Analysis
-
max time kernel
146s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 01:06
Static task
static1
Behavioral task
behavioral1
Sample
098600e2d3fe09031271ea748fbfe2af.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
098600e2d3fe09031271ea748fbfe2af.exe
Resource
win10v2004-20231215-en
General
-
Target
098600e2d3fe09031271ea748fbfe2af.exe
-
Size
208KB
-
MD5
098600e2d3fe09031271ea748fbfe2af
-
SHA1
5f9c88d008a383f63fe18b144c3535791d8d4ebb
-
SHA256
8502f71d810451351e6cc6881f86f0a755cb00decf829a1b6393554959fe7387
-
SHA512
f080a645614c6e7e0afefad74280ce22ce6df4ca5f1f1dd71514016de6c70b55933ed3886737cc1204ad0bcb3758be13b7a70feeb7895e1ff286489f8246fbb4
-
SSDEEP
6144:QVDQN7VbIvfnPvGYuuKqlIGIrd+A92lV3Y6P+ZUMuUMVM:QVDQHc9PGr9I9Y6PgLj
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2088 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2860 bgofvtzvof.exe -
Loads dropped DLL 4 IoCs
pid Process 2088 cmd.exe 2088 cmd.exe 2860 bgofvtzvof.exe 2860 bgofvtzvof.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2092 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2784 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2860 bgofvtzvof.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2092 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2860 bgofvtzvof.exe 2860 bgofvtzvof.exe 2860 bgofvtzvof.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2860 bgofvtzvof.exe 2860 bgofvtzvof.exe 2860 bgofvtzvof.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2164 wrote to memory of 2088 2164 098600e2d3fe09031271ea748fbfe2af.exe 28 PID 2164 wrote to memory of 2088 2164 098600e2d3fe09031271ea748fbfe2af.exe 28 PID 2164 wrote to memory of 2088 2164 098600e2d3fe09031271ea748fbfe2af.exe 28 PID 2164 wrote to memory of 2088 2164 098600e2d3fe09031271ea748fbfe2af.exe 28 PID 2088 wrote to memory of 2092 2088 cmd.exe 30 PID 2088 wrote to memory of 2092 2088 cmd.exe 30 PID 2088 wrote to memory of 2092 2088 cmd.exe 30 PID 2088 wrote to memory of 2092 2088 cmd.exe 30 PID 2088 wrote to memory of 2784 2088 cmd.exe 32 PID 2088 wrote to memory of 2784 2088 cmd.exe 32 PID 2088 wrote to memory of 2784 2088 cmd.exe 32 PID 2088 wrote to memory of 2784 2088 cmd.exe 32 PID 2088 wrote to memory of 2860 2088 cmd.exe 33 PID 2088 wrote to memory of 2860 2088 cmd.exe 33 PID 2088 wrote to memory of 2860 2088 cmd.exe 33 PID 2088 wrote to memory of 2860 2088 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\098600e2d3fe09031271ea748fbfe2af.exe"C:\Users\Admin\AppData\Local\Temp\098600e2d3fe09031271ea748fbfe2af.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2164 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\098600e2d3fe09031271ea748fbfe2af.exe" & start C:\Users\Admin\AppData\Local\BGOFVT~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 21643⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2784
-
-
C:\Users\Admin\AppData\Local\bgofvtzvof.exeC:\Users\Admin\AppData\Local\BGOFVT~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2860
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
208KB
MD5098600e2d3fe09031271ea748fbfe2af
SHA15f9c88d008a383f63fe18b144c3535791d8d4ebb
SHA2568502f71d810451351e6cc6881f86f0a755cb00decf829a1b6393554959fe7387
SHA512f080a645614c6e7e0afefad74280ce22ce6df4ca5f1f1dd71514016de6c70b55933ed3886737cc1204ad0bcb3758be13b7a70feeb7895e1ff286489f8246fbb4