Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
25-11-2023 09:30
Static task
static1
Behavioral task
behavioral1
Sample
138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe
Resource
win7-20231023-en
General
-
Target
138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe
-
Size
531KB
-
MD5
a544d2c23c55904dbf0f0190f42eaac6
-
SHA1
e9d920e5400b36562dfe81b900b99d35b70576b9
-
SHA256
138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
-
SHA512
21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
SSDEEP
12288:fz9JHhp3l7Nt0P78PyCp3qkxD+XYaVikoSG6s7XuwMefn:fzXtNeP7v6XZMYackkX/
Malware Config
Extracted
amadey
4.12
http://brodoyouevenlift.co.za
-
install_dir
ce3eb8f6b2
-
install_file
Utsysc.exe
-
strings_key
c5b804d7b4c8a99f5afb89e5203cf3ba
-
url_paths
/g9sdjScV2/index.php
/vdhe8ejs3/index.php
Signatures
-
Executes dropped EXE 7 IoCs
Processes:
Utsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exepid process 2636 Utsysc.exe 2932 Utsysc.exe 1700 Utsysc.exe 2368 Utsysc.exe 1788 Utsysc.exe 1828 Utsysc.exe 2532 Utsysc.exe -
Loads dropped DLL 5 IoCs
Processes:
138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exeUtsysc.exeUtsysc.exeUtsysc.exepid process 3028 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 2636 Utsysc.exe 1700 Utsysc.exe 1788 Utsysc.exe 1788 Utsysc.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exeUtsysc.exeUtsysc.exeUtsysc.exedescription pid process target process PID 2952 set thread context of 3028 2952 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 2636 set thread context of 2932 2636 Utsysc.exe Utsysc.exe PID 1700 set thread context of 2368 1700 Utsysc.exe Utsysc.exe PID 1788 set thread context of 2532 1788 Utsysc.exe Utsysc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Utsysc.exepid process 1788 Utsysc.exe 1788 Utsysc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exeUtsysc.exeUtsysc.exeUtsysc.exedescription pid process Token: SeDebugPrivilege 2952 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe Token: SeDebugPrivilege 2636 Utsysc.exe Token: SeDebugPrivilege 1700 Utsysc.exe Token: SeDebugPrivilege 1788 Utsysc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exepid process 3028 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exeUtsysc.exeUtsysc.exetaskeng.exeUtsysc.exeUtsysc.exedescription pid process target process PID 2952 wrote to memory of 3028 2952 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 2952 wrote to memory of 3028 2952 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 2952 wrote to memory of 3028 2952 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 2952 wrote to memory of 3028 2952 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 2952 wrote to memory of 3028 2952 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 2952 wrote to memory of 3028 2952 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 2952 wrote to memory of 3028 2952 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 2952 wrote to memory of 3028 2952 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 2952 wrote to memory of 3028 2952 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 2952 wrote to memory of 3028 2952 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 2952 wrote to memory of 3028 2952 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 3028 wrote to memory of 2636 3028 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe Utsysc.exe PID 3028 wrote to memory of 2636 3028 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe Utsysc.exe PID 3028 wrote to memory of 2636 3028 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe Utsysc.exe PID 3028 wrote to memory of 2636 3028 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe Utsysc.exe PID 2636 wrote to memory of 2932 2636 Utsysc.exe Utsysc.exe PID 2636 wrote to memory of 2932 2636 Utsysc.exe Utsysc.exe PID 2636 wrote to memory of 2932 2636 Utsysc.exe Utsysc.exe PID 2636 wrote to memory of 