Analysis
-
max time kernel
136s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 14:39
Static task
static1
Behavioral task
behavioral1
Sample
4f07388498049864f303bb0790b1ba03.exe
Resource
win7-20240903-en
General
-
Target
4f07388498049864f303bb0790b1ba03.exe
-
Size
1.3MB
-
MD5
4f07388498049864f303bb0790b1ba03
-
SHA1
9868a20be451246e387beb5b4dd87522e5b05a60
-
SHA256
7cd155fa3550db2823a75ae6df1a2bec3ae714c5e53a536b7db955d92122af8c
-
SHA512
47e13edf005e8f5dc633b86adc5ab2d0631e5b6347990896b6d8857540993a9face0277be534c7607a1ded3d40bc38ec3b4a8cbc1a39d53f74b5ac69db8dacdb
-
SSDEEP
24576:TCukdjTqJY6OadMTAcTXf0IH7fMOqFW3n5A4c0njLJOaSOk469+:TcHqJDBM3MqbpcujMa/PK+
Malware Config
Extracted
amadey
5.04
b44aeb
-
install_dir
7725ce688f
-
install_file
Gxtuum.exe
-
strings_key
8bf9b3f72bb53c678e0173edf42df1ae
-
url_paths
/3ofn3jf3e2ljk/index.php
Signatures
-
Amadey family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
description pid Process procid_target PID 1716 created 3388 1716 4f07388498049864f303bb0790b1ba03.exe 55 PID 1720 created 3388 1720 Gxtuum.exe 55 PID 3124 created 3388 3124 Gxtuum.exe 55 PID 1188 created 3388 1188 Gxtuum.exe 55 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 4f07388498049864f303bb0790b1ba03.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\aswin.vbs 4f07388498049864f303bb0790b1ba03.exe -
Executes dropped EXE 6 IoCs
pid Process 1720 Gxtuum.exe 4420 Gxtuum.exe 3124 Gxtuum.exe 3648 Gxtuum.exe 1188 Gxtuum.exe 2996 Gxtuum.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1716 set thread context of 4540 1716 4f07388498049864f303bb0790b1ba03.exe 98 PID 1720 set thread context of 4420 1720 Gxtuum.exe 103 PID 3124 set thread context of 3648 3124 Gxtuum.exe 106 PID 1188 set thread context of 2996 1188 Gxtuum.exe 108 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Gxtuum.job 4f07388498049864f303bb0790b1ba03.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f07388498049864f303bb0790b1ba03.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f07388498049864f303bb0790b1ba03.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1716 4f07388498049864f303bb0790b1ba03.exe 1720 Gxtuum.exe 3124 Gxtuum.exe 1188 Gxtuum.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1716 4f07388498049864f303bb0790b1ba03.exe Token: SeDebugPrivilege 1716 4f07388498049864f303bb0790b1ba03.exe Token: SeDebugPrivilege 1720 Gxtuum.exe Token: SeDebugPrivilege 1720 Gxtuum.exe Token: SeDebugPrivilege 3124 Gxtuum.exe Token: SeDebugPrivilege 3124 Gxtuum.exe Token: SeDebugPrivilege 1188 Gxtuum.exe Token: SeDebugPrivilege 1188 Gxtuum.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 1716 wrote to memory of 4540 1716 4f07388498049864f303bb0790b1ba03.exe 98 PID 1716 wrote to memory of 4540 1716 4f07388498049864f303bb0790b1ba03.exe 98 PID 1716 wrote to memory of 4540 1716 4f07388498049864f303bb0790b1ba03.exe 98 PID 1716 wrote to memory of 4540 1716 4f07388498049864f303bb0790b1ba03.exe 98 PID 1716 wrote to memory of 4540 1716 4f07388498049864f303bb0790b1ba03.exe 98 PID 1716 wrote to memory of 4540 1716 4f07388498049864f303bb0790b1ba03.exe 98 PID 1716 wrote to memory of 4540 1716 4f07388498049864f303bb0790b1ba03.exe 98 PID 1716 wrote to memory