Analysis
-
max time kernel
119s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 02:45
Static task
static1
Behavioral task
behavioral1
Sample
47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe
Resource
win7-20240708-en
General
-
Target
47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe
-
Size
1.1MB
-
MD5
c5ad2e085a9ff5c605572215c40029e1
-
SHA1
252fe2d36d552bcf8752be2bdd62eb7711d3b2ab
-
SHA256
47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05
-
SHA512
8878a0f2678908136158f3a6d88393e6831dfe1e64aa82adbb17c26b223381d5ac166dc241bedd554c8dd4e687e9bee624a91fbe3d2976ddfea1d811bf26f6d4
-
SSDEEP
24576:ointVUQ6nNORVNIW6/HPGs6h3RPey7PlLUPe3Oj3IyuFtx:oinvU5nNO3NIW1fNAyrlLyeO30tx
Malware Config
Extracted
amadey
5.04
b44aeb
-
install_dir
7725ce688f
-
install_file
Gxtuum.exe
-
strings_key
8bf9b3f72bb53c678e0173edf42df1ae
-
url_paths
/3ofn3jf3e2ljk/index.php
Signatures
-
Amadey family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
description pid Process procid_target PID 884 created 3472 884 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe 56 PID 3056 created 3472 3056 Gxtuum.exe 56 PID 4944 created 3472 4944 Gxtuum.exe 56 PID 4908 created 3472 4908 Gxtuum.exe 56 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe -
Executes dropped EXE 6 IoCs
pid Process 3056 Gxtuum.exe 4944 Gxtuum.exe 3940 Gxtuum.exe 4368 Gxtuum.exe 4908 Gxtuum.exe 2744 Gxtuum.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 884 set thread context of 3740 884 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe 89 PID 3056 set thread context of 3940 3056 Gxtuum.exe 94 PID 4944 set thread context of 4368 4944 Gxtuum.exe 95 PID 4908 set thread context of 2744 4908 Gxtuum.exe 97 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Gxtuum.job 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 884 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe 3056 Gxtuum.exe 4944 Gxtuum.exe 4908 Gxtuum.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 884 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe Token: SeDebugPrivilege 884 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe Token: SeDebugPrivilege 3056 Gxtuum.exe Token: SeDebugPrivilege 4944 Gxtuum.exe Token: SeDebugPrivilege 3056 Gxtuum.exe Token: SeDebugPrivilege 4944 Gxtuum.exe Token: SeDebugPrivilege 4908 Gxtuum.exe Token: SeDebugPrivilege 4908 Gxtuum.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3740 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 884 wrote to memory of 3740 884 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe 89 PID 884 wrote to memory of 3740 884 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe 89 PID 884 wrote to memory of 3740 884 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe 89 PID 884 wrote to memory of 3740 884 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe 89 PID 884 wrote to memory of 3740 884 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe 89 PID 884 wrote to memory of 3740 884 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe 89 PID 884 wrote to memory of 3740 884 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe 89 PID 884 wrote to memory of 3740 884 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe 89 PID 884 wrote to memory of 3740 884 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe 89 PID 884 wrote to memory of 3740 884 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe 89 PID 3740 wrote to memory of 3056 3740 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe 90 PID 3740 wrote to memory of 3056 3740 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe 90 PID 3740 wrote to memory of 3056 3740 47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe 90 PID 3056 wrote to memory of 3940 3056 Gxtuum.exe 94 PID 3056 wrote to memory of 3940 3056 Gxtuum.exe 94 PID 3056 wrote to memory of 3940 3056 Gxtuum.exe 94 PID 3056 wrote to memory of 3940 3056 Gxtuum.exe 94 PID 3056 wrote to memory of 3940 3056 Gxtuum.exe 94 PID 3056 wrote to memory of 3940 3056 Gxtuum.exe 94 PID 3056 wrote to memory of 3940 3056 Gxtuum.exe 94 PID 3056 wrote to memory of 3940 3056 Gxtuum.exe 94 PID 3056 wrote to memory of 3940 3056 Gxtuum.exe 94 PID 3056 wrote to memory of 3940 3056 Gxtuum.exe 94 PID 4944 wrote to memory of 4368 4944 Gxtuum.exe 95 PID 4944 wrote to memory of 4368 4944 Gxtuum.exe 95 PID 4944 wrote to memory of 4368 4944 Gxtuum.exe 95 PID 4944 wrote to memory of 4368 4944 Gxtuum.exe 95 PID 4944 wrote to memory of 4368 4944 Gxtuum.exe 95 PID 4944 wrote to memory of 4368 4944 Gxtuum.exe 95 PID 4944 wrote to memory of 4368 4944 Gxtuum.exe 95 PID 4944 wrote to memory of 4368 4944 Gxtuum.exe 95 PID 4944 wrote to memory of 4368 4944 Gxtuum.exe 95 PID 4944 wrote to memory of 4368 4944 Gxtuum.exe 95 PID 4908 wrote to memory of 2744 4908 Gxtuum.exe 97 PID 4908 wrote to memory of 2744 4908 Gxtuum.exe 97 PID 4908 wrote to memory of 2744 4908 Gxtuum.exe 97 PID 4908 wrote to memory of 2744 4908 Gxtuum.exe 97 PID 4908 wrote to memory of 2744 4908 Gxtuum.exe 97 PID 4908 wrote to memory of 2744 4908 Gxtuum.exe 97 PID 4908 wrote to memory of 2744 4908 Gxtuum.exe 97 PID 4908 wrote to memory of 2744 4908 Gxtuum.exe 97 PID 4908 wrote to memory of 2744 4908 Gxtuum.exe 97 PID 4908 wrote to memory of 2744 4908 Gxtuum.exe 97
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3472
-
C:\Users\Admin\AppData\Local\Temp\47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe"C:\Users\Admin\AppData\Local\Temp\47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:884
-
-
C:\Users\Admin\AppData\Local\Temp\47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe"C:\Users\Admin\AppData\Local\Temp\47c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056
-
-
-
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3940
-
-
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"2⤵
- Executes dropped EXE
PID:4368
-
-
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"2⤵
- Executes dropped EXE
PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4944
-
C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4908
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5c5ad2e085a9ff5c605572215c40029e1
SHA1252fe2d36d552bcf8752be2bdd62eb7711d3b2ab
SHA25647c8723d2034a43fb63f89e2bcd731c99c1c316b238957720c761a0301202e05
SHA5128878a0f2678908136158f3a6d88393e6831dfe1e64aa82adbb17c26b223381d5ac166dc241bedd554c8dd4e687e9bee624a91fbe3d2976ddfea1d811bf26f6d4