Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 03:39

General

  • Target

    d1b880b4a5e9107ef5b1717b144043dbed9e506b28ade198a3d068b7f1b03aa2.exe

  • Size

    368KB

  • MD5

    6eb87a458d8b7298ee772ce8db45e5ff

  • SHA1

    172bc64d221d7730cf3ec930a115622db7307ede

  • SHA256

    d1b880b4a5e9107ef5b1717b144043dbed9e506b28ade198a3d068b7f1b03aa2

  • SHA512

    ae335da85517e84433bdfcbd27fc58bcbe314d8e13e46e8375068e3233f0fb5c01133090b51a0b6476a1e6b80d0eaf6d57841b56ab953bba068be23561d01baf

  • SSDEEP

    1536:EsPAPMcbmkiw+667MIBf28zPJtC6IoD/QWgxektFAo11iy:jPAPMcbmLf2RxIvy

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 52 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1b880b4a5e9107ef5b1717b144043dbed9e506b28ade198a3d068b7f1b03aa2.exe
    "C:\Users\Admin\AppData\Local\Temp\d1b880b4a5e9107ef5b1717b144043dbed9e506b28ade198a3d068b7f1b03aa2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4948
    • C:\Users\Admin\nyvum.exe
      "C:\Users\Admin\nyvum.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3676

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\nyvum.exe
    Filesize

    368KB

    MD5

    3d53f78989c7fab189342a8a5d68e681

    SHA1

    a12d0c9cac5571a66d1385dc5c4880ce5d6311bd

    SHA256

    c8e3056f939710588b91a7d1a88bbd7d92b99553b65b0c7f9b1d7be237968e2a

    SHA512

    fb06861b9fb7ce4b51e193f16af5c8ec788c6d1ae45ad7b218f840d06a4ce6139dac31d3a0ce88becb9edd3ba5f38ceb563ab9ae8d519d2827c7eeabd7bdd4d1