Analysis
-
max time kernel
26s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04/01/2025, 14:26
Behavioral task
behavioral1
Sample
517422af0bb3ad483144aaf489017311678f4af7cec58f5dafe68a0db9bd5952N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
517422af0bb3ad483144aaf489017311678f4af7cec58f5dafe68a0db9bd5952N.exe
Resource
win10v2004-20241007-en
General
-
Target
517422af0bb3ad483144aaf489017311678f4af7cec58f5dafe68a0db9bd5952N.exe
-
Size
596KB
-
MD5
74ea3fe876df4812df04805cb921edb0
-
SHA1
43ba407cf7cb376fbc9932eb6b3142a3d606bdeb
-
SHA256
517422af0bb3ad483144aaf489017311678f4af7cec58f5dafe68a0db9bd5952
-
SHA512
f3b26517d67c0843b1ef57a7059d11b51bcbefb07ee092946c36722e29cf7d7131473ed6e9ff3a37a1655258e03199b3ceeec3171e67efc29abf3b23c1408b2a
-
SSDEEP
6144:Zs9C0eaieHm71o2pL2IMJDoMc2ZNu5GQpsnp/yFPMsXnQODVNIg+cTtgJ7AOyZja:Zs9C0eaieHmO292D3//yFPMsXkJ7MmkE
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 7 2864 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2904 Gxtuum.exe -
Loads dropped DLL 9 IoCs
pid Process 2600 517422af0bb3ad483144aaf489017311678f4af7cec58f5dafe68a0db9bd5952N.exe 2820 rundll32.exe 2820 rundll32.exe 2820 rundll32.exe 2820 rundll32.exe 2864 rundll32.exe 2864 rundll32.exe 2864 rundll32.exe 2864 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Gxtuum.job 517422af0bb3ad483144aaf489017311678f4af7cec58f5dafe68a0db9bd5952N.exe -
pid Process 1800 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 517422af0bb3ad483144aaf489017311678f4af7cec58f5dafe68a0db9bd5952N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2700 netsh.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2864 rundll32.exe 2864 rundll32.exe 2864 rundll32.exe 2864 rundll32.exe 2864 rundll32.exe 2864 rundll32.exe 1800 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1800 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2600 517422af0bb3ad483144aaf489017311678f4af7cec58f5dafe68a0db9bd5952N.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2600 wrote to memory of 2904 2600 517422af0bb3ad483144aaf489017311678f4af7cec58f5dafe68a0db9bd5952N.exe 29 PID 2600 wrote to memory of 2904 2600 517422af0bb3ad483144aaf489017311678f4af7cec58f5dafe68a0db9bd5952N.exe 29 PID 2600 wrote to memory of 2904 2600 517422af0bb3ad483144aaf489017311678f4af7cec58f5dafe68a0db9bd5952N.exe 29 PID 2600 wrote to memory of 2904 2600 517422af0bb3ad483144aaf489017311678f4af7cec58f5dafe68a0db9bd5952N.exe 29 PID 2904 wrote to memory of 2820 2904 Gxtuum.exe 31 PID 2904 wrote to memory of 2820 2904 Gxtuum.exe 31 PID 2904 wrote to memory of 2820 2904 Gxtuum.exe 31 PID 2904 wrote to memory of 2820 2904 Gxtuum.exe 31 PID 2904 wrote to memory of 2820 2904 Gxtuum.exe 31 PID 2904 wrote to memory of 2820 2904 Gxtuum.exe 31 PID 2904 wrote to memory of 2820 2904 Gxtuum.exe 31 PID 2820 wrote to memory of 2864 2820 rundll32.exe 32 PID 2820 wrote to memory of 2864 2820 rundll32.exe 32 PID 2820 wrote to memory of 2864 2820 rundll32.exe 32 PID 2820 wrote to memory of 2864 2820 rundll32.exe 32 PID 2864 wrote to memory of 2700 2864 rundll32.exe 33 PID 2864 wrote to memory of 2700 2864 rundll32.exe 33 PID 2864 wrote to memory of 2700 2864 rundll32.exe 33 PID 2864 wrote to memory of 1800 2864 rundll32.exe 35 PID 2864 wrote to memory of 1800 2864 rundll32.exe 35 PID 2864 wrote to memory of 1800 2864 rundll32.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\517422af0bb3ad483144aaf489017311678f4af7cec58f5dafe68a0db9bd5952N.exe"C:\Users\Admin\AppData\Local\Temp\517422af0bb3ad483144aaf489017311678f4af7cec58f5dafe68a0db9bd5952N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Local\Temp\3660607b8b\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\3660607b8b\Gxtuum.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\44c9c3d1e2ec03\cred64.dll, Main3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\44c9c3d1e2ec03\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\692679935401_Desktop.zip' -CompressionLevel Optimal5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
596KB
MD574ea3fe876df4812df04805cb921edb0
SHA143ba407cf7cb376fbc9932eb6b3142a3d606bdeb
SHA256517422af0bb3ad483144aaf489017311678f4af7cec58f5dafe68a0db9bd5952
SHA512f3b26517d67c0843b1ef57a7059d11b51bcbefb07ee092946c36722e29cf7d7131473ed6e9ff3a37a1655258e03199b3ceeec3171e67efc29abf3b23c1408b2a
-
Filesize
1.2MB
MD5478cf1466756aec3b32c8cc61fc5c6c6
SHA1201c3726ce7759de084693759c405d4ff7bf4cd9
SHA25692c5b1eae5d9f4eb47debd827d3168fb8ab989753262747c04ffee38c010e192
SHA5122e1e413f02655fec855d081c96ca950701db546a28e4fb66cf5c7593dd39d8eca70882705e82260570193b5e4ecdaec144b2af514144175f1a35ed22f98a3b75