Analysis
-
max time kernel
109s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2023 09:30
Static task
static1
Behavioral task
behavioral1
Sample
138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe
Resource
win7-20231023-en
General
-
Target
138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe
-
Size
531KB
-
MD5
a544d2c23c55904dbf0f0190f42eaac6
-
SHA1
e9d920e5400b36562dfe81b900b99d35b70576b9
-
SHA256
138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
-
SHA512
21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
SSDEEP
12288:fz9JHhp3l7Nt0P78PyCp3qkxD+XYaVikoSG6s7XuwMefn:fzXtNeP7v6XZMYackkX/
Malware Config
Extracted
amadey
4.12
http://brodoyouevenlift.co.za
-
install_dir
ce3eb8f6b2
-
install_file
Utsysc.exe
-
strings_key
c5b804d7b4c8a99f5afb89e5203cf3ba
-
url_paths
/g9sdjScV2/index.php
/vdhe8ejs3/index.php
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Utsysc.exe138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Control Panel\International\Geo\Nation Utsysc.exe Key value queried \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Control Panel\International\Geo\Nation 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe -
Executes dropped EXE 6 IoCs
Processes:
Utsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exepid process 4856 Utsysc.exe 1764 Utsysc.exe 5100 Utsysc.exe 2436 Utsysc.exe 4328 Utsysc.exe 2336 Utsysc.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exeUtsysc.exeUtsysc.exeUtsysc.exedescription pid process target process PID 1256 set thread context of 4564 1256 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 4856 set thread context of 1764 4856 Utsysc.exe Utsysc.exe PID 5100 set thread context of 2436 5100 Utsysc.exe Utsysc.exe PID 4328 set thread context of 2336 4328 Utsysc.exe Utsysc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exepid process 1256 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 1256 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exeUtsysc.exeUtsysc.exeUtsysc.exedescription pid process Token: SeDebugPrivilege 1256 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe Token: SeDebugPrivilege 4856 Utsysc.exe Token: SeDebugPrivilege 5100 Utsysc.exe Token: SeDebugPrivilege 4328 Utsysc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exepid process 4564 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exedescription pid process target process PID 1256 wrote to memory of 4556 1256 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 1256 wrote to memory of 4556 1256 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 1256 wrote to memory of 4556 1256 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 1256 wrote to memory of 4564 1256 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 1256 wrote to memory of 4564 1256 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 1256 wrote to memory of 4564 1256 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 1256 wrote to memory of 4564 1256 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 1256 wrote to memory of 4564 1256 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 1256 wrote to memory of 4564 1256 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 1256 wrote to memory of 4564 1256 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 1256 wrote to memory of 4564 1256 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 1256 wrote to memory of 4564 1256 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 1256 wrote to memory of 4564 1256 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe PID 4564 wrote to memory of 4856 4564 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe Utsysc.exe PID 4564 wrote to memory of 4856 4564 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe Utsysc.exe PID 4564 wrote to memory of 4856 4564 138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe Utsysc.exe PID 4856 wrote to memory of 1764 4856 Utsysc.exe Utsysc.exe PID 4856 wrote to memory of 1764 4856 Utsysc.exe Utsysc.exe PID 4856 wrote to memory of 1764 4856 Utsysc.exe Utsysc.exe PID 4856 wrote to memory of 1764 4856 Utsysc.exe Utsysc.exe PID 4856 wrote to memory of 1764 4856 Utsysc.exe Utsysc.exe PID 4856 wrote to memory of 1764 4856 Utsysc.exe Utsysc.exe PID 4856 wrote to memory of 1764 4856 Utsysc.exe Utsysc.exe PID 4856 wrote to memory of 1764 4856 Utsysc.exe Utsysc.exe PID 4856 wrote to memory of 1764 4856 Utsysc.exe Utsysc.exe PID 4856 wrote to memory of 1764 4856 Utsysc.exe Utsysc.exe PID 1764 wrote to memory of 5016 1764 Utsysc.exe schtasks.exe PID 1764 wrote to memory of 5016 1764 Utsysc.exe schtasks.exe PID 1764 wrote to memory of 5016 1764 Utsysc.exe schtasks.exe PID 5100 wrote to memory of 2436 5100 Utsysc.exe Utsysc.exe PID 5100 wrote to memory of 2436 5100 Utsysc.exe Utsysc.exe PID 5100 wrote to memory of 2436 5100 Utsysc.exe Utsysc.exe PID 5100 wrote to memory of 2436 5100 Utsysc.exe Utsysc.exe PID 5100 wrote to memory of 2436 5100 Utsysc.exe Utsysc.exe PID 5100 wrote to memory of 2436 5100 Utsysc.exe Utsysc.exe PID 5100 wrote to memory of 2436 5100 Utsysc.exe Utsysc.exe PID 5100 wrote to memory of 2436 5100 Utsysc.exe Utsysc.exe PID 5100 wrote to memory of 2436 5100 Utsysc.exe Utsysc.exe PID 5100 wrote to memory of 2436 5100 Utsysc.exe Utsysc.exe PID 4328 wrote to memory of 2336 4328 Utsysc.exe Utsysc.exe PID 4328 wrote to memory of 2336 4328 Utsysc.exe Utsysc.exe PID 4328 wrote to memory of 2336 4328 Utsysc.exe Utsysc.exe PID 4328 wrote to memory of 2336 4328 Utsysc.exe Utsysc.exe PID 4328 wrote to memory of 2336 4328 Utsysc.exe Utsysc.exe PID 4328 wrote to memory of 2336 4328 Utsysc.exe Utsysc.exe PID 4328 wrote to memory of 2336 4328 Utsysc.exe Utsysc.exe PID 4328 wrote to memory of 2336 4328 Utsysc.exe Utsysc.exe PID 4328 wrote to memory of 2336 4328 Utsysc.exe Utsysc.exe PID 4328 wrote to memory of 2336 4328 Utsysc.exe Utsysc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe"C:\Users\Admin\AppData\Local\Temp\138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exeC:\Users\Admin\AppData\Local\Temp\138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe2⤵PID:4556
-
C:\Users\Admin\AppData\Local\Temp\138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exeC:\Users\Admin\AppData\Local\Temp\138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a.exe2⤵
- Checks computer location settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe"C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe" /F5⤵
- Creates scheduled task(s)
PID:5016
-
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe2⤵
- Executes dropped EXE
PID:2436
-
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe2⤵
- Executes dropped EXE
PID:2336
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f7047b64aa01f9d80c7a5e177ce2485c
SHA1bab6005f4a30f12ee36b9abf6bfdfaa5411bbff8
SHA256807356d2424d2d04f51ebd56f926d4d5a8318bc947c76569a3b5ca2c2f279915
SHA512a9af5ace72eb66a6156a5d8764031cdc46feefffabb6898651f91a5af7f3bcef645e63e8d01ed35f1105e824d6830f6fa97e70adda2d5b148ffaff5f54ca248f
-
Filesize
83KB
MD59c07e0be811eb34bb22c54e70e59149b
SHA18a1508fd810c103b945209acbfd764f56ebb97e6
SHA2561f87e3b5aa09c25019e65dc5d3e95058c0cbf721a4535fca5624a21166c9dd65
SHA5125415c45c49cf3606aca83d53b5fde5ffb6063da7c359de43adbb380f955c49eb2ac8718715d19c2b22965b72fe021dd3933accee53c0cdd5b0282c3e3b3cbf8e
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5
-
Filesize
531KB
MD5a544d2c23c55904dbf0f0190f42eaac6
SHA1e9d920e5400b36562dfe81b900b99d35b70576b9
SHA256138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a
SHA51221d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5