Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
25-11-2023 21:44
Static task
static1
Behavioral task
behavioral1
Sample
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe
Resource
win7-20231020-en
General
-
Target
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe
-
Size
1.5MB
-
MD5
6866f4e7450d085b19ad1aa9adaca819
-
SHA1
4afc3a0de610f45dbf8eb83da2a16052c2a81b01
-
SHA256
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
-
SHA512
4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
SSDEEP
24576:NQIsq2Q2GOAO4fCCy7gtsICmEly/nDBRyqni3xbU4eWxDJ3YsXv6+tH9ZPz1:NQIsq2Q2GOAO4fCZ7YsL8/KqihAsxDJX
Malware Config
Extracted
amadey
4.13
http://65.108.99.238
http://brodoyouevenlift.co.za
-
strings_key
bda044f544861e32e95f5d49b3939bcc
-
url_paths
/yXNwKVfkS28Y/index.php
/g5ddWs/index.php
/pOVxaw24d/index.php
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Utsysc.exeUtsysc.exepid process 2740 Utsysc.exe 2932 Utsysc.exe -
Loads dropped DLL 9 IoCs
Processes:
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exeUtsysc.exeWerFault.exepid process 2436 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe 2740 Utsysc.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exeUtsysc.exedescription pid process target process PID 892 set thread context of 2436 892 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe PID 2740 set thread context of 2932 2740 Utsysc.exe Utsysc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2640 2932 WerFault.exe Utsysc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exeUtsysc.exedescription pid process Token: SeDebugPrivilege 892 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe Token: SeDebugPrivilege 2740 Utsysc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exepid process 2436 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exeUtsysc.exeUtsysc.exedescription pid process target process PID 892 wrote to memory of 2436 892 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe PID 892 wrote to memory of 2436 892 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe PID 892 wrote to memory of 2436 892 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe PID 892 wrote to memory of 2436 892 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe PID 892 wrote to memory of 2436 892 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe PID 892 wrote to memory of 2436 892 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe PID 892 wrote to memory of 2436 892 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe PID 892 wrote to memory of 2436 892 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe PID 892 wrote to memory of 2436 892 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe PID 892 wrote to memory of 2436 892 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe PID 892 wrote to memory of 2436 892 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe PID 2436 wrote to memory of 2740 2436 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe Utsysc.exe PID 2436 wrote to memory of 2740 2436 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe Utsysc.exe PID 2436 wrote to memory of 2740 2436 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe Utsysc.exe PID 2436 wrote to memory of 2740 2436 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe Utsysc.exe PID 2740 wrote to memory of 2932 2740 Utsysc.exe Utsysc.exe PID 2740 wrote to memory of 2932 2740 Utsysc.exe Utsysc.exe PID 2740 wrote to memory of 2932 2740 Utsysc.exe Utsysc.exe PID 2740 wrote to memory of 2932 2740 Utsysc.exe Utsysc.exe PID 2740 wrote to memory of 2932 2740 Utsysc.exe Utsysc.exe PID 2740 wrote to memory of 2932 2740 Utsysc.exe Utsysc.exe PID 2740 wrote to memory of 2932 2740 Utsysc.exe Utsysc.exe PID 2740 wrote to memory of 2932 2740 Utsysc.exe Utsysc.exe PID 2740 wrote to memory of 2932 2740 Utsysc.exe Utsysc.exe PID 2740 wrote to memory of 2932 2740 Utsysc.exe Utsysc.exe PID 2740 wrote to memory of 2932 2740 Utsysc.exe Utsysc.exe PID 2932 wrote to memory of 2640 2932 Utsysc.exe WerFault.exe PID 2932 wrote to memory of 2640 2932 Utsysc.exe WerFault.exe PID 2932 wrote to memory of 2640 2932 Utsysc.exe WerFault.exe PID 2932 wrote to memory of 2640 2932 Utsysc.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe"C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exeC:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe2⤵
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe"C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2932 -s 1605⤵
- Loads dropped DLL
- Program crash
PID:2640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8