Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2023 16:32
Static task
static1
Behavioral task
behavioral1
Sample
6866f4e7450d085b19ad1aa9adaca819.exe
Resource
win7-20231020-en
General
-
Target
6866f4e7450d085b19ad1aa9adaca819.exe
-
Size
1.5MB
-
MD5
6866f4e7450d085b19ad1aa9adaca819
-
SHA1
4afc3a0de610f45dbf8eb83da2a16052c2a81b01
-
SHA256
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
-
SHA512
4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
SSDEEP
24576:NQIsq2Q2GOAO4fCCy7gtsICmEly/nDBRyqni3xbU4eWxDJ3YsXv6+tH9ZPz1:NQIsq2Q2GOAO4fCZ7YsL8/KqihAsxDJX
Malware Config
Extracted
amadey
4.13
http://65.108.99.238
http://brodoyouevenlift.co.za
-
strings_key
bda044f544861e32e95f5d49b3939bcc
-
url_paths
/yXNwKVfkS28Y/index.php
/g5ddWs/index.php
/pOVxaw24d/index.php
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6866f4e7450d085b19ad1aa9adaca819.exeUtsysc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Control Panel\International\Geo\Nation 6866f4e7450d085b19ad1aa9adaca819.exe Key value queried \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Control Panel\International\Geo\Nation Utsysc.exe -
Executes dropped EXE 6 IoCs
Processes:
Utsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exepid process 3916 Utsysc.exe 3964 Utsysc.exe 1616 Utsysc.exe 3060 Utsysc.exe 1188 Utsysc.exe 692 Utsysc.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
6866f4e7450d085b19ad1aa9adaca819.exeUtsysc.exeUtsysc.exeUtsysc.exedescription pid process target process PID 4016 set thread context of 2892 4016 6866f4e7450d085b19ad1aa9adaca819.exe 6866f4e7450d085b19ad1aa9adaca819.exe PID 3916 set thread context of 3964 3916 Utsysc.exe Utsysc.exe PID 1616 set thread context of 3060 1616 Utsysc.exe Utsysc.exe PID 1188 set thread context of 692 1188 Utsysc.exe Utsysc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
6866f4e7450d085b19ad1aa9adaca819.exeUtsysc.exeUtsysc.exeUtsysc.exedescription pid process Token: SeDebugPrivilege 4016 6866f4e7450d085b19ad1aa9adaca819.exe Token: SeDebugPrivilege 3916 Utsysc.exe Token: SeDebugPrivilege 1616 Utsysc.exe Token: SeDebugPrivilege 1188 Utsysc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
6866f4e7450d085b19ad1aa9adaca819.exepid process 2892 6866f4e7450d085b19ad1aa9adaca819.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
6866f4e7450d085b19ad1aa9adaca819.exe6866f4e7450d085b19ad1aa9adaca819.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exedescription pid process target process PID 4016 wrote to memory of 2892 4016 6866f4e7450d085b19ad1aa9adaca819.exe 6866f4e7450d085b19ad1aa9adaca819.exe PID 4016 wrote to memory of 2892 4016 6866f4e7450d085b19ad1aa9adaca819.exe 6866f4e7450d085b19ad1aa9adaca819.exe PID 4016 wrote to memory of 2892 4016 6866f4e7450d085b19ad1aa9adaca819.exe 6866f4e7450d085b19ad1aa9adaca819.exe PID 4016 wrote to memory of 2892 4016 6866f4e7450d085b19ad1aa9adaca819.exe 6866f4e7450d085b19ad1aa9adaca819.exe PID 4016 wrote to memory of 2892 4016 6866f4e7450d085b19ad1aa9adaca819.exe 6866f4e7450d085b19ad1aa9adaca819.exe PID 4016 wrote to memory of 2892 4016 6866f4e7450d085b19ad1aa9adaca819.exe 6866f4e7450d085b19ad1aa9adaca819.exe PID 4016 wrote to memory of 2892 4016 6866f4e7450d085b19ad1aa9adaca819.exe 6866f4e7450d085b19ad1aa9adaca819.exe PID 4016 wrote to memory of 2892 4016 6866f4e7450d085b19ad1aa9adaca819.exe 6866f4e7450d085b19ad1aa9adaca819.exe PID 4016 wrote to memory of 2892 4016 6866f4e7450d085b19ad1aa9adaca819.exe 6866f4e7450d085b19ad1aa9adaca819.exe PID 4016 wrote to memory of 2892 4016 6866f4e7450d085b19ad1aa9adaca819.exe 