Analysis
-
max time kernel
147s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
04-01-2024 01:57
Static task
static1
Behavioral task
behavioral1
Sample
3f9ae680f7d1e1b6b022cea5bce0ac23.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3f9ae680f7d1e1b6b022cea5bce0ac23.exe
Resource
win10v2004-20231215-en
General
-
Target
3f9ae680f7d1e1b6b022cea5bce0ac23.exe
-
Size
337KB
-
MD5
3f9ae680f7d1e1b6b022cea5bce0ac23
-
SHA1
a3d5ebb0c77faf0ee10851a5f4aaadff01453eea
-
SHA256
06730a7eb153e15e7b8c76ed87f19368cbbbab8caf4a44a6deb7bade0bcae02a
-
SHA512
0a2cf71ef72a300733d3442c53fbdae41bf6384572f4fe24e8e4ab4e85b1afb4ec93af26f744e2a852b77fa7b847a296df4a5ff614e7bddf316e60a827d03e4b
-
SSDEEP
6144:lFEvoAbS3YdBoKohpFrl74IkyWM6O4B2ygMuoDSLOEwWpFlzUeGMvHuMMNCw6jfi:l5IdBZcpFryyWM34BuMuoDIwWJIxnvNG
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2880 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2892 npbfiezu.exe -
Loads dropped DLL 3 IoCs
pid Process 2880 cmd.exe 2892 npbfiezu.exe 2892 npbfiezu.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2348 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2688 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2892 npbfiezu.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2892 npbfiezu.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2348 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2892 npbfiezu.exe 2892 npbfiezu.exe 2892 npbfiezu.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2892 npbfiezu.exe 2892 npbfiezu.exe 2892 npbfiezu.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2880 2420 3f9ae680f7d1e1b6b022cea5bce0ac23.exe 29 PID 2420 wrote to memory of 2880 2420 3f9ae680f7d1e1b6b022cea5bce0ac23.exe 29 PID 2420 wrote to memory of 2880 2420 3f9ae680f7d1e1b6b022cea5bce0ac23.exe 29 PID 2420 wrote to memory of 2880 2420 3f9ae680f7d1e1b6b022cea5bce0ac23.exe 29 PID 2880 wrote to memory of 2348 2880 cmd.exe 30 PID 2880 wrote to memory of 2348 2880 cmd.exe 30 PID 2880 wrote to memory of 2348 2880 cmd.exe 30 PID 2880 wrote to memory of 2348 2880 cmd.exe 30 PID 2880 wrote to memory of 2688 2880 cmd.exe 32 PID 2880 wrote to memory of 2688 2880 cmd.exe 32 PID 2880 wrote to memory of 2688 2880 cmd.exe 32 PID 2880 wrote to memory of 2688 2880 cmd.exe 32 PID 2880 wrote to memory of 2892 2880 cmd.exe 33 PID 2880 wrote to memory of 2892 2880 cmd.exe 33 PID 2880 wrote to memory of 2892 2880 cmd.exe 33 PID 2880 wrote to memory of 2892 2880 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f9ae680f7d1e1b6b022cea5bce0ac23.exe"C:\Users\Admin\AppData\Local\Temp\3f9ae680f7d1e1b6b022cea5bce0ac23.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2420 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3f9ae680f7d1e1b6b022cea5bce0ac23.exe" & start C:\Users\Admin\AppData\Local\npbfiezu.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 24203⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2688
-
-
C:\Users\Admin\AppData\Local\npbfiezu.exeC:\Users\Admin\AppData\Local\npbfiezu.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2892
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
337KB
MD53f9ae680f7d1e1b6b022cea5bce0ac23
SHA1a3d5ebb0c77faf0ee10851a5f4aaadff01453eea
SHA25606730a7eb153e15e7b8c76ed87f19368cbbbab8caf4a44a6deb7bade0bcae02a
SHA5120a2cf71ef72a300733d3442c53fbdae41bf6384572f4fe24e8e4ab4e85b1afb4ec93af26f744e2a852b77fa7b847a296df4a5ff614e7bddf316e60a827d03e4b