Analysis
-
max time kernel
138s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 02:21
Static task
static1
Behavioral task
behavioral1
Sample
270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe
Resource
win10v2004-20241007-en
General
-
Target
270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe
-
Size
1.1MB
-
MD5
1bb5abf7ea180a98cfada20d0ab2ef8a
-
SHA1
1b56deda01cccd0b87e101c862a7837072d3c341
-
SHA256
270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522
-
SHA512
4a51aecf67a8d33878dc453a3dbeb86a2e4fb8526a5210b96cdca1941f3618525eea7137a3dcf526e7c7c80ef517884a08b88f94ada8f686aafd1bdd8b572f4a
-
SSDEEP
24576:uYHZ4lEg7JeKj/2kmII3C88IQtuo/P5dON9Ensqq8gEn2T:uYUMQ+PIGC88IQtuY0ysqq8g
Malware Config
Extracted
amadey
5.04
b44aeb
-
install_dir
7725ce688f
-
install_file
Gxtuum.exe
-
strings_key
8bf9b3f72bb53c678e0173edf42df1ae
-
url_paths
/3ofn3jf3e2ljk/index.php
Signatures
-
Amadey family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 2780 created 3412 2780 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe 56 PID 4476 created 3412 4476 Gxtuum.exe 56 PID 4980 created 3412 4980 Gxtuum.exe 56 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe -
Executes dropped EXE 5 IoCs
pid Process 4476 Gxtuum.exe 1412 Gxtuum.exe 4980 Gxtuum.exe 3496 Gxtuum.exe 408 Gxtuum.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lcpwin = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lcpwin.exe" 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2780 set thread context of 716 2780 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe 97 PID 4476 set thread context of 1412 4476 Gxtuum.exe 102 PID 4980 set thread context of 3496 4980 Gxtuum.exe 106 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Gxtuum.job 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2780 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe 4476 Gxtuum.exe 4980 Gxtuum.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2780 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe Token: SeDebugPrivilege 2780 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe Token: SeDebugPrivilege 4476 Gxtuum.exe Token: SeDebugPrivilege 4476 Gxtuum.exe Token: SeDebugPrivilege 4980 Gxtuum.exe Token: SeDebugPrivilege 4980 Gxtuum.exe Token: SeDebugPrivilege 408 Gxtuum.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 716 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2780 wrote to memory of 716 2780 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe 97 PID 2780 wrote to memory of 716 2780 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe 97 PID 2780 wrote to memory of 716 2780 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe 97 PID 2780 wrote to memory of 716 2780 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe 97 PID 2780 wrote to memory of 716 2780 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe 97 PID 2780 wrote to memory of 716 2780 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe 97 PID 2780 wrote to memory of 716 2780 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe 97 PID 2780 wrote to memory of 716 2780 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe 97 PID 2780 wrote to memory of 716 2780 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe 97 PID 2780 wrote to memory of 716 2780 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe 97 PID 716 wrote to memory of 4476 716 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe 98 PID 716 wrote to memory of 4476 716 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe 98 PID 716 wrote to memory of 4476 716 270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe 98 PID 4476 wrote to memory of 1412 4476 Gxtuum.exe 102 PID 4476 wrote to memory of 1412 4476 Gxtuum.exe 102 PID 4476 wrote to memory of 1412 4476 Gxtuum.exe 102 PID 4476 wrote to memory of 1412 4476 Gxtuum.exe 102 PID 4476 wrote to memory of 1412 4476 Gxtuum.exe 102 PID 4476 wrote to memory of 1412 4476 Gxtuum.exe 102 PID 4476 wrote to memory of 1412 4476 Gxtuum.exe 102 PID 4476 wrote to memory of 1412 4476 Gxtuum.exe 102 PID 4476 wrote to memory of 1412 4476 Gxtuum.exe 102 PID 4476 wrote to memory of 1412 4476 Gxtuum.exe 102 PID 4980 wrote to memory of 3496 4980 Gxtuum.exe 106 PID 4980 wrote to memory of 3496 4980 Gxtuum.exe 106 PID 4980 wrote to memory of 3496 4980 Gxtuum.exe 106 PID 4980 wrote to memory of 3496 4980 Gxtuum.exe 106 PID 4980 wrote to memory of 3496 4980 Gxtuum.exe 106 PID 4980 wrote to memory of 3496 4980 Gxtuum.exe 106 PID 4980 wrote to memory of 3496 4980 Gxtuum.exe 106 PID 4980 wrote to memory of 3496 4980 Gxtuum.exe 106 PID 4980 wrote to memory of 3496 4980 Gxtuum.exe 106 PID 4980 wrote to memory of 3496 4980 Gxtuum.exe 106
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3412
-
C:\Users\Admin\AppData\Local\Temp\270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe"C:\Users\Admin\AppData\Local\Temp\270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe"C:\Users\Admin\AppData\Local\Temp\270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4476
-
-
-
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1412
-
-
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"2⤵
- Executes dropped EXE
PID:3496
-
-
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980
-
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:408
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD51bb5abf7ea180a98cfada20d0ab2ef8a
SHA11b56deda01cccd0b87e101c862a7837072d3c341
SHA256270f8ea1d4b8d58a411ba5724b64f104ad334015811b27f0ce149a8018b0c522
SHA5124a51aecf67a8d33878dc453a3dbeb86a2e4fb8526a5210b96cdca1941f3618525eea7137a3dcf526e7c7c80ef517884a08b88f94ada8f686aafd1bdd8b572f4a