of 4540 1716 4f07388498049864f303bb0790b1ba03.exe 98 PID 1716 wrote to memory of 4540 1716 4f07388498049864f303bb0790b1ba03.exe 98 PID 1716 wrote to memory of 4540 1716 4f07388498049864f303bb0790b1ba03.exe 98 PID 4540 wrote to memory of 1720 4540 4f07388498049864f303bb0790b1ba03.exe 99 PID 4540 wrote to memory of 1720 4540 4f07388498049864f303bb0790b1ba03.exe 99 PID 4540 wrote to memory of 1720 4540 4f07388498049864f303bb0790b1ba03.exe 99 PID 1720 wrote to memory of 4420 1720 Gxtuum.exe 103 PID 1720 wrote to memory of 4420 1720 Gxtuum.exe 103 PID 1720 wrote to memory of 4420 1720 Gxtuum.exe 103 PID 1720 wrote to memory of 4420 1720 Gxtuum.exe 103 PID 1720 wrote to memory of 4420 1720 Gxtuum.exe 103 PID 1720 wrote to memory of 4420 1720 Gxtuum.exe 103 PID 1720 wrote to memory of 4420 1720 Gxtuum.exe 103 PID 1720 wrote to memory of 4420 1720 Gxtuum.exe 103 PID 1720 wrote to memory of 4420 1720 Gxtuum.exe 103 PID 1720 wrote to memory of 4420 1720 Gxtuum.exe 103 PID 3124 wrote to memory of 3648 3124 Gxtuum.exe 106 PID 3124 wrote to memory of 3648 3124 Gxtuum.exe 106 PID 3124 wrote to memory of 3648 3124 Gxtuum.exe 106 PID 3124 wrote to memory of 3648 3124 Gxtuum.exe 106 PID 3124 wrote to memory of 3648 3124 Gxtuum.exe 106 PID 3124 wrote to memory of 3648 3124 Gxtuum.exe 106 PID 3124 wrote to memory of 3648 3124 Gxtuum.exe 106 PID 3124 wrote to memory of 3648 3124 Gxtuum.exe 106 PID 3124 wrote to memory of 3648 3124 Gxtuum.exe 106 PID 3124 wrote to memory of 3648 3124 Gxtuum.exe 106 PID 1188 wrote to memory of 2996 1188 Gxtuum.exe 108 PID 1188 wrote to memory of 2996 1188 Gxtuum.exe 108 PID 1188 wrote to memory of 2996 1188 Gxtuum.exe 108 PID 1188 wrote to memory of 2996 1188 Gxtuum.exe 108 PID 1188 wrote to memory of 2996 1188 Gxtuum.exe 108 PID 1188 wrote to memory of 2996 1188 Gxtuum.exe 108 PID 1188 wrote to memory of 2996 1188 Gxtuum.exe 108 PID 1188 wrote to memory of 2996 1188 Gxtuum.exe 108 PID 1188 wrote to memory of 2996 1188 Gxtuum.exe 108 PID 1188 wrote to memory of 2996 1188 Gxtuum.exe 108
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3388
-
C:\Users\Admin\AppData\Local\Temp\4f07388498049864f303bb0790b1ba03.exe"C:\Users\Admin\AppData\Local\Temp\4f07388498049864f303bb0790b1ba03.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716
-
-
C:\Users\Admin\AppData\Local\Temp\4f07388498049864f303bb0790b1ba03.exe"C:\Users\Admin\AppData\Local\Temp\4f07388498049864f303bb0790b1ba03.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720
-
-
-
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4420
-
-
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"2⤵
- Executes dropped EXE
PID:3648
-
-
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"2⤵
- Executes dropped EXE
PID:2996
-
-
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3124
-
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1188
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD54f07388498049864f303bb0790b1ba03
SHA19868a20be451246e387beb5b4dd87522e5b05a60
SHA2567cd155fa3550db2823a75ae6df1a2bec3ae714c5e53a536b7db955d92122af8c
SHA51247e13edf005e8f5dc633b86adc5ab2d0631e5b6347990896b6d8857540993a9face0277be534c7607a1ded3d40bc38ec3b4a8cbc1a39d53f74b5ac69db8dacdb