Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2023 01:28
Static task
static1
Behavioral task
behavioral1
Sample
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe
Resource
win7-20231020-en
General
-
Target
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe
-
Size
1.5MB
-
MD5
6866f4e7450d085b19ad1aa9adaca819
-
SHA1
4afc3a0de610f45dbf8eb83da2a16052c2a81b01
-
SHA256
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
-
SHA512
4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
SSDEEP
24576:NQIsq2Q2GOAO4fCCy7gtsICmEly/nDBRyqni3xbU4eWxDJ3YsXv6+tH9ZPz1:NQIsq2Q2GOAO4fCZ7YsL8/KqihAsxDJX
Malware Config
Extracted
amadey
4.13
http://65.108.99.238
http://brodoyouevenlift.co.za
-
strings_key
bda044f544861e32e95f5d49b3939bcc
-
url_paths
/yXNwKVfkS28Y/index.php
/g5ddWs/index.php
/pOVxaw24d/index.php
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exeUtsysc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Control Panel\International\Geo\Nation 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe Key value queried \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Control Panel\International\Geo\Nation Utsysc.exe -
Executes dropped EXE 7 IoCs
Processes:
Utsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exepid process 2704 Utsysc.exe 1264 Utsysc.exe 780 Utsysc.exe 748 Utsysc.exe 3992 Utsysc.exe 4976 Utsysc.exe 1668 Utsysc.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exeUtsysc.exeUtsysc.exeUtsysc.exedescription pid process target process PID 1772 set thread context of 4816 1772 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 2704 set thread context of 1264 2704 Utsysc.exe Utsysc.exe PID 780 set thread context of 3992 780 Utsysc.exe Utsysc.exe PID 4976 set thread context of 1668 4976 Utsysc.exe Utsysc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Utsysc.exepid process 780 Utsysc.exe 780 Utsysc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exeUtsysc.exeUtsysc.exeUtsysc.exedescription pid process Token: SeDebugPrivilege 1772 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe Token: SeDebugPrivilege 2704 Utsysc.exe Token: SeDebugPrivilege 780 Utsysc.exe Token: SeDebugPrivilege 4976 Utsysc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exepid process 4816 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exedescription pid process target process PID 1772 wrote to memory of 4816 1772 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 1772 wrote to memory of 4816 1772 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 1772 wrote to memory of 4816 1772 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 1772 wrote to memory of 4816 1772 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 1772 wrote to memory of 4816 1772 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 1772 wrote to memory of 4816 1772 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 1772 wrote to memory of 4816 1772 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 1772 wrote to memory of 4816 1772 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 1772 wrote to memory of 4816 1772 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 1772 wrote to memory of 4816 1772 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe PID 4816 wrote to memory of 2704 4816 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe Utsysc.exe PID 4816 wrote to memory of 2704 4816 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe Utsysc.exe PID 4816 wrote to memory of 2704 4816 93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe Utsysc.exe PID 2704 wrote to memory of 1264 2704 Utsysc.exe Utsysc.exe PID 2704 wrote to memory of 1264 2704 Utsysc.exe Utsysc.exe PID 2704 wrote to memory of 1264 2704 Utsysc.exe Utsysc.exe PID 2704 wrote to memory of 1264 2704 Utsysc.exe Utsysc.exe PID 2704 wrote to memory of 1264 2704 Utsysc.exe Utsysc.exe PID 2704 wrote to memory of 1264 2704 Utsysc.exe Utsysc.exe PID 2704 wrote to memory of 1264 2704 Utsysc.exe Utsysc.exe PID 2704 wrote to memory of 1264 2704 Utsysc.exe Utsysc.exe PID 2704 wrote to memory of 1264 2704 Utsysc.exe Utsysc.exe PID 2704 wrote to memory of 1264 2704 Utsysc.exe Utsysc.exe PID 1264 wrote to memory of 3508 1264 Utsysc.exe schtasks.exe PID 1264 wrote to memory of 3508 1264 Utsysc.exe schtasks.exe PID 1264 wrote to memory of 3508 1264 Utsysc.exe schtasks.exe PID 780 wrote to memory of 748 780 Utsysc.exe Utsysc.exe PID 780 wrote to memory of 748 780 Utsysc.exe Utsysc.exe PID 780 wrote to memory of 748 780 Utsysc.exe Utsysc.exe PID 780 wrote to memory of 3992 780 Utsysc.exe Utsysc.exe PID 780 wrote to memory of 3992 780 Utsysc.exe Utsysc.exe PID 780 wrote to memory of 3992 780 Utsysc.exe Utsysc.exe PID 780 wrote to memory of 3992 780 Utsysc.exe Utsysc.exe PID 780 wrote to memory of 3992 780 Utsysc.exe Utsysc.exe PID 780 wrote to memory of 3992 780 Utsysc.exe Utsysc.exe PID 780 wrote to memory of 3992 780 Utsysc.exe Utsysc.exe PID 780 wrote to memory of 3992 780 Utsysc.exe Utsysc.exe PID 780 wrote to memory of 3992 780 Utsysc.exe Utsysc.exe PID 780 wrote to memory of 3992 780 Utsysc.exe Utsysc.exe PID 4976 wrote to memory of 1668 4976 Utsysc.exe Utsysc.exe PID 4976 wrote to memory of 1668 4976 Utsysc.exe Utsysc.exe PID 4976 wrote to memory of 1668 4976 Utsysc.exe Utsysc.exe PID 4976 wrote to memory of 1668 4976 Utsysc.exe Utsysc.exe PID 4976 wrote to memory of 1668 4976 Utsysc.exe Utsysc.exe PID 4976 wrote to memory of 1668 4976 Utsysc.exe Utsysc.exe PID 4976 wrote to memory of 1668 4976 Utsysc.exe Utsysc.exe PID 4976 wrote to memory of 1668 4976 Utsysc.exe Utsysc.exe PID 4976 wrote to memory of 1668 4976 Utsysc.exe Utsysc.exe PID 4976 wrote to memory of 1668 4976 Utsysc.exe Utsysc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe"C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exeC:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e.exe2⤵
- Checks computer location settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe"C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe" /F5⤵
- Creates scheduled task(s)
PID:3508
-
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe2⤵
- Executes dropped EXE
PID:748 -
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe2⤵
- Executes dropped EXE
PID:3992
-
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe2⤵
- Executes dropped EXE
PID:1668
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
927B
MD54a911455784f74e368a4c2c7876d76f4
SHA1a1700a0849ffb4f26671eb76da2489946b821c34
SHA256264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c
SHA5124617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
1.5MB
MD56866f4e7450d085b19ad1aa9adaca819
SHA14afc3a0de610f45dbf8eb83da2a16052c2a81b01
SHA25693583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e
SHA5124d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8
-
Filesize
79KB
MD5b3e30a0b46c0a4f29b7aca54806e6ff1
SHA1a8ae625aed33bd38ec4cb4ecd00b8a8f4049e1e3
SHA256dc47089e0d613a94173b5c4aeac41beb05f971af5287c41f29333c65d177604b
SHA5129ca4ea404cbe3ecca211e326dcb1535a2d3c7bb8bb55b1f237a8a34863d118f81be213f2b4345288ed03a92468358ddbbc25d22dc9870a6a781e54c9f791f16b