6866f4e7450d085b19ad1aa9adaca819.exe PID 2892 wrote to memory of 3916 2892 6866f4e7450d085b19ad1aa9adaca819.exe Utsysc.exe PID 2892 wrote to memory of 3916 2892 6866f4e7450d085b19ad1aa9adaca819.exe Utsysc.exe PID 2892 wrote to memory of 3916 2892 6866f4e7450d085b19ad1aa9adaca819.exe Utsysc.exe PID 3916 wrote to memory of 3964 3916 Utsysc.exe Utsysc.exe PID 3916 wrote to memory of 3964 3916 Utsysc.exe Utsysc.exe PID 3916 wrote to memory of 3964 3916 Utsysc.exe Utsysc.exe PID 3916 wrote to memory of 3964 3916 Utsysc.exe Utsysc.exe PID 3916 wrote to memory of 3964 3916 Utsysc.exe Utsysc.exe PID 3916 wrote to memory of 3964 3916 Utsysc.exe Utsysc.exe PID 3916 wrote to memory of 3964 3916 Utsysc.exe Utsysc.exe PID 3916 wrote to memory of 3964 3916 Utsysc.exe Utsysc.exe PID 3916 wrote to memory of 3964 3916 Utsysc.exe Utsysc.exe PID 3916 wrote to memory of 3964 3916 Utsysc.exe Utsysc.exe PID 3964 wrote to memory of 2476 3964 Utsysc.exe schtasks.exe PID 3964 wrote to memory of 2476 3964 Utsysc.exe schtasks.exe PID 3964 wrote to memory of 2476 3964 Utsysc.exe schtasks.exe PID 1616 wrote to memory of 3060 1616 Utsysc.exe Utsysc.exe PID 1616 wrote to memory of 3060 1616 Utsysc.exe Utsysc.exe PID 1616 wrote to memory of 3060 1616 Utsysc.exe Utsysc.exe PID 1616 wrote to memory of 3060 1616 Utsysc.exe Utsysc.exe PID 1616 wrote to memory of 3060 1616 Utsysc.exe Utsysc.exe PID 1616 wrote to memory of 3060 1616 Utsysc.exe Utsysc.exe PID 1616 wrote to memory of 3060 1616 Utsysc.exe Utsysc.exe PID 1616 wrote to memory of 3060 1616 Utsysc.exe Utsysc.exe PID 1616 wrote to memory of 3060 1616 Utsysc.exe Utsysc.exe PID 1616 wrote to memory of 3060 1616 Utsysc.exe Utsysc.exe PID 1188 wrote to memory of 692 1188 Utsysc.exe Utsysc.exe PID 1188 wrote to memory of 692 1188 Utsysc.exe Utsysc.exe PID 1188 wrote to memory of 692 1188 Utsysc.exe Utsysc.exe PID 1188 wrote to memory of 692 1188 Utsysc.exe Utsysc.exe PID 1188 wrote to memory of 692 1188 Utsysc.exe Utsysc.exe PID 1188 wrote to memory of 692 1188 Utsysc.exe Utsysc.exe PID 1188 wrote to memory of 692 1188 Utsysc.exe Utsysc.exe PID 1188 wrote to memory of 692 1188 Utsysc.exe Utsysc.exe PID 1188 wrote to memory of 692 1188 Utsysc.exe Utsysc.exe PID 1188 wrote to memory of 692 1188 Utsysc.exe Utsysc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6866f4e7450d085b19ad1aa9adaca819.exe"C:\Users\Admin\AppData\Local\Temp\6866f4e7450d085b19ad1aa9adaca819.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Users\Admin\AppData\Local\Temp\6866f4e7450d085b19ad1aa9adaca819.exeC:\Users\Admin\AppData\Local\Temp\6866f4e7450d085b19ad1aa9adaca819.exe2⤵
- Checks computer location settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe"C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe" /F5⤵
- Creates scheduled task(s)
PID:2476
-
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe2⤵
- Executes dropped EXE
PID:3060
-
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe2⤵
- Executes dropped EXE
PID:692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
927B
MD54a911455784f74e368a4c2c7876d76f4
SHA1a1700a0849ffb4f26671eb76da2489946b821c34
SHA256264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c
SHA5124617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
78KB
MD5225a187f204091a60c6072b0bc10ffae
SHA1919c5bd9344cb70d9ba14ccf6169e0a5c620a2a1
SHA256da5ed8b5219175bc105cfe135e23f36264d1483fd4ff11952bfebd6fd74f415c
SHA512c67cbd0e12a35b0c16e34c0c73646cf5c67704869f6b40a227b07bb1e6cccf93592f751557645b55069d54c294b9fda5c1df5e173f964700d8d1af9daf7a1525