Analysis
-
max time kernel
63s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26-12-2023 02:22
Static task
static1
Behavioral task
behavioral1
Sample
5911df5268fa5f853dbe7e272d673ebdd24d37359191f8c2e49da523337629e9.exe
Resource
win7-20231215-en
General
-
Target
5911df5268fa5f853dbe7e272d673ebdd24d37359191f8c2e49da523337629e9.exe
-
Size
5.5MB
-
MD5
cb85b05afe9130e35937697c56d1fd4a
-
SHA1
7ea967e29ea21ac034ca3feedaaf3ed7937156a4
-
SHA256
5911df5268fa5f853dbe7e272d673ebdd24d37359191f8c2e49da523337629e9
-
SHA512
300e3db569eb0dc56f8f8a9fb07dc9c7df727984c669dc41af6a243d92b7b3517e254cf6b8e2c141d700910e73f1a30b6b73503e1c57f915f492802a313be68c
-
SSDEEP
98304:BJsdjJqCh/sR/+jG2TNjE5jvJgB5NpZUVYEgSO1ib0y0HxaT5e4xBo5pUXdALaQb:sdjJqY/sRcTNjyxq5QYFRtHxaIYacXdU
Malware Config
Extracted
amadey
4.13
http://185.172.128.5
-
install_dir
4fdb51ccdc
-
install_file
Utsysc.exe
-
strings_key
11bb398ff31ee80d2c37571aecd1d36d
-
url_paths
/v8sjh3hs8/index.php
Extracted
amadey
http://185.172.128.5
-
strings_key
11bb398ff31ee80d2c37571aecd1d36d
-
url_paths
/v8sjh3hs8/index.php
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 7 1860 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2736 Utsysc.exe -
Loads dropped DLL 13 IoCs
pid Process 2056 5911df5268fa5f853dbe7e272d673ebdd24d37359191f8c2e49da523337629e9.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1860 rundll32.exe 1860 rundll32.exe 1860 rundll32.exe 1860 rundll32.exe 2304 rundll32.exe 2304 rundll32.exe 2304 rundll32.exe 2304 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1860 rundll32.exe 1860 rundll32.exe 1860 rundll32.exe 1860 rundll32.exe 2888 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2888 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2056 5911df5268fa5f853dbe7e272d673ebdd24d37359191f8c2e49da523337629e9.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2056 wrote to memory of 2736 2056 5911df5268fa5f853dbe7e272d673ebdd24d37359191f8c2e49da523337629e9.exe 28 PID 2056 wrote to memory of 2736 2056 5911df5268fa5f853dbe7e272d673ebdd24d37359191f8c2e49da523337629e9.exe 28 PID 2056 wrote to memory of 2736 2056 5911df5268fa5f853dbe7e272d673ebdd24d37359191f8c2e49da523337629e9.exe 28 PID 2056 wrote to memory of 2736 2056 5911df5268fa5f853dbe7e272d673ebdd24d37359191f8c2e49da523337629e9.exe 28 PID 2056 wrote to memory of 2736 2056 5911df5268fa5f853dbe7e272d673ebdd24d37359191f8c2e49da523337629e9.exe 28 PID 2056 wrote to memory of 2736 2056 5911df5268fa5f853dbe7e272d673ebdd24d37359191f8c2e49da523337629e9.exe 28 PID 2056 wrote to memory of 2736 2056 5911df5268fa5f853dbe7e272d673ebdd24d37359191f8c2e49da523337629e9.exe 28 PID 2736 wrote to memory of 2628 2736 Utsysc.exe 31 PID 2736 wrote to memory of 2628 2736 Utsysc.exe 31 PID 2736 wrote to memory of 2628 2736 Utsysc.exe 31 PID 2736 wrote to memory of 2628 2736 Utsysc.exe 31 PID 2736 wrote to memory of 1072 2736 Utsysc.exe 35 PID 2736 wrote to