Analysis
-
max time kernel
141s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 09:41
Behavioral task
behavioral1
Sample
51ff79b406cb223dd49dd4c947ec97b0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
51ff79b406cb223dd49dd4c947ec97b0.exe
Resource
win10v2004-20241007-en
General
-
Target
51ff79b406cb223dd49dd4c947ec97b0.exe
-
Size
429KB
-
MD5
51ff79b406cb223dd49dd4c947ec97b0
-
SHA1
b9b0253480a1b6cbdd673383320fecae5efb3dce
-
SHA256
2e3a5dfa44d59681a60d78b8b08a1af3878d8e270c02d7e31a0876a85eb42a7e
-
SHA512
c2b8d15b0dc1b0846f39ce007be2deb41d5b6ae76af90d618f29da8691ed987c42f3c270f0ea7f4d10cbd2d3877118f4133803c9c965b6ff236ff8cfafd9367c
-
SSDEEP
12288:v4RG6lx/9Njr18QlSfJy4FjMSkJCzDLGDWD:O9NtSTZMzmmD4
Malware Config
Signatures
-
Amadey family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 17 4624 rundll32.exe 33 448 rundll32.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 51ff79b406cb223dd49dd4c947ec97b0.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Gxtuum.exe -
Executes dropped EXE 3 IoCs
pid Process 2616 Gxtuum.exe 3680 Gxtuum.exe 4128 Gxtuum.exe -
Loads dropped DLL 3 IoCs
pid Process 4624 rundll32.exe 1460 rundll32.exe 448 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Gxtuum.job 51ff79b406cb223dd49dd4c947ec97b0.exe -
pid Process 2276 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 51ff79b406cb223dd49dd4c947ec97b0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3380 netsh.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 2276 powershell.exe 2276 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2276 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5012 51ff79b406cb223dd49dd4c947ec97b0.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 5012 wrote to memory of 2616 5012 51ff79b406cb223dd49dd4c947ec97b0.exe 83 PID 5012 wrote to memory of 2616 5012 51ff79b406cb223dd49dd4c947ec97b0.exe 83 PID 5012 wrote to memory of 2616 5012 51ff79b406cb223dd49dd4c947ec97b0.exe 83 PID 2616 wrote to memory of 4624 2616 Gxtuum.exe 93 PID 2616 wrote to memory of 4624 2616 Gxtuum.exe 93 PID 2616 wrote to memory of 4624 2616 Gxtuum.exe 93 PID 2616 wrote to memory of 1460 2616 Gxtuum.exe 100 PID 2616 wrote to memory of 1460 2616 Gxtuum.exe 100 PID 2616 wrote to memory of 1460 2616 Gxtuum.exe 100 PID 1460 wrote to memory of 448 1460 rundll32.exe 101 PID 1460 wrote to memory of 448 1460 rundll32.exe 101 PID 448 wrote to memory of 3380 448 rundll32.exe 102 PID 448 wrote to memory of 3380 448 rundll32.exe 102 PID 448 wrote to memory of 2276 448 rundll32.exe 104 PID 448 wrote to memory of 2276 448 rundll32.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\51ff79b406cb223dd49dd4c947ec97b0.exe"C:\Users\Admin\AppData\Local\Temp\51ff79b406cb223dd49dd4c947ec97b0.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Users\Admin\AppData\Local\Temp\e458d263c0\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\e458d263c0\Gxtuum.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\48cb35e3030a2b\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4624
