x0000000000454000-memory.dmp family_blackmoon behavioral1/memory/1068-62-0x0000000000400000-0x0000000000454000-memory.dmp family_blackmoon -
Downloads MZ/PE file
-
Drops file in Drivers directory 8 IoCs
Processes:
svchosh.exedescription ioc process File opened for modification C:\Windows\system32\Drivers\9DgUGMD.sys svchosh.exe File created C:\Windows\system32\Drivers\9DgUGMD.sys svchosh.exe File opened for modification C:\Windows\system32\Drivers\exrVRwv.sys svchosh.exe File created C:\Windows\system32\Drivers\exrVRwv.sys svchosh.exe File opened for modification C:\Windows\system32\Drivers\12WvgkIwzo.sys svchosh.exe File created C:\Windows\system32\Drivers\12WvgkIwzo.sys svchosh.exe File opened for modification C:\Windows\system32\Drivers\P8XLghpxVi.sys svchosh.exe File created C:\Windows\system32\Drivers\P8XLghpxVi.sys svchosh.exe -
Sets service image path in registry 2 TTPs 6 IoCs
Processes:
svchosh.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\12WvgkIwzo\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\12WvgkIwzo.sys" svchosh.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\P8XLghpxVi\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\P8XLghpxVi.sys" svchosh.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\9DgUGMD\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\9DgUGMD.sys" svchosh.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\X9s4QcMBSlr\ImagePath = "\\??\\C:\\ProgramData\\Microsoft\\Network\\X9s4QcMBSlr.sys" svchosh.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\uYrUkR6s\ImagePath = "\\??\\C:\\PerfLogs\\Admin\\uYrUkR6s.sys" svchosh.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\exrVRwv\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\exrVRwv.sys" svchosh.exe -
Executes dropped EXE 3 IoCs
Processes:
zlib.exesvchosh.exedrx.exepid process 572 zlib.exe 984 svchosh.exe 948 drx.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.exepid process 316 cmd.exe 316 cmd.exe -
Processes:
resource yara_rule behavioral1/memory/1068-54-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/1068-55-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/1068-56-0x0000000000400000-0x0000000000454000-memory.dmp upx C:\Windows\zlib.exe upx behavioral1/memory/1068-62-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/572-76-0x0000000000A80000-0x0000000000BCE000-memory.dmp upx \Windows\Temp\drxm\drx.exe upx C:\Windows\Temp\drxm\drx.exe upx behavioral1/memory/948-86-0x000000013F1C0000-0x000000013F29B000-memory.dmp upx behavioral1/memory/948-122-0x000000013F1C0000-0x000000013F29B000-memory.dmp upx C:\Windows\Temp\drxm\drx.exe upx -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
svchosh.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum svchosh.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchosh.exe -
Drops file in Windows directory 1 IoCs
Processes:
fwexe.exedescription ioc process File created C:\Windows\zlib.exe fwexe.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
svchosh.exedrx.execonvert.exepid process 984 svchosh.exe 984 svchosh.exe 984 svchosh.exe 984 svchosh.exe 948 drx.exe 948 drx.exe 948 drx.exe 948 drx.exe 948 drx.exe 948 drx.exe 948 drx.exe 1504 convert.exe 1504 convert.exe -