memory of 1072 2736 Utsysc.exe 35 PID 2736 wrote to memory of 1072 2736 Utsysc.exe 35 PID 2736 wrote to memory of 1072 2736 Utsysc.exe 35 PID 2736 wrote to memory of 1072 2736 Utsysc.exe 35 PID 2736 wrote to memory of 1072 2736 Utsysc.exe 35 PID 2736 wrote to memory of 1072 2736 Utsysc.exe 35 PID 1072 wrote to memory of 1860 1072 rundll32.exe 36 PID 1072 wrote to memory of 1860 1072 rundll32.exe 36 PID 1072 wrote to memory of 1860 1072 rundll32.exe 36 PID 1072 wrote to memory of 1860 1072 rundll32.exe 36 PID 1860 wrote to memory of 2872 1860 rundll32.exe 38 PID 1860 wrote to memory of 2872 1860 rundll32.exe 38 PID 1860 wrote to memory of 2872 1860 rundll32.exe 38 PID 1860 wrote to memory of 2888 1860 rundll32.exe 39 PID 1860 wrote to memory of 2888 1860 rundll32.exe 39 PID 1860 wrote to memory of 2888 1860 rundll32.exe 39 PID 2736 wrote to memory of 2304 2736 Utsysc.exe 42 PID 2736 wrote to memory of 2304 2736 Utsysc.exe 42 PID 2736 wrote to memory of 2304 2736 Utsysc.exe 42 PID 2736 wrote to memory of 2304 2736 Utsysc.exe 42 PID 2736 wrote to memory of 2304 2736 Utsysc.exe 42 PID 2736 wrote to memory of 2304 2736 Utsysc.exe 42 PID 2736 wrote to memory of 2304 2736 Utsysc.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\5911df5268fa5f853dbe7e272d673ebdd24d37359191f8c2e49da523337629e9.exe"C:\Users\Admin\AppData\Local\Temp\5911df5268fa5f853dbe7e272d673ebdd24d37359191f8c2e49da523337629e9.exe"1⤵
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\AppData\Local\Temp\4fdb51ccdc\Utsysc.exe"C:\Users\Admin\AppData\Local\Temp\4fdb51ccdc\Utsysc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\Admin\AppData\Local\Temp\4fdb51ccdc\Utsysc.exe" /F3⤵
- Creates scheduled task(s)
PID:2628
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\80c6bf70bf3f8f\cred64.dll, Main3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\80c6bf70bf3f8f\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:2872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\287334053780_Desktop.zip' -CompressionLevel Optimal5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\80c6bf70bf3f8f\clip64.dll, Main3⤵
- Loads dropped DLL
PID:2304
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {92F461B0-7444-4F28-BD68-39F7DE4ED145} S-1-5-21-928733405-3780110381-2966456290-1000:VTILVGXH\Admin:Interactive:[1]1⤵PID:3016
-
C:\Users\Admin\AppData\Local\Temp\4fdb51ccdc\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\4fdb51ccdc\Utsysc.exe2⤵PID:1992
-
-
C:\Users\Admin\AppData\Local\Temp\4fdb51ccdc\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\4fdb51ccdc\Utsysc.exe2⤵PID:2544
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD51e95ae1a8197a99e3cc34c4ffb2c0af3
SHA12bf2d324d6f025f235364d0f0cd07aed1a917362
SHA256e7030c3e80391037a91162557f797a5cf349d50aef2e386c8c37ddd2e34ac3f5
SHA512ac7232169b3e79decfdddcf6691e3bf0fef006a639bd2e20f95d28f4c2877656ebc2250858ca8f28a42b77497c01fbae9c84873f99edc3f96f6e917fa27273b3
