Analysis
-
max time kernel
136s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 05:27
Static task
static1
Behavioral task
behavioral1
Sample
f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe
Resource
win7-20240903-en
General
-
Target
f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe
-
Size
1.2MB
-
MD5
f880c05fa8059b3f68e29922d370ec0c
-
SHA1
19e3afc0856bad554ccb248085355ada23cc37ab
-
SHA256
f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6
-
SHA512
7c3a8b887a83735e33290d49b58d1b5c55177c2455a546b1ad8c31b0b0cb3d14d06e1bc2101a3f93361080390760a1871c098b7f3825ed973ab8f3268e0a45b7
-
SSDEEP
24576:iEFH0r5fK09vmJcTGln3AJ7aOg4ZbJgELn4nrQgLiz4sQ4/hxNnZbYFOONc4RUYm:iEFM9vHg6y4h7arQz4slxZZbhOW4qGWF
Malware Config
Extracted
amadey
5.04
b44aeb
-
install_dir
7725ce688f
-
install_file
Gxtuum.exe
-
strings_key
8bf9b3f72bb53c678e0173edf42df1ae
-
url_paths
/3ofn3jf3e2ljk/index.php
Signatures
-
Amadey family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
description pid Process procid_target PID 1748 created 3536 1748 f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe 56 PID 3560 created 3536 3560 Gxtuum.exe 56 PID 1580 created 3536 1580 Gxtuum.exe 56 PID 844 created 3536 844 Gxtuum.exe 56 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lbroker.vbs f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe -
Executes dropped EXE 6 IoCs
pid Process 3560 Gxtuum.exe 4060 Gxtuum.exe 1580 Gxtuum.exe 4344 Gxtuum.exe 844 Gxtuum.exe 3580 Gxtuum.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1748 set thread context of 3736 1748 f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe 96 PID 3560 set thread context of 4060 3560 Gxtuum.exe 101 PID 1580 set thread context of 4344 1580 Gxtuum.exe 104 PID 844 set thread context of 3580 844 Gxtuum.exe 106 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Gxtuum.job f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1748 f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe 3560 Gxtuum.exe 1580 Gxtuum.exe 844 Gxtuum.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1748 f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe Token: SeDebugPrivilege 1748 f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe Token: SeDebugPrivilege 3560 Gxtuum.exe Token: SeDebugPrivilege 3560 Gxtuum.exe Token: SeDebugPrivilege 1580 Gxtuum.exe Token: SeDebugPrivilege 1580 Gxtuum.exe Token: SeDebugPrivilege 844 Gxtuum.exe Token: SeDebugPrivilege 844 Gxtuum.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3736 f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 1748 wrote to memory of 3736 1748 f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe 96 PID 1748 wrote to memory of 3736 1748 f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe 96 PID 1748 wrote to memory of 3736 1748 f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe 96 PID 1748 wrote to memory of 3736 1748 f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe 96 PID 1748 wrote to memory of 3736 1748 f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe 96 PID 1748 wrote to memory of 3736 1748 f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe 96 PID 1748 wrote to memory of 3736 1748 f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe 96 PID 1748 wrote to memory of 3736 1748 f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe 96 PID 1748 wrote to memory of 3736 1748 f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe 96 PID 1748 wrote to memory of 3736 1748 f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe 96 PID 3736 wrote to memory of 3560 3736 f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe 97 PID 3736 wrote to memory of 3560 3736 f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe 97 PID 3736 wrote to memory of 3560 3736 f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe 97 PID 3560 wrote to memory of 4060 3560 Gxtuum.exe 101 PID 3560 wrote to memory of 4060 3560 Gxtuum.exe 101 PID 3560 wrote to memory of 4060 3560 Gxtuum.exe 101 PID 3560 wrote to memory of 4060 3560 Gxtuum.exe 101 PID 3560 wrote to memory of 4060 3560 Gxtuum.exe 101 PID 3560 wrote to memory of 4060 3560 Gxtuum.exe 101 PID 3560 wrote to memory of 4060 3560 Gxtuum.exe 101 PID 3560 wrote to memory of 4060 3560 Gxtuum.exe 101 PID 3560 wrote to memory of 4060 3560 Gxtuum.exe 101 PID 3560 wrote to memory of 4060 3560 Gxtuum.exe 101 PID 1580 wrote to memory of 4344 1580 Gxtuum.exe 104 PID 1580 wrote to memory of 4344 1580 Gxtuum.exe 104 PID 1580 wrote to memory of 4344 1580 Gxtuum.exe 104 PID 1580 wrote to memory of 4344 1580 Gxtuum.exe 104 PID 1580 wrote to memory of 4344 1580 Gxtuum.exe 104 PID 1580 wrote to memory of 4344 1580 Gxtuum.exe 104 PID 1580 wrote to memory of 4344 1580 Gxtuum.exe 104 PID 1580 wrote to memory of 4344 1580 Gxtuum.exe 104 PID 1580 wrote to memory of 4344 1580 Gxtuum.exe 104 PID 1580 wrote to memory of 4344 1580 Gxtuum.exe 104 PID 844 wrote to memory of 3580 844 Gxtuum.exe 106 PID 844 wrote to memory of 3580 844 Gxtuum.exe 106 PID 844 wrote to memory of 3580 844 Gxtuum.exe 106 PID 844 wrote to memory of 3580 844 Gxtuum.exe 106 PID 844 wrote to memory of 3580 844 Gxtuum.exe 106 PID 844 wrote to memory of 3580 844 Gxtuum.exe 106 PID 844 wrote to memory of 3580 844 Gxtuum.exe 106 PID 844 wrote to memory of 3580 844 Gxtuum.exe 106 PID 844 wrote to memory of 3580 844 Gxtuum.exe 106 PID 844 wrote to memory of 3580 844 Gxtuum.exe 106
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3536
-
C:\Users\Admin\AppData\Local\Temp\f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe"C:\Users\Admin\AppData\Local\Temp\f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748
-
-
C:\Users\Admin\AppData\Local\Temp\f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe"C:\Users\Admin\AppData\Local\Temp\f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3560
-
-
-
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4060
-
-
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"2⤵
- Executes dropped EXE
PID:4344
-
-
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"2⤵
- Executes dropped EXE
PID:3580
-
-
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580
-
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5f880c05fa8059b3f68e29922d370ec0c
SHA119e3afc0856bad554ccb248085355ada23cc37ab
SHA256f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6
SHA5127c3a8b887a83735e33290d49b58d1b5c55177c2455a546b1ad8c31b0b0cb3d14d06e1bc2101a3f93361080390760a1871c098b7f3825ed973ab8f3268e0a45b7