Analysis
-
max time kernel
143s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2023 03:39
Static task
static1
General
-
Target
bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe
-
Size
778KB
-
MD5
d182c5cc932fdf30690e58b1c7e297de
-
SHA1
249540ccad900d3cc6c5b2ccc9447d5ca895879d
-
SHA256
bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
-
SHA512
7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
SSDEEP
12288:6bgEa19Hi8mgRp0rAj67YdHZhvWvMS8jTRaFxnn4wGTl:zPmy0rm1XvWvt8jTw/0T
Malware Config
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Utsysc.exebb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Control Panel\International\Geo\Nation Utsysc.exe Key value queried \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Control Panel\International\Geo\Nation bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe -
Executes dropped EXE 10 IoCs
Processes:
Utsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exepid process 4504 Utsysc.exe 3356 Utsysc.exe 1600 Utsysc.exe 2932 Utsysc.exe 3496 Utsysc.exe 884 Utsysc.exe 4124 Utsysc.exe 3260 Utsysc.exe 5048 Utsysc.exe 4388 Utsysc.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exedescription pid process target process PID 4024 set thread context of 4472 4024 bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe PID 4504 set thread context of 1600 4504 Utsysc.exe Utsysc.exe PID 2932 set thread context of 3496 2932 Utsysc.exe Utsysc.exe PID 884 set thread context of 4124 884 Utsysc.exe Utsysc.exe PID 3260 set thread context of 4388 3260 Utsysc.exe Utsysc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Utsysc.exeUtsysc.exepid process 4504 Utsysc.exe 4504 Utsysc.exe 3260 Utsysc.exe 3260 Utsysc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exeUtsysc.exeUtsysc.exeUtsysc.exesvchost.exeUtsysc.exedescription pid process Token: SeDebugPrivilege 4024 bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe Token: SeDebugPrivilege 4504 Utsysc.exe Token: SeDebugPrivilege 2932 Utsysc.exe Token: SeDebugPrivilege 884 Utsysc.exe Token: SeManageVolumePrivilege 540 svchost.exe Token: SeDebugPrivilege 3260 Utsysc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exepid process 4472 bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exebb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exedescription pid process target process PID 4024 wrote to memory of 4472 4024 bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe PID 4024 wrote to memory of 4472 4024 bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe PID 4024 wrote to memory of 4472 4024 bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe PID 4024 wrote to memory of 4472 4024 bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe PID 4024 wrote to memory of 4472 4024 bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe PID 4024 wrote to memory of 4472 4024 bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe PID 4024 wrote to memory of 4472 4024 bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe PID 4024 wrote to memory of 4472 4024 bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe PID 4024 wrote to memory of 4472 4024 bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe PID 4024 wrote to memory of 4472 4024 bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe PID 4472 wrote to memory of 4504 4472 bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe Utsysc.exe PID 4472 wrote to memory of 4504 4472 bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe Utsysc.exe PID 4472 wrote to memory of 4504 4472 bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe Utsysc.exe PID 4504 wrote to memory of 3356 4504 Utsysc.exe Utsysc.exe PID 4504 wrote to memory of 3356 4504 Utsysc.exe Utsysc.exe PID 4504 wrote to memory of 3356 4504 Utsysc.exe Utsysc.exe PID 4504 wrote to memory of 1600 4504 Utsysc.exe Utsysc.exe PID 4504 wrote to memory of 1600 4504 Utsysc.exe Utsysc.exe PID 4504 wrote to memory of 1600 4504 Utsysc.exe Utsysc.exe PID 4504 wrote to memory of 1600 4504 Utsysc.exe Utsysc.exe PID 4504 wrote to memory of 1600 4504 Utsysc.exe Utsysc.exe PID 4504 wrote to memory of 1600 4504 Utsysc.exe Utsysc.exe PID 4504 