-
Filesize
45KB
MD531bbbc15e075aa3abd1aa32e570d2ea4
SHA1526a1d3a6c144ec31ee320c688627c9add0c7e2e
SHA25673ba1d809c1ba81795d4e8fbbd173f5f3193e0c335749d70ff7df9c836d9f24b
SHA512253df9b6df0bebf9e1d325e5679c76002d76c4c31ea20bc2efe1716b1cfe41b1a7d1d260ce1a415cc40892020e6ab28088f5259aaf6527505b0ac6273b338ca4
-
Filesize
1KB
MD5df2f96926218c96c8abfa5fb57c14c3f
SHA1158d9ea8eeeebd2f507dddbf6b291416cc7ee445
SHA25600b9d56ec17f17d975594677ddd25a63b18a17244a14fe5132d8b8d5a2ceed66
SHA5122cba28d1e808b17c8da887912da22226db5ccec05d7c5bf7d149e8e6ac6a975b722d0ecfdce471ae868639b6e67f57d75863bf416b589453e633f13e20e3db54
-
Filesize
425KB
MD5962e4a3dd405e1ac4a975e6349a66213
SHA1c7792f81344e66f2784af1471c584971a641ff20
SHA256778f8f06132396036c026e02b77dcb9c110ea619a06414c378574921f9d08d25
SHA512b130b561f3b69be11ea68d0b1e0455cfbde069ca6cf2a2c86f7bb9f0b17b44b5d810c823dc19e1fad06228ad3fd9b209518c280cef34e0e96a96f44c3bd1df68
-
Filesize
319KB
MD5e54cda3f24cbd114003dad39b996f29e
SHA16842e200735788e552370c833f338eb60739c50e
SHA2568988932bd5764fc2f31719e19e97898ba20b6e2e0bb3ab7c09a1cda41869a0be
SHA51224de05af744aff855577fe9f3fc6ccd901ce1d2e722704d26c9d5f956dceef24a7226e54bc52562c53b23ac8719f1f2df43e3055aca640805fdc37f1d67ac535
-
Filesize
54KB
MD530716bba6a48f7b76ac73978060b2700
SHA1f8856476ef4b95c7d76dd19ba392b4b76a5974a7
SHA2568a272254d0b6983bec40cd3f545ee32857abf772298564c6683fe01a165eeccb
SHA5127645a526d631541b301ba0f0d1ea6dd7167e909bee110c6c4dcd7409a9c10ac118f8837e4bfaaec7fbf85df5c833fe7ebd5673b55f69fa0dba6ae35e857a1eb8
-
Filesize
64KB
MD58793cf48e49f6ecb31e7e8a16406fdc3
SHA14d5d7448cd6e79bfe048afae556aabe048174ed0
SHA25688f38ca894a01ad66502d31e8cfdff355306b65c39cabfc8951c31875cea2e63
SHA512b4a38511608435ae56204f7802d27dc3f4a41d7370d6ea2165b6f26dda4d13307e947fd6f5a8ad2d11438c2480f4439bfbf460fd4a6ea7fe6e54127ba6714333
-
Filesize
102KB
MD5c06513af505f65393b4ebcd2a11a2ee4
SHA16e9e8a6b93fc9afbcc781790881d821b0bfb0821
SHA256f5d35a2366cf13312a30c9384f1ac30d9dc9ced46fa6b1b9c2d0621493cc2495
SHA512b90b8dc0571b2dde83c5ceaa4f12f203973bc2049663c0a840fa20a900bc7018f1f392f10273a607e816ccaf8a2b4f70bbc30b354437a2c9aecf5626b7c0a5ce
-
Filesize
122KB
MD59c47b376b6207c2707162e7422b74d1b
SHA163df70b5c8f812b040ffae22a5e7bc15f39f9b69
SHA2567d73d45e3e0d99519d5230cf1eac180919f975c144286d87ec180ca23b695a48
SHA5125d14a305e72a2689545e5794b836107e27dd55058ef808b5374e9173b0f5ef6617bf62a8030104496f28c84fafefd12c442b234dc7124f217f6cef31ac0b4861
-
Filesize
192KB
MD5318413100c1118be1ec7556bbe7041d4
SHA127a9e5842a21892fdc95cb64aeb78ea198343fdb
SHA2567d812d82570e8cc43f2ad7d432ccbf2bd5457b8555b3f06030a3cda384da13d4
SHA5128fc5247d722c026f0d9c30a55db6c6d007a13df37dc6cf44c8e1479a2e68bf51f80ac4927709bbc6698ec20bda8c931d55f3bcc83ee894abf3f5a409f5fb37c2
-
Filesize
56KB
MD5acbb67edc3c9b15c21dab9fc0e62fe14
SHA19d50ba0a2dd88bcd683abd7b985ac6e3c4df5bb7
SHA2563167b68617c541cca3cae504bfd3c2180505d01790f6e250a5d5806d4fcfb762