2932 2636 Utsysc.exe Utsysc.exe PID 2636 wrote to memory of 2932 2636 Utsysc.exe Utsysc.exe PID 2636 wrote to memory of 2932 2636 Utsysc.exe Utsysc.exe PID 2636 wrote to memory of 2932 2636 Utsysc.exe Utsysc.exe PID 2636 wrote to memory of 2932 2636 Utsysc.exe Utsysc.exe PID 2636 wrote to memory of 2932 2636 Utsysc.exe Utsysc.exe PID 2636 wrote to memory of 2932 2636 Utsysc.exe Utsysc.exe PID 2636 wrote to memory of 2932 2636 Utsysc.exe Utsysc.exe PID 2932 wrote to memory of 2512 2932 Utsysc.exe schtasks.exe PID 2932 wrote to memory of 2512 2932 Utsysc.exe schtasks.exe PID 2932 wrote to memory of 2512 2932 Utsysc.exe schtasks.exe PID 2932 wrote to memory of 2512 2932 Utsysc.exe schtasks.exe PID 1988 wrote to memory of 1700 1988 taskeng.exe Utsysc.exe PID 1988 wrote to memory of 1700 1988 taskeng.exe Utsysc.exe PID 1988 wrote to memory of 1700 1988 taskeng.exe Utsysc.exe PID 1988 wrote to memory of 1700 1988 taskeng.exe Utsysc.exe PID 1700 wrote to memory of 2368 1700 Utsysc.exe Utsysc.exe PID 1700 wrote to memory of 2368 1700 Utsysc.exe Utsysc.exe PID 1700 wrote to memory of 2368 1700 Utsysc.exe Utsysc.exe PID 1700 wrote to memory of 2368 1700 Utsysc.exe Utsysc.exe PID 1700 wrote to memory of 2368 1700 Utsysc.exe Utsysc.exe PID 1700 wrote to memory of 2368 1700 Utsysc.exe Utsysc.exe PID 1700 wrote to memory of 2368 1700 Utsysc.exe Utsysc.exe PID 1700 wrote to memory of 2368 1700 Utsysc.exe Utsysc.exe PID 1700 wrote to memory of 2368 1700 Utsysc.exe Utsysc.exe PID 1700 wrote to memory of 2368 1700 Utsysc.exe Utsysc.exe PID 1700 wrote to memory of 2368 1700 Utsysc.exe Utsysc.exe PID 1988 wrote to memory of 1788 1988 taskeng.exe Utsysc.exe PID 1988 wrote to memory of 1788 1988 taskeng.exe Utsysc.exe PID 1988 wrote to memory of 1788 1988 taskeng.exe Utsysc.exe PID 1988 wrote to memory of 1788 1988 taskeng.exe Utsysc.exe PID 1788 wrote to memory of 1828 1788 Utsysc.exe Utsysc.exe PID 1788 wrote to memory of 1828 1788 Utsysc.exe Utsysc.exe PID 1788 wrote to memory of 1828 1788 Utsysc.exe Utsysc.exe PID 1788 wrote to memory of 1828 1788 Utsysc.exe Utsysc.exe PID 1788 wrote to memory of 2532 1788 Utsysc.exe Utsysc.exe PID 1788 wrote to memory of 2532 1788 Utsysc.exe Utsysc.exe PID 1788 wrote to memory of 2532 1788 Utsysc.exe Utsysc.exe PID 1788 wrote to memory of 2532 1788 Utsysc.exe Utsysc.exe PID 1788 wrote to memory of 2532 1788 Utsysc.exe Utsysc.exe PID 1788 wrote to memory of 2532 1788 Utsysc.exe Utsysc.exe PID 1788 wrote to memory of 2532 1788 Utsysc.exe Utsysc.exe PID 1788 wrote to memory of 2532 1788 Utsysc.exe Utsysc.exe PID 1788 wrote to memory of 2532 1788 Utsysc.exe Utsysc.exe PID 1788 wrote to memory of 2532 1788 Utsysc.exe Utsysc.exe PID 1788 wrote to memory of 2532 1788 Utsysc.exe Utsysc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe"C:\Users\Admin\AppData\Local\Temp\138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exeC:\Users\Admin\AppData\Local\Temp\138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe2⤵
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe"C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe" /F5⤵
- Creates scheduled task(s)
PID:2512
-
C:\Windows\system32\taskeng.exetaskeng.exe {412E9BC8-9322-48C1-8E90-3B83BC461895} S-1-5-21-2085049433-1067986815-1244098655-1000:AHLBRYJO\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe3⤵
- Executes dropped EXE
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe3⤵
- Executes dropped EXE
PID:1828 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe3⤵
- Executes dropped EXE
PID:2532
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD57fc7c572a9dd56be1fd7c71d117078d6
SHA14086cee6aab35f3feb137febc43c5bc0e0b4b21b
SHA256880b686e3b41292de144cdf722222e3edbf471d75ad8fb978cd64086d3fb4d26
SHA51209d7594605d8537b7176be2baf063793551edd81eb5355ca77e6bc2b5649f37bc4782304149cda246febaaa255f222d8b5d0ee3936d18e4966b971c146598b8a
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5