Suspicious behavior: LoadsDriver 12 IoCs
Processes:
svchosh.exepid process 984 svchosh.exe 984 svchosh.exe 984 svchosh.exe 984 svchosh.exe 984 svchosh.exe 984 svchosh.exe 984 svchosh.exe 984 svchosh.exe 984 svchosh.exe 984 svchosh.exe 984 svchosh.exe 984 svchosh.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
svchosh.exedrx.exedescription pid process Token: SeDebugPrivilege 984 svchosh.exe Token: SeDebugPrivilege 984 svchosh.exe Token: SeDebugPrivilege 984 svchosh.exe Token: SeLoadDriverPrivilege 984 svchosh.exe Token: SeDebugPrivilege 984 svchosh.exe Token: SeLoadDriverPrivilege 984 svchosh.exe Token: SeDebugPrivilege 984 svchosh.exe Token: SeDebugPrivilege 948 drx.exe Token: SeTcbPrivilege 948 drx.exe Token: SeLoadDriverPrivilege 984 svchosh.exe Token: SeDebugPrivilege 984 svchosh.exe Token: SeDebugPrivilege 948 drx.exe Token: SeIncBasePriorityPrivilege 948 drx.exe Token: SeLoadDriverPrivilege 984 svchosh.exe Token: SeDebugPrivilege 984 svchosh.exe Token: SeLoadDriverPrivilege 984 svchosh.exe Token: SeDebugPrivilege 984 svchosh.exe Token: SeLoadDriverPrivilege 984 svchosh.exe Token: SeDebugPrivilege 984 svchosh.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
fwexe.exepid process 1068 fwexe.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
fwexe.exezlib.execmd.exedrx.exedescription pid process target process PID 1068 wrote to memory of 572 1068 fwexe.exe zlib.exe PID 1068 wrote to memory of 572 1068 fwexe.exe zlib.exe PID 1068 wrote to memory of 572 1068 fwexe.exe zlib.exe PID 1068 wrote to memory of 572 1068 fwexe.exe zlib.exe PID 572 wrote to memory of 316 572 zlib.exe cmd.exe PID 572 wrote to memory of 316 572 zlib.exe cmd.exe PID 572 wrote to memory of 316 572 zlib.exe cmd.exe PID 572 wrote to memory of 316 572 zlib.exe cmd.exe PID 316 wrote to memory of 984 316 cmd.exe svchosh.exe PID 316 wrote to memory of 984 316 cmd.exe svchosh.exe PID 316 wrote to memory of 984 316 cmd.exe svchosh.exe PID 316 wrote to memory of 984 316 cmd.exe svchosh.exe PID 316 wrote to memory of 1856 316 cmd.exe PING.EXE PID 316 wrote to memory of 1856 316 cmd.exe PING.EXE PID 316 wrote to memory of 1856 316 cmd.exe PING.EXE PID 316 wrote to memory of 1856 316 cmd.exe PING.EXE PID 316 wrote to memory of 948 316 cmd.exe drx.exe PID 316 wrote to memory of 948 316 cmd.exe drx.exe PID 316 wrote to memory of 948 316 cmd.exe drx.exe PID 316 wrote to memory of 948 316 cmd.exe drx.exe PID 948 wrote to memory of 1504 948 drx.exe convert.exe PID 948 wrote to memory of 1504 948 drx.exe convert.exe PID 948 wrote to memory of 1504 948 drx.exe convert.exe PID 948 wrote to memory of 1504 948 drx.exe convert.exe PID 948 wrote to memory of 1504 948 drx.exe convert.exe PID 948 wrote to memory of 1504 948 drx.exe convert.exe PID 948 wrote to memory of 1504 948 drx.exe convert.exe PID 948 wrote to memory of 1504 948 drx.exe convert.exe PID 948 wrote to memory of 1820 948 drx.exe cmd.exe PID 948 wrote to memory of 1820 948 drx.exe cmd.exe PID 948 wrote to memory of 1820 948 drx.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fwexe.exe"C:\Users\Admin\AppData\Local\Temp\fwexe.exe"1⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\zlib.exeC:\Windows\\zlib.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\temp\drxm\xm.bat3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\Temp\drxm\svchosh.exeC:\Windows\Temp\drxm\\svchosh.exe4⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 127.0.0.14⤵