SHA512ccf19613403d1f4b598ad31e1802e459183d8915d412f71fce38c77fa43424733c2632548b3bafd27031bc6077b2060dd12539442d8a398b6709b26c1a578b87
-
Filesize
27KB
MD56ca592c9aabd37afdaa8b94c306cb45d
SHA16e04bcf0978b705d69a65524756d0c2f3041587e
SHA2568c2d82ddb61d5bfa947f383f61d836c8864d21e99200bd72de0bd8a47a571019
SHA5120df1d8223be41fa13d07ccbad088deefe040acc6334b5c645309cf2cb2c029772cd132baff603a273c64d82bd47873faaaf851f81357b305191f401cc7f92a51
-
Filesize
52KB
MD53e07810220cca1ad5153d64c23d8fcf1
SHA1dbcd1a0aabe4e1da5976bb93bfa95f0b6b02de00
SHA256135c0f10456124983a2ef1f7063a725d1ddfaffc12eb5c969c6165eda6661fce
SHA51210a727ed6436e4506f01f4715cf407e8a3fd3cc276c817d98e8c957bf216577301314722e9e3de4051b9168d9680b7f2ed309ec0a3c4f398c608a8b16154e76d
-
Filesize
150KB
MD5d09fdd5b68615e319904eead1938445a
SHA1c015eff5246634c9a882e14269c4e94eb83f3c90
SHA2565267bfb2627e8073405c1c58e4e9b506d4a120df20eacf18313dc11836783370
SHA5128b24d5f7e8e720c5bae0810114651a6d82ca597d9e690e911c880ae82a088b2cca3a12ab85170a4079fbec1bcc25ba770d5fd7574431d8bc8fb417f72950ba90
-
Filesize
72KB
MD53eda16cd2f6df84f8bf1e20729af0f15
SHA1e19b6dcdb1014255eb441e536dcb83c3e3f3d2d8
SHA2562fb60a767f67af4aef57bd0de99a700b7ac16a1a64fad09af2f1ffbdaf032c56
SHA512b5e13e0c20e6c7658d3aed988f696c3b187299d093ce19e6e9fcfade736f1240b5409c053f2a7f1688e724a6b37e874ce428afa3ea4a007ca8fb31d46ca09e52
-
Filesize
85KB
MD507f8ca18158bdcf1902a3eca1cfe1fe0
SHA1b80c1efc45ffb744e17fe5947d05a9bdc8ccf3cc
SHA256cd91e46c04884c6e0d976f39258235da71eb60bd6004d23718308f8fc752b399
SHA512f2920835ef41eafaa8fc23a69d9d145908cee1ea6eb45a851c66c8ef16d0cfc2b5c2dfe6bf64eecc2e721c059dc61ddaab0edb0fbb35146d5b299377d7f7422e
-
Filesize
99KB
MD5e91739ed5cc00824710fd81adaaa0f22
SHA1bb7f98e5bfd6af4382d505eba0ed1d615b7d12be
SHA2567630191e4876cdb9ff5ae8b937f068923680c5f1ba6f138a8b4ab3da46c66b50
SHA512ebe902371fc3a061cd8819e006321891fce33d9f7a494939e6bca8baafe89be1b0822655a860d23a974ebdbc5024d9fc45bd97eafa7c77b3dc1f263887b40b9d
-
Filesize
311KB
MD53764d5a9a77ad1066a361dcad3229c01
SHA17cc7d8cb0f171841f3dbc1d58d3de5c1497c0642
SHA256e01901a590ac36f578732e8d053a3d64459a594df62b86e0195eee276b005ad4
SHA512914e7db709ebc42aeca4b1b32d9ce776b18fd1b86884e7fe84ae6d9f10f06e7f88e8b2554f86d05231259a1470cf13d62741814259ed4a39e60421baf9a69cfd
-
Filesize
115KB
MD5dfaf2514db8026e4293c8cd88fbad63f
SHA1a9b61460f6cb8bd987a0144bf6b542946c1afb91
SHA256775d55a34664757eae3a7543352bb74599df92dc779cdd1bd9c3d78a9dc475e3
SHA5123a3267eccf023586966fcee838e53e4888384b11020b0433625c7dca00b0518c746530f45e634f0150ee82f818349530c2ea6867a7010304e04386dd59bbae3f
-
Filesize
165KB
MD5d398238882dc9db25850d6a847fc9a91
SHA1a3790c3f7af4c72a3cd4c92e98608a05b012cd69
SHA256660bd2832e36c700801d31c5495fff4dafaacb798387443b586fb23a30c76d1f
SHA5129c45781e70382b45c606ee4e39a34c05358c3c07b2f3c4572020f1b8eb87247fe48cbeb5de48dba538b90b4877713ae6c786b68d820dd086a603e1a75040f8f5