Analysis
-
max time kernel
149s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2024 04:18
Static task
static1
Behavioral task
behavioral1
Sample
6caef51435d8fe6e1385bb43c5d9a7b9c1da63e6a96deb69f5627f170263b098.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
6caef51435d8fe6e1385bb43c5d9a7b9c1da63e6a96deb69f5627f170263b098.exe
Resource
win10v2004-20240412-en
General
-
Target
6caef51435d8fe6e1385bb43c5d9a7b9c1da63e6a96deb69f5627f170263b098.exe
-
Size
404KB
-
MD5
afb2d1659defbc870ec42cfb1361e3d7
-
SHA1
b16036f717087b3d039b34ee7c59df825c5a7a5d
-
SHA256
6caef51435d8fe6e1385bb43c5d9a7b9c1da63e6a96deb69f5627f170263b098
-
SHA512
5a8f8b35c504379ae204168d32451d3340633a4b1a0cab13a1680bd69360cb96c2dd34c4eda0ab162cd0cf909aa672b844e2b75aab5b422611c4d58fdee1bc28
-
SSDEEP
6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
Processes:
rundll32.exeflow pid process 30 3448 rundll32.exe 31 3448 rundll32.exe 32 3448 rundll32.exe 33 3448 rundll32.exe 49 3448 rundll32.exe 50 3448 rundll32.exe 55 3448 rundll32.exe 60 3448 rundll32.exe -
Deletes itself 1 IoCs
Processes:
oczth.exepid process 3012 oczth.exe -
Executes dropped EXE 1 IoCs
Processes:
oczth.exepid process 3012 oczth.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 3448 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dotx = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\Program Files\\amubxlucr\\ygqcepnl.dll\",Verify" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\g: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
rundll32.exepid process 3448 rundll32.exe -
Drops file in Program Files directory 2 IoCs
Processes:
oczth.exedescription ioc process File opened for modification \??\c:\Program Files\amubxlucr oczth.exe File created \??\c:\Program Files\amubxlucr\ygqcepnl.dll oczth.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe 3448 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 3448 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
6caef51435d8fe6e1385bb43c5d9a7b9c1da63e6a96deb69f5627f170263b098.exeoczth.exepid process 3452 6caef51435d8fe6e1385bb43c5d9a7b9c1da63e6a96deb69f5627f170263b098.exe 3012 oczth.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
6caef51435d8fe6e1385bb43c5d9a7b9c1da63e6a96deb69f5627f170263b098.execmd.exeoczth.exedescription pid process target process PID 3452 wrote to memory of 4028 3452 6caef51435d8fe6e1385bb43c5d9a7b9c1da63e6a96deb69f5627f170263b098.exe cmd.exe PID 3452 wrote to memory of 4028 3452 6caef51435d8fe6e1385bb43c5d9a7b9c1da63e6a96deb69f5627f170263b098.exe cmd.exe PID 3452 wrote to memory of 4028 3452 6caef51435d8fe6e1385bb43c5d9a7b9c1da63e6a96deb69f5627f170263b098.exe cmd.exe PID 4028 wrote to memory of 2388 4028 cmd.exe PING.EXE PID 4028 wrote to memory of 2388 4028 cmd.exe PING.EXE PID 4028 wrote to memory of 2388 4028 cmd.exe PING.EXE PID 4028 wrote to memory of 3012 4028 cmd.exe oczth.exe PID 4028 wrote to memory of 3012 4028 cmd.exe oczth.exe PID 4028 wrote to memory of 3012 4028 cmd.exe oczth.exe PID 3012 wrote to memory of 3448 3012 oczth.exe rundll32.exe PID 3012 wrote to memory of 3448 3012 oczth.exe rundll32.exe PID 3012 wrote to memory of 3448 3012 oczth.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6caef51435d8fe6e1385bb43c5d9a7b9c1da63e6a96deb69f5627f170263b098.exe"C:\Users\Admin\AppData\Local\Temp\6caef51435d8fe6e1385bb43c5d9a7b9c1da63e6a96deb69f5627f170263b098.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\oczth.exe "C:\Users\Admin\AppData\Local\Temp\6caef51435d8fe6e1385bb43c5d9a7b9c1da63e6a96deb69f5627f170263b098.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\oczth.exeC:\Users\Admin\AppData\Local\Temp\\oczth.exe "C:\Users\Admin\AppData\Local\Temp\6caef51435d8fe6e1385bb43c5d9a7b9c1da63e6a96deb69f5627f170263b098.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3012 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\Program Files\amubxlucr\ygqcepnl.dll",Verify C:\Users\Admin\AppData\Local\Temp\oczth.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3448
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
404KB
MD5594f5b91bc76380a51d6a53de9d5aacd
SHA1c6d75ee36d42b7f6e8e8479185b8e682bf557f87
SHA25644e651656edb78cedee7e5da291a78f262aa7a73e5fb8fccf2c312f5c5f39bda
SHA5122f1138a5a10e42ba006336a31baf5e04e269f21424f2b6231eb02eb5e95777460143ce5475b1436dd9fa21829b1ba69afd7e968c7606b806ec1c5751fbf3036d
-
Filesize
228KB
MD55065f189f07bb3cde2fe7322dc559094
SHA17a5c85ada7557a1b187ee28e87b82442cec204b7
SHA256488c7736e07cc67d3161f26ea0d8781086efe0d7446df4c896435b450924ad6d
SHA51251cbe5f7e12edcfa27b2ce981d70f2bf42f03e9121f2f5e5d62cf4bf2899d2ab8ac83ac99b27b4071392cd2616e4993209bd43ab06d12be02a9bc531cb5d4572