Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20231020-en -
resource tags
arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system -
submitted
24-11-2023 16:37
Static task
static1
General
-
Target
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe
-
Size
1.5MB
-
MD5
6866f4e7450d085b19ad1aa9adaca819
-
SHA1
4afc3a0de610f45dbf8eb83da2a16052c2a81b01
-
SHA256
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
-
SHA512
4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
SSDEEP
24576:NQIsq2Q2GOAO4fCCy7gtsICmEly/nDBRyqni3xbU4eWxDJ3YsXv6+tH9ZPz1:NQIsq2Q2GOAO4fCZ7YsL8/KqihAsxDJX
Malware Config
Extracted
amadey
4.13
http://65.108.99.238
http://brodoyouevenlift.co.za
-
strings_key
bda044f544861e32e95f5d49b3939bcc
-
url_paths
/yXNwKVfkS28Y/index.php
/g5ddWs/index.php
/pOVxaw24d/index.php
Signatures
-
Executes dropped EXE 7 IoCs
Processes:
Utsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exepid process 4576 Utsysc.exe 1324 Utsysc.exe 904 Utsysc.exe 2556 Utsysc.exe 3812 Utsysc.exe 3748 Utsysc.exe 4940 Utsysc.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exeUtsysc.exeUtsysc.exeUtsysc.exedescription pid process target process PID 3184 set thread context of 4368 3184 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 4576 set thread context of 1324 4576 Utsysc.exe Utsysc.exe PID 904 set thread context of 2556 904 Utsysc.exe Utsysc.exe PID 3812 set thread context of 4940 3812 Utsysc.exe Utsysc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Utsysc.exepid process 3812 Utsysc.exe 3812 Utsysc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exeUtsysc.exeUtsysc.exeUtsysc.exedescription pid process Token: SeDebugPrivilege 3184 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe Token: SeDebugPrivilege 4576 Utsysc.exe Token: SeDebugPrivilege 904 Utsysc.exe Token: SeDebugPrivilege 3812 Utsysc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exepid process 4368 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exedescription pid process target process PID 3184 wrote to memory of 4368 3184 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 3184 wrote to memory of 4368 3184 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 3184 wrote to memory of 4368 3184 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 3184 wrote to memory of 4368 3184 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 3184 wrote to memory of 4368 3184 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 3184 wrote to memory of 4368 3184 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 3184 wrote to memory of 4368 3184 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 3184 wrote to memory of 4368 3184 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 3184 wrote to memory of 4368 3184 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 3184 wrote to memory of 4368 3184 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 4368 wrote to memory of 4576 4368 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe Utsysc.exe PID 4368 wrote to memory of 4576 4368 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe Utsysc.exe PID 4368 wrote to memory of 4576 4368 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe Utsysc.exe PID 4576 wrote to memory of 1324 4576 Utsysc.exe Utsysc.exe PID 4576 wrote to memory of 1324 4576 Utsysc.exe Utsysc.exe PID 4576 wrote to memory of 1324 4576 Utsysc.exe Utsysc.exe PID 4576 wrote to memory of 1324 4576 Utsysc.exe Utsysc.exe PID 4576 wrote to memory of 1324 4576 Utsysc.exe Utsysc.exe PID 4576 wrote to memory of 1324 4576 Utsysc.exe Utsysc.exe PID 4576 wrote to memory of 1324 4576 Utsysc.exe Utsysc.exe PID 4576 wrote to memory of 1324 4576 Utsysc.exe Utsysc.exe PID 4576 wrote to memory of 1324 4576 Utsysc.exe Utsysc.exe PID 4576 wrote to memory of 1324 4576 Utsysc.exe Utsysc.exe PID 1324 wrote to memory of 3768 1324 Utsysc.exe schtasks.exe PID 1324 wrote to memory of 3768 1324 Utsysc.exe schtasks.exe PID 1324 wrote to memory of 3768 1324 Utsysc.exe schtasks.exe PID 904 wrote to memory of 2556 904 Utsysc.exe Utsysc.exe PID 904 wrote to memory of 2556 904 Utsysc.exe Utsysc.exe PID 904 wrote to memory of 2556 904 Utsysc.exe Utsysc.exe PID 904 wrote to memory of 2556 904 Utsysc.exe Utsysc.exe PID 904 wrote to memory of 2556 904 Utsysc.exe Utsysc.exe PID 904 wrote to memory of 2556 904 Utsysc.exe Utsysc.exe PID 904 wrote to memory of 2556 904 Utsysc.exe Utsysc.exe PID 904 wrote to memory of 2556 904 Utsysc.exe Utsysc.exe PID 904 wrote to memory of 2556 904 Utsysc.exe Utsysc.exe PID 904 wrote to memory of 2556 904 Utsysc.exe Utsysc.exe PID 3812 wrote to memory of 3748 3812 Utsysc.exe Utsysc.exe PID 3812 wrote to memory of 3748 3812 Utsysc.exe Utsysc.exe PID 3812 wrote to memory of 3748 3812 Utsysc.exe Utsysc.exe PID 3812 wrote to memory of 4940 3812 Utsysc.exe Utsysc.exe PID 3812 wrote to memory of 4940 3812 Utsysc.exe Utsysc.exe PID 3812 wrote to memory of 4940 3812 Utsysc.exe Utsysc.exe PID 3812 wrote to memory of 4940 3812 Utsysc.exe Utsysc.exe PID 3812 wrote to memory of 4940 3812 Utsysc.exe Utsysc.exe PID 3812 wrote to memory of 4940 3812 Utsysc.exe Utsysc.exe PID 3812 wrote to memory of 4940 3812 Utsysc.exe Utsysc.exe PID 3812 wrote to memory of 4940 3812 Utsysc.exe Utsysc.exe PID 3812 wrote to memory of 4940 3812 Utsysc.exe Utsysc.exe PID 3812 wrote to memory of 4940 3812 Utsysc.exe Utsysc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe"C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exeC:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe"C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe" /F5⤵
- Creates scheduled task(s)
PID:3768
-
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe2⤵
- Executes dropped EXE
PID:2556
-
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe2⤵
- Executes dropped EXE
PID:3748 -
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe2⤵
- Executes dropped EXE
PID:4940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
927B
MD5ffe7bf10728fcdc9cfc28d6c2320a6f8
SHA1af407275e9830d40889da2e672d2e6af118c8cb8
SHA25672653cc5191f40cf26bcabcb5e0e41e53f23463f725007f74da78e36f9ec1522
SHA512766753516d36ef1065d29dd982e0b6ee4e84c0c17eb2b0a6ca056f6c8e2a908e53c169bbcb01ab8b9ba1be1463fdd4007398d964aed59de761c1a6213842776c
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
72KB
MD502a07c8a09b461e599c035b138d7779a
SHA1471cd33e36462438feabaea8efb43cbb55df35e7
SHA25688d0acbff1086b9e89f7c758ceedf2246b7a3ebb6241628f83d3dbd2e8959071
SHA512748bcc95caa3978577ab5fa05d6235e9a13130174949f3daab04fa6366e6fde2fa8d69e87239159713728eedd191fbe166c04b6e7166acbbe6fcfff73d706ca9