Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 07:51
Behavioral task
behavioral1
Sample
0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exe
Resource
win7-20241010-en
General
-
Target
0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exe
-
Size
13.4MB
-
MD5
cf941555a37a8e746db60544ca4b61a1
-
SHA1
cf097b6731d0544772bd5a4595b54c11b631d3ea
-
SHA256
0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684
-
SHA512
4ededa1eeb05a96f0c8621049426a419cc3815d0ab22aa1994c257bb922ac44cf16c9ac743af6e0ba2fd0f647e701aa0e7b0605840a346dd280ed29deef8a851
-
SSDEEP
393216:8u1LuYwYuYgu1LuYwYuYIu1LuYwYuYgu1LuYwYuYb:/
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/3040-0-0x0000000000400000-0x00000000004AB000-memory.dmp family_blackmoon behavioral1/memory/3040-4-0x0000000000400000-0x00000000004AB000-memory.dmp family_blackmoon \Windows\Fonts\fchbxgeq\fxcizjs.exe family_blackmoon behavioral1/memory/2880-9-0x0000000000400000-0x00000000004AB000-memory.dmp family_blackmoon -
Executes dropped EXE 2 IoCs
Processes:
fxcizjs.exefxcizjs.exepid process 2880 fxcizjs.exe 2932 fxcizjs.exe -
Loads dropped DLL 4 IoCs
Processes:
cmd.exeWerFault.exepid process 2844 cmd.exe 2844 cmd.exe 2752 WerFault.exe 2752 WerFault.exe -
Drops file in System32 directory 1 IoCs
Processes:
fxcizjs.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat fxcizjs.exe -
Drops file in Windows directory 2 IoCs
Processes:
0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exedescription ioc process File created \??\c:\windows\fonts\fchbxgeq\fxcizjs.exe 0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exe File opened for modification \??\c:\windows\fonts\fchbxgeq\fxcizjs.exe 0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2752 2932 WerFault.exe fxcizjs.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.execmd.exePING.EXEfxcizjs.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fxcizjs.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 2844 cmd.exe 2132 PING.EXE -
Modifies data under HKEY_USERS 24 IoCs
Processes:
fxcizjs.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" fxcizjs.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 fxcizjs.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{27567E17-4DEB-44CD-9DEF-6832FA4C2BD2} fxcizjs.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\1e-0f-5f-cd-10-47\WpadDecisionTime = f04b5f7d7c3ddb01 fxcizjs.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" fxcizjs.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" fxcizjs.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix fxcizjs.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" fxcizjs.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 fxcizjs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad fxcizjs.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{27567E17-4DEB-44CD-9DEF-6832FA4C2BD2}\WpadDecision = "0" fxcizjs.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{27567E17-4DEB-44CD-9DEF-6832FA4C2BD2}\WpadNetworkName = "Network 3" fxcizjs.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\1e-0f-5f-cd-10-47 fxcizjs.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\1e-0f-5f-cd-10-47\WpadDecisionReason = "1" fxcizjs.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings fxcizjs.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" fxcizjs.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f008f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 fxcizjs.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{27567E17-4DEB-44CD-9DEF-6832FA4C2BD2}\WpadDecisionTime = f04b5f7d7c3ddb01 fxcizjs.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\1e-0f-5f-cd-10-47\WpadDecision = "0" fxcizjs.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{27567E17-4DEB-44CD-9DEF-6832FA4C2BD2}\1e-0f-5f-cd-10-47 fxcizjs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections fxcizjs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings fxcizjs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ fxcizjs.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{27567E17-4DEB-44CD-9DEF-6832FA4C2BD2}\WpadDecisionReason = "1" fxcizjs.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exefxcizjs.exefxcizjs.exepid process 3040 0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exe 3040 0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exe 3040 0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exe 3040 0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exe 3040 0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exe 2880 fxcizjs.exe 2880 fxcizjs.exe 2880 fxcizjs.exe 2880 fxcizjs.exe 2880 fxcizjs.exe 2932 fxcizjs.exe 2932 fxcizjs.exe 2932 fxcizjs.exe 2932 fxcizjs.exe 2932 fxcizjs.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exepid process 3040 0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exefxcizjs.exefxcizjs.exedescription pid process Token: SeDebugPrivilege 3040 0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exe Token: SeDebugPrivilege 2880 fxcizjs.exe Token: SeDebugPrivilege 2932 fxcizjs.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exefxcizjs.exefxcizjs.exepid process 3040 0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exe 2880 fxcizjs.exe 2932 fxcizjs.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.execmd.exefxcizjs.exedescription pid process target process PID 3040 wrote to memory of 2844 3040 0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exe cmd.exe PID 3040 wrote to memory of 2844 3040 0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exe cmd.exe PID 3040 wrote to memory of 2844 3040 0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exe cmd.exe PID 3040 wrote to memory of 2844 3040 0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exe cmd.exe PID 2844 wrote to memory of 2132 2844 cmd.exe PING.EXE PID 2844 wrote to memory of 2132 2844 cmd.exe PING.EXE PID 2844 wrote to memory of 2132 2844 cmd.exe PING.EXE PID 2844 wrote to memory of 2132 2844 cmd.exe PING.EXE PID 2844 wrote to memory of 2880 2844 cmd.exe fxcizjs.exe PID 2844 wrote to memory of 2880 2844 cmd.exe fxcizjs.exe PID 2844 wrote to memory of 2880 2844 cmd.exe fxcizjs.exe PID 2844 wrote to memory of 2880 2844 cmd.exe fxcizjs.exe PID 2932 wrote to memory of 2752 2932 fxcizjs.exe WerFault.exe PID 2932 wrote to memory of 2752 2932 fxcizjs.exe WerFault.exe PID 2932 wrote to memory of 2752 2932 fxcizjs.exe WerFault.exe PID 2932 wrote to memory of 2752 2932 fxcizjs.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exe"C:\Users\Admin\AppData\Local\Temp\0162b9646481939bfadca3f7c88175a1fa3a22cf13d34b04905ff350c4310684.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start c:\windows\fonts\fchbxgeq\fxcizjs.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2132
-
-
\??\c:\windows\fonts\fchbxgeq\fxcizjs.exec:\windows\fonts\fchbxgeq\fxcizjs.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2880
-
-
-
\??\c:\windows\fonts\fchbxgeq\fxcizjs.exec:\windows\fonts\fchbxgeq\fxcizjs.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2932 -s 6442⤵
- Loads dropped DLL
- Program crash
PID:2752
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13.5MB
MD5ef7103f5a1e6c5b2ef9dedfd567cb159
SHA17ea6a508081c3c2c2f90393ae783b927351c6293
SHA2560f051ee86d4a2cc54cd87edb28207e850519729c1baac052e9b917c905c68baa
SHA5124b7357fd4d8e789d192457f692d645356e5de272a491a33897144c7828d3e2b175a15c9ab8eaa722dbe2f7cb889417c0bfdbef912ee5909317d965d4c5992068