- Runs ping.exe
PID:1856
-
-
C:\Windows\Temp\drxm\drx.exeC:\Windows\Temp\drxm\\drx.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\system32\convert.exe"C:\Windows\system32\convert.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1504
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c del /Q /F "C:\Windows\Temp\drxm\drx.exe"5⤵PID:1820
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
222KB
MD5fda6409e19a40a1b6dc73568199331f7
SHA1a61f7250bd1f776c3dc63eaf12770690a399f25d
SHA256b4937c04c982c68bacaeb575765d01aa5cdcacc8d42bfd7d62a51e19a1b4e0e5
SHA512e33c360527cd6af875b60bce8ad95ded315a310975c62e122895b8957c3ebbd16ed984a8834e7c83bf690a0f92bdec773fb9c7ddb3a56ff10705c5520b0e0e84
-
Filesize
222KB
MD5fda6409e19a40a1b6dc73568199331f7
SHA1a61f7250bd1f776c3dc63eaf12770690a399f25d
SHA256b4937c04c982c68bacaeb575765d01aa5cdcacc8d42bfd7d62a51e19a1b4e0e5
SHA512e33c360527cd6af875b60bce8ad95ded315a310975c62e122895b8957c3ebbd16ed984a8834e7c83bf690a0f92bdec773fb9c7ddb3a56ff10705c5520b0e0e84
-
Filesize
766KB
MD5a6dc95dbe25ef89c40c6943ab64d8b2d
SHA10d01f835a589191b6c28d264ee34a318df63012f
SHA2568515560816e2e3caac0653012822b3fcc452568ce5544b97d19dbaccb03a03c5
SHA512e8af6f224ad5deb8adcb63dc5f1feda67575f8c42da5969da335f536010c91879b3da9f128e6f949109ad848bd2eb9e962a51bc1a4e7b777a03d9f6f915954f9
-
Filesize
203B
MD57ad87393edbfa2718bb172d84eb7ffc8
SHA159e87ca229b3fa0a4d023571d9b23e7652fe91a9
SHA256638a70fc5c280af5821d6cc6a03877229a6458ed56df156c91fd0ec8f1a5965c
SHA512ebed640fcf594e26fb175079160ee47c9dffb864f23903b588ee5d12910f3d35204ccd991ef46695a1a8da1531386d317256295eaeb2fe32fe5d86f843acbde6
-
Filesize
203B
MD57ad87393edbfa2718bb172d84eb7ffc8
SHA159e87ca229b3fa0a4d023571d9b23e7652fe91a9
SHA256638a70fc5c280af5821d6cc6a03877229a6458ed56df156c91fd0ec8f1a5965c
SHA512ebed640fcf594e26fb175079160ee47c9dffb864f23903b588ee5d12910f3d35204ccd991ef46695a1a8da1531386d317256295eaeb2fe32fe5d86f843acbde6
-
Filesize
1.1MB
MD52156499ed40b54d8602275a06fa527b9
SHA188bfaffeaf61e7c5dd2c5f9f60307adedbb6566f
SHA2566933b2cb03952e5894ae9fcda474d628fd58b982167c6e70f1af468299c71223
SHA512dc15fd515e411512072ceb033e9819865dc60908965a70b30ef435011f70e5c33e9485bc31e01bc30dd96cc8761d5eca6ae4de076d1b0f7ed8e328550c1ffae3
-
Filesize
222KB
MD5fda6409e19a40a1b6dc73568199331f7
SHA1a61f7250bd1f776c3dc63eaf12770690a399f25d
SHA256b4937c04c982c68bacaeb575765d01aa5cdcacc8d42bfd7d62a51e19a1b4e0e5
SHA512e33c360527cd6af875b60bce8ad95ded315a310975c62e122895b8957c3ebbd16ed984a8834e7c83bf690a0f92bdec773fb9c7ddb3a56ff10705c5520b0e0e84
-
Filesize
766KB
MD5a6dc95dbe25ef89c40c6943ab64d8b2d
SHA10d01f835a589191b6c28d264ee34a318df63012f
SHA2568515560816e2e3caac0653012822b3fcc452568ce5544b97d19dbaccb03a03c5
SHA512e8af6f224ad5deb8adcb63dc5f1feda67575f8c42da5969da335f536010c91879b3da9f128e6f949109ad848bd2eb9e962a51bc1a4e7b777a03d9f6f915954f9