Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 16:51

General

  • Target

    653b6c3fa68ad72b17d26e9beabe3ec23254ed0462c36cc2a8a14127c5e688a1.exe

  • Size

    196KB

  • MD5

    73273afd126cdd8d7da6ce164cb752de

  • SHA1

    c0ea751f6685e79e11c01155d23679bd6764e097

  • SHA256

    653b6c3fa68ad72b17d26e9beabe3ec23254ed0462c36cc2a8a14127c5e688a1

  • SHA512

    0dc694dea1a5ec2c10c25b29c2a2a671d385028c7d789511bce6e2fecb0d0d97d05c2b53fb4b60fef25d34266538b9d605120e95f0148d490115d46f640cb4ab

  • SSDEEP

    1536:PVqk3NNb/g/rOaZk1GDGe0Pdb+d6DiUYot00gw3:04bo/xzDDypy6DiUru0gE

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 51 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\653b6c3fa68ad72b17d26e9beabe3ec23254ed0462c36cc2a8a14127c5e688a1.exe
    "C:\Users\Admin\AppData\Local\Temp\653b6c3fa68ad72b17d26e9beabe3ec23254ed0462c36cc2a8a14127c5e688a1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\nhyet.exe
      "C:\Users\Admin\nhyet.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2136

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\nhyet.exe
    Filesize

    196KB

    MD5

    be931062d14c2312ba0dd78d89aaea4d

    SHA1

    948b4ba9f7b6202e7338ac4ce75a2835f9dca68b

    SHA256

    3e84b20fdfbe388ce63b4ab33bc9107ea2b530e04bcd0cfa790caa2976675f9c

    SHA512

    933acd75416094a247a2885ead769c994bb44389afd1c052fb59473c08b5a1f842c9a12d17f3d0658db978351e825a2283115962f50866a5ae56c872f2b71b77