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\48cb35e3030a2b\cred64.dll, Main3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\48cb35e3030a2b\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\437139445115_Desktop.zip' -CompressionLevel Optimal5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\e458d263c0\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\e458d263c0\Gxtuum.exe1⤵
- Executes dropped EXE
PID:3680
-
C:\Users\Admin\AppData\Local\Temp\e458d263c0\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\e458d263c0\Gxtuum.exe1⤵
- Executes dropped EXE
PID:4128
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
83KB
MD51c1996b041f2b3c18e8e0f4b9a595862
SHA11118ea87c122163321de8ac977d81234caa845a6
SHA2568bdd516bc8700ef527e6fe3be7fc5eb843b8cb0c1d135481cdcf0d17ff7e33c4
SHA512eba1ec6a52982d683147bf7c45658683bd472862341465a377be8bf748f336ffcaa951a932c82ddd91dc6669ecf46a1cd6c53948651349892a942fc26f45b538
-
Filesize
45KB
MD5d0f92bac3ca8dfc64df7cb83d6938abe
SHA16a78d26a4de86e5f11d5e2e7f78f5894731d6fd7
SHA25656c2aa5a9c8a766aebd9f334fbca7df488fbe5a154f07cc76ec790b3b7db68b5
SHA512fe3de22f10c295ab99d6bb73770e5da5bab1efc15186e1738e38292f7498ab8c76bb14af8c08ddaac75d81580b5b983797f7c123eed08f89aa9d0619b3441540
-
Filesize
11KB
MD578c959d7cacbdd5daceb61d082ef4281
SHA1db53699d240dc60972f592be554a59e7b54bd16f
SHA25619ad9f03343c5786d0df88e3ebf8394e2f1daa690b4c13f82f42ad24e99bd9ef
SHA5128471e6205d3e2f1614b1316b844048f76fdad99fcac47ee1113eae9ba64e03cad0a5c152839eb6d2be03ad74bc129da14bfbd423ace2abd8ba0a1406feb84fc1
-
Filesize
13KB
MD5bb54276722b092904b04959b85db6517
SHA103ad09c3207d233da26f8c1a8ceb4b692a5f8a7c
SHA25627f151dc76bd40f36db7c4f99622c4110148a1213c03c39a8945f3a7984cae9e
SHA5120c42ee9fbafb5c61b7e52572dc434bab10c722066629ef1b9719a4631faa99070118ddf13bba15e7cf314f92312f2c9eb0cf2f16a9d23ae10f6b1e0290a704cf
-
Filesize
13KB
MD57f4a72521a372e7fe26482b67a5a72ca
SHA18c1f9885855702bef0516175feb1560ba12b6495
SHA256f15fc2f6788f9aea61fc94f66c7a9b6cb55bed4915f3a156349b355e0b44bdc3
SHA51229fa69ff97357c6bab984d98618a73dbaac6a67b363834eae9556ea2d22642dfae7baad4b1aff745136a08f48ae699f5236cba32df76321911f9e2735053f5fe
-
Filesize
17KB
MD5f2d6d271a134cc0eb101cafcbe99a791
SHA12842f68a3daa115fbaea78b07aa424e658df2822
SHA256f198db868ef879babc3e56e89001d6726d9c5e5a0b80a6e886fa507a9e31fec8
SHA512ccc20d3e77f1faa953008c1cacf01193a82001e0156a4a00a516e159eac18dafcc9f264253bf4b5e8a18cf73bacf56da897556e37a9c67bea9773b4aaef118fc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
429KB
MD551ff79b406cb223dd49dd4c947ec97b0
SHA1b9b0253480a1b6cbdd673383320fecae5efb3dce
SHA2562e3a5dfa44d59681a60d78b8b08a1af3878d8e270c02d7e31a0876a85eb42a7e
SHA512c2b8d15b0dc1b0846f39ce007be2deb41d5b6ae76af90d618f29da8691ed987c42f3c270f0ea7f4d10cbd2d3877118f4133803c9c965b6ff236ff8cfafd9367c
-
Filesize
124KB
MD57fe5b933ed9391ea24647479c80e904e
SHA1963721e46b8056e2e883c598e95d7daa7bdf8d9b
SHA2562e12355cb9b11c923dc06f195399d678bc46680e982856d9405f64e7563fe8b3
SHA51282d92d0c5155fff5ce97099cb9e78422ff328e0c516fbab7634e624215366c2191ec6ff6fe8d939268275c6770accb208af7ac69c3cc13c9188a49ef41339bb0
-
Filesize
1.2MB
MD5d862c12a4467ebae581a8c0cc3ea2211
SHA19e797375b9b4422b2314d3e372628643ccf1c5db
SHA25647f8a270b27c18bab9013f4a8f0ee6e877e4050bd4018d682eb502bcfd5bff6d
SHA512cf6545df4a244bb7dc699a565759f97c759ba19bcc9ad9ad91a20cd07aee19cbe10eb82dd21416b717581b34dc4f24ba6d43a00e7d8018b8be133dbbc9e8113c