Analysis

  • max time kernel
    141s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:13

General

  • Target

    c8c3c733ecf4b4be6ff8454c6745403e7e4a66ddddcc6e26ab946bc1f1674aa6.exe

  • Size

    61KB

  • MD5

    4c30ca6d71d72e8f0a0de13941b436e0

  • SHA1

    9568297a3ddf4fb41ff80a5ba44135a507001f68

  • SHA256

    c8c3c733ecf4b4be6ff8454c6745403e7e4a66ddddcc6e26ab946bc1f1674aa6

  • SHA512

    745d6f659ffa2e57153c3a9f491d2ec5204cf2b24f4fc5aafd68fb7bc6a3a59f549609e726d292a77a3ece7731c3fd04a83b70e98a45a982a5e19aac2154a1b6

  • SSDEEP

    768:MDcpEBMLfQcubV5wGE96YyXDTLdEBBBBX:MDcfLfIbtEbyXfZe

Score
9/10

Malware Config

Signatures

  • Detects Windows executables referencing non-Windows User-Agents 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8c3c733ecf4b4be6ff8454c6745403e7e4a66ddddcc6e26ab946bc1f1674aa6.exe
    "C:\Users\Admin\AppData\Local\Temp\c8c3c733ecf4b4be6ff8454c6745403e7e4a66ddddcc6e26ab946bc1f1674aa6.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Windows\SysWOW64\attrib.exe
      attrib +a +s +h +r C:\Windows\Debug\iuyhost.exe
      2⤵
      • Sets file to hidden
      • Drops file in Windows directory
      • Views/modifies file attributes
      PID:2224
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\C8C3C7~1.EXE > nul
      2⤵
      • Deletes itself
      PID:2500
  • C:\Windows\Debug\iuyhost.exe
    C:\Windows\Debug\iuyhost.exe
    1⤵
    • Executes dropped EXE
    PID:1956

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Debug\iuyhost.exe
    Filesize

    62KB

    MD5

    4fe9378a2e6c92ed051f844cee398334

    SHA1

    e90828b179718e1737ed97784cf29a9511bc7764

    SHA256

    5fd2d6d67367add8e7060951291c8837c91be663bfef7268d4c8f02c5037e3ae

    SHA512

    b76b16bfdc67b8d9d024323b565a5f7816fba87c8732aa9390e96797d229c9cf9f79284b98d6d30ea5f9a0978b4e0bd3832a18757d772775f250fc01de4f1a24