Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
24-11-2023 01:42
Static task
static1
Behavioral task
behavioral1
Sample
Secur.exe
Resource
win7-20231023-en
General
-
Target
Secur.exe
-
Size
531KB
-
MD5
a544d2c23c55904dbf0f0190f42eaac6
-
SHA1
e9d920e5400b36562dfe81b900b99d35b70576b9
-
SHA256
138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
-
SHA512
21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
SSDEEP
12288:fz9JHhp3l7Nt0P78PyCp3qkxD+XYaVikoSG6s7XuwMefn:fzXtNeP7v6XZMYackkX/
Malware Config
Extracted
amadey
4.12
http://brodoyouevenlift.co.za
-
install_dir
ce3eb8f6b2
-
install_file
Utsysc.exe
-
strings_key
c5b804d7b4c8a99f5afb89e5203cf3ba
-
url_paths
/g9sdjScV2/index.php
/vdhe8ejs3/index.php
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
Utsysc.exeUtsysc.exeUtsysc.exeUtsysc.exepid process 2664 Utsysc.exe 2948 Utsysc.exe 1976 Utsysc.exe 1636 Utsysc.exe -
Loads dropped DLL 11 IoCs
Processes:
Secur.exeUtsysc.exeWerFault.exepid process 2892 Secur.exe 2664 Utsysc.exe 2664 Utsysc.exe 2664 Utsysc.exe 2752 WerFault.exe 2752 WerFault.exe 2752 WerFault.exe 2752 WerFault.exe 2752 WerFault.exe 2752 WerFault.exe 2752 WerFault.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Secur.exeUtsysc.exedescription pid process target process PID 836 set thread context of 2892 836 Secur.exe Secur.exe PID 2664 set thread context of 1636 2664 Utsysc.exe Utsysc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2752 1636 WerFault.exe Utsysc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Utsysc.exepid process 2664 Utsysc.exe 2664 Utsysc.exe 2664 Utsysc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Secur.exeUtsysc.exedescription pid process Token: SeDebugPrivilege 836 Secur.exe Token: SeDebugPrivilege 2664 Utsysc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Secur.exepid process 2892 Secur.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
Secur.exeSecur.exeUtsysc.exeUtsysc.exedescription pid process target process PID 836 wrote to memory of 2892 836 Secur.exe Secur.exe PID 836 wrote to memory of 2892 836 Secur.exe Secur.exe PID 836 wrote to memory of 2892 836 Secur.exe Secur.exe PID 836 wrote to memory of 2892 836 Secur.exe Secur.exe PID 836 wrote to memory of 2892 836 Secur.exe Secur.exe PID 836 wrote to memory of 2892 836 Secur.exe Secur.exe PID 836 wrote to memory of 2892 836 Secur.exe Secur.exe PID 836 wrote to memory of 2892 836 Secur.exe Secur.exe PID 836 wrote to memory of 2892 836 Secur.exe Secur.exe PID 836 wrote to memory of 2892 836 Secur.exe Secur.exe PID 836 wrote to memory of 2892 836 Secur.exe Secur.exe PID 2892 wrote to memory of 2664 2892 Secur.exe Utsysc.exe PID 2892 wrote to memory of 2664 2892 Secur.exe Utsysc.exe PID 2892 wrote to memory of 2664 2892 Secur.exe Utsysc.exe PID 2892 wrote to memory of 2664 2892 Secur.exe Utsysc.exe PID 2664 wrote to memory of 2948 2664 Utsysc.exe Utsysc.exe PID 2664 wrote to memory of 2948 2664 Utsysc.exe Utsysc.exe PID 2664 wrote to memory of 2948 2664 Utsysc.exe Utsysc.exe PID 2664 wrote to memory of 2948 2664 Utsysc.exe Utsysc.exe PID 2664 wrote to memory of 1976 2664 Utsysc.exe Utsysc.exe PID 2664 wrote to memory of 1976 2664 Utsysc.exe Utsysc.exe PID 2664 wrote to memory of 1976 2664 Utsysc.exe Utsysc.exe PID 2664 wrote to memory of 1976 2664 Utsysc.exe Utsysc.exe PID 2664 wrote to memory of 1636 2664 Utsysc.exe Utsysc.exe PID 2664 wrote to memory of 1636 2664 Utsysc.exe Utsysc.exe PID 2664 wrote to memory of 1636 2664 Utsysc.exe Utsysc.exe PID 2664 wrote to memory of 1636 2664 Utsysc.exe Utsysc.exe PID 2664 wrote to memory of 1636 2664 Utsysc.exe Utsysc.exe PID 2664 wrote to memory of 1636 2664 Utsysc.exe Utsysc.exe PID 2664 wrote to memory of 1636 2664 Utsysc.exe Utsysc.exe PID 2664 wrote to memory of 1636 2664 Utsysc.exe Utsysc.exe PID 2664 wrote to memory of 1636 2664 Utsysc.exe Utsysc.exe PID 2664 wrote to memory of 1636 2664 Utsysc.exe Utsysc.exe PID 2664 wrote to memory of 1636 2664 Utsysc.exe Utsysc.exe PID 1636 wrote to memory of 2752 1636 Utsysc.exe WerFault.exe PID 1636 wrote to memory of 2752 1636 Utsysc.exe WerFault.exe PID 1636 wrote to memory of 2752 1636 Utsysc.exe WerFault.exe PID 1636 wrote to memory of 2752 1636 Utsysc.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Secur.exe"C:\Users\Admin\AppData\Local\Temp\Secur.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Users\Admin\AppData\Local\Temp\Secur.exeC:\Users\Admin\AppData\Local\Temp\Secur.exe2⤵
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe"C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe4⤵
- Executes dropped EXE
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe4⤵
- Executes dropped EXE
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1636 -s 1605⤵
- Loads dropped DLL
- Program crash
PID:2752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5