wrote to memory of 1600 4504 Utsysc.exe Utsysc.exe PID 4504 wrote to memory of 1600 4504 Utsysc.exe Utsysc.exe PID 4504 wrote to memory of 1600 4504 Utsysc.exe Utsysc.exe PID 4504 wrote to memory of 1600 4504 Utsysc.exe Utsysc.exe PID 1600 wrote to memory of 4632 1600 Utsysc.exe schtasks.exe PID 1600 wrote to memory of 4632 1600 Utsysc.exe schtasks.exe PID 1600 wrote to memory of 4632 1600 Utsysc.exe schtasks.exe PID 2932 wrote to memory of 3496 2932 Utsysc.exe Utsysc.exe PID 2932 wrote to memory of 3496 2932 Utsysc.exe Utsysc.exe PID 2932 wrote to memory of 3496 2932 Utsysc.exe Utsysc.exe PID 2932 wrote to memory of 3496 2932 Utsysc.exe Utsysc.exe PID 2932 wrote to memory of 3496 2932 Utsysc.exe Utsysc.exe PID 2932 wrote to memory of 3496 2932 Utsysc.exe Utsysc.exe PID 2932 wrote to memory of 3496 2932 Utsysc.exe Utsysc.exe PID 2932 wrote to memory of 3496 2932 Utsysc.exe Utsysc.exe PID 2932 wrote to memory of 3496 2932 Utsysc.exe Utsysc.exe PID 2932 wrote to memory of 3496 2932 Utsysc.exe Utsysc.exe PID 884 wrote to memory of 4124 884 Utsysc.exe Utsysc.exe PID 884 wrote to memory of 4124 884 Utsysc.exe Utsysc.exe PID 884 wrote to memory of 4124 884 Utsysc.exe Utsysc.exe PID 884 wrote to memory of 4124 884 Utsysc.exe Utsysc.exe PID 884 wrote to memory of 4124 884 Utsysc.exe Utsysc.exe PID 884 wrote to memory of 4124 884 Utsysc.exe Utsysc.exe PID 884 wrote to memory of 4124 884 Utsysc.exe Utsysc.exe PID 884 wrote to memory of 4124 884 Utsysc.exe Utsysc.exe PID 884 wrote to memory of 4124 884 Utsysc.exe Utsysc.exe PID 884 wrote to memory of 4124 884 Utsysc.exe Utsysc.exe PID 3260 wrote to memory of 5048 3260 Utsysc.exe Utsysc.exe PID 3260 wrote to memory of 5048 3260 Utsysc.exe Utsysc.exe PID 3260 wrote to memory of 5048 3260 Utsysc.exe Utsysc.exe PID 3260 wrote to memory of 4388 3260 Utsysc.exe Utsysc.exe PID 3260 wrote to memory of 4388 3260 Utsysc.exe Utsysc.exe PID 3260 wrote to memory of 4388 3260 Utsysc.exe Utsysc.exe PID 3260 wrote to memory of 4388 3260 Utsysc.exe Utsysc.exe PID 3260 wrote to memory of 4388 3260 Utsysc.exe Utsysc.exe PID 3260 wrote to memory of 4388 3260 Utsysc.exe Utsysc.exe PID 3260 wrote to memory of 4388 3260 Utsysc.exe Utsysc.exe PID 3260 wrote to memory of 4388 3260 Utsysc.exe Utsysc.exe PID 3260 wrote to memory of 4388 3260 Utsysc.exe Utsysc.exe PID 3260 wrote to memory of 4388 3260 Utsysc.exe Utsysc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe"C:\Users\Admin\AppData\Local\Temp\bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Users\Admin\AppData\Local\Temp\bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exeC:\Users\Admin\AppData\Local\Temp\bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe2⤵
- Checks computer location settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe"C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe4⤵
- Executes dropped EXE
PID:3356 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe" /F5⤵
- Creates scheduled task(s)
PID:4632
-
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe2⤵
- Executes dropped EXE
PID:3496
-
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe2⤵
- Executes dropped EXE
PID:4124
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:4684
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:540
-
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe2⤵
- Executes dropped EXE
PID:5048 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe2⤵
- Executes dropped EXE
PID:4388
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f7047b64aa01f9d80c7a5e177ce2485c
SHA1bab6005f4a30f12ee36b9abf6bfdfaa5411bbff8
SHA256807356d2424d2d04f51ebd56f926d4d5a8318bc947c76569a3b5ca2c2f279915
SHA512a9af5ace72eb66a6156a5d8764031cdc46feefffabb6898651f91a5af7f3bcef645e63e8d01ed35f1105e824d6830f6fa97e70adda2d5b148ffaff5f54ca248f
-
Filesize
85KB
MD5ff5700e04138fc594a07e80ac89d9fab
SHA11796187fff7615c2cd49e94f4c1aba7ca9b8316d
SHA256311002563981ef0727aab322b9c6751ad39d6915296249254217091ff97beeb2
SHA512942580ab810fb97d752b02539e1d061c3a5622a3f0214789e9ce5f00fe3e8dc3299982d6b78784307dd3abb403d8bc45f2aac30fb077a57ed9d9b2326c2290b3
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380