Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 14:51
Behavioral task
behavioral1
Sample
cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe
Resource
win10v2004-20241007-en
General
-
Target
cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe
-
Size
3.0MB
-
MD5
7af7dcaa4cf585c950226a2cf311ecff
-
SHA1
30aa8308c3ff8429216dd4fb49993d7020251376
-
SHA256
cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740
-
SHA512
a662549c8642c24bc938fe470b4a7ed92bd25af8798cfbc1c2faf1669766a1531f3f97dbea964a8d0f1140bf58f419d6e384c0eb65bcfa37b018c38cbb6c8f9c
-
SSDEEP
98304:AOL9eBmpJ6HDT2MtUmmJqvOwcdI/X48ETeO7:lRpJ6HDT2MtUmmJqvOwcdI/X48ETeO7
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 1 IoCs
resource yara_rule behavioral1/memory/1868-11-0x0000000010000000-0x0000000010025000-memory.dmp family_blackmoon -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Privateloader family
-
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gbtzce\ImagePath = "\\??\\C:\\Windows\\Fonts\\gbtzce.sys" cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Fonts\gbtzce.sys cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe File opened for modification C:\Windows\Fonts\gbtzce.sys cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2556 sc.exe 2620 sc.exe 1972 sc.exe 1640 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 472 Process not Found 472 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe Token: SeDebugPrivilege 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe Token: SeDebugPrivilege 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1868 wrote to memory of 1044 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 30 PID 1868 wrote to memory of 1044 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 30 PID 1868 wrote to memory of 1044 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 30 PID 1868 wrote to memory of 1044 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 30 PID 1868 wrote to memory of 2728 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 31 PID 1868 wrote to memory of 2728 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 31 PID 1868 wrote to memory of 2728 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 31 PID 1868 wrote to memory of 2728 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 31 PID 2728 wrote to memory of 2556 2728 CMD.exe 33 PID 2728 wrote to memory of 2556 2728 CMD.exe 33 PID 2728 wrote to memory of 2556 2728 CMD.exe 33 PID 2728 wrote to memory of 2556 2728 CMD.exe 33 PID 1868 wrote to memory of 2568 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 34 PID 1868 wrote to memory of 2568 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 34 PID 1868 wrote to memory of 2568 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 34 PID 1868 wrote to memory of 2568 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 34 PID 2568 wrote to memory of 2620 2568 CMD.exe 36 PID 2568 wrote to memory of 2620 2568 CMD.exe 36 PID 2568 wrote to memory of 2620 2568 CMD.exe 36 PID 2568 wrote to memory of 2620 2568 CMD.exe 36 PID 1868 wrote to memory of 2236 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 37 PID 1868 wrote to memory of 2236 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 37 PID 1868 wrote to memory of 2236 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 37 PID 1868 wrote to memory of 2236 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 37 PID 2236 wrote to memory of 1972 2236 CMD.exe 39 PID 2236 wrote to memory of 1972 2236 CMD.exe 39 PID 2236 wrote to memory of 1972 2236 CMD.exe 39 PID 2236 wrote to memory of 1972 2236 CMD.exe 39 PID 1868 wrote to memory of 2288 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 40 PID 1868 wrote to memory of 2288 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 40 PID 1868 wrote to memory of 2288 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 40 PID 1868 wrote to memory of 2288 1868 cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe 40 PID 2288 wrote to memory of 1640 2288 CMD.exe 42 PID 2288 wrote to memory of 1640 2288 CMD.exe 42 PID 2288 wrote to memory of 1640 2288 CMD.exe 42 PID 2288 wrote to memory of 1640 2288 CMD.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe"C:\Users\Admin\AppData\Local\Temp\cfbae59932428699b28f24636ef31548bc5c0a6542550c0c287ff9e87748a740.exe"1⤵
- Sets service image path in registry
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe"2⤵PID:1044
-
-
C:\Windows\SysWOW64\CMD.exeCMD /C SC STOP gbtzce2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\sc.exeSC STOP gbtzce3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2556
-
-
-
C:\Windows\SysWOW64\CMD.exeCMD /C SC DELETE gbtzce2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\sc.exeSC DELETE gbtzce3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2620
-
-
-
C:\Windows\SysWOW64\CMD.exeCMD /C SC STOP gbtzce2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\sc.exeSC STOP gbtzce3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1972
-
-
-
C:\Windows\SysWOW64\CMD.exeCMD /C SC DELETE gbtzce2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\sc.exeSC DELETE gbtzce3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1640
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\Áͱµ¸¾ÅËÚÅÚ¸ÁºÍغ¾ÒÏ¿µ×ÆÄ×±½Éζ´ÎÅ»ÖÓ¼ÀÍسÅIJÕÊ»·Ìϲ¼ÃÔÔÁºÙËÆÚ³À\Ëи¶ÐǽØÕ¾ÂÏÚµÉƶ×ν»ÎÓ´ÀÅØÖż²Íʳ·ÄÏÕ¼»ÔÌÁ²ÙÃÆÔ³ºË˸±Ð½ÒÕ¸ÂÉÚÚÇÀ´Ï̵¹ÆÑ×¾½ÖÎô°ÅÈÖµ¼Íͺ³ÒÄÁÕÙ»Æ̳²ËøÔк½ËÕ±ÂÂÚÓǸ´ÉÍÚºÀÒÑ¿·×È.lnk
Filesize3.0MB
MD5c119e6f3ec97fb8fd246e1784af0d826
SHA18678d2846df714dc89628b784fd25355628c350f
SHA256bc3b16825c47824b41591a1897ff2e7542cbdabde6c62d330405784f80930cdd
SHA51235ea350c84967f9548757c45ef3a4c22c352a506b9a047fb3c5e01c1ff773f59e0c6e632843cf6e4925acf38e39a9b6d9d987031d622dfb8f3e827fbac205625