Analysis

  • max time kernel
    52s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2022 02:30

General

  • Target

    c9d04a7cfb58c399322f3c96cdbaf6a5137358f8671e28dcaae20c03ace59a8c.exe

  • Size

    939KB

  • MD5

    6a717241b11a6d29cc716a7cec47471f

  • SHA1

    341d2a5dbb17647e1ff4224ea8201ce5bd4a3dbb

  • SHA256

    c9d04a7cfb58c399322f3c96cdbaf6a5137358f8671e28dcaae20c03ace59a8c

  • SHA512

    f540f509a67fe288b7445e3981d2dd55eaf6e745b44edebce611e1d7f9a60e233d009ede45749ed71b2cc289ea8ccd96b9873fa3af58a95e57ffc7090deb7ad1

  • SSDEEP

    24576:lMD4mtoQou9hHQht0WITtEOBbEzMmNNAyGRwBAPi:lov0u9hwKhBAzMmNGBRyt

Score
8/10
upx

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 8 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9d04a7cfb58c399322f3c96cdbaf6a5137358f8671e28dcaae20c03ace59a8c.exe
    "C:\Users\Admin\AppData\Local\Temp\c9d04a7cfb58c399322f3c96cdbaf6a5137358f8671e28dcaae20c03ace59a8c.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\c9d04a7cfb58c399322f3c96cdbaf6a5137358f8671e28dcaae20c03ace59a8c.exe
      "C:\Users\Admin\AppData\Local\Temp\c9d04a7cfb58c399322f3c96cdbaf6a5137358f8671e28dcaae20c03ace59a8c.exe" --crash-reporter-parent-id=1096
      2⤵
      • Loads dropped DLL
      PID:1336
    • C:\Users\Admin\AppData\Local\Temp\Opera Installer\c9d04a7cfb58c399322f3c96cdbaf6a5137358f8671e28dcaae20c03ace59a8c.exe
      "C:\Users\Admin\AppData\Local\Temp\Opera Installer\c9d04a7cfb58c399322f3c96cdbaf6a5137358f8671e28dcaae20c03ace59a8c.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1796
    • C:\Users\Admin\AppData\Local\Temp\Opera Installer\opera_installer_20220927043050.exe
      "C:\Users\Admin\AppData\Local\Temp\Opera Installer\opera_installer_20220927043050.exe" --internal-version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:740
    • C:\Users\Admin\AppData\Local\Temp\Opera Installer\opera_installer_20220927043050.exe
      "C:\Users\Admin\AppData\Local\Temp\Opera Installer\opera_installer_20220927043050.exe" --stream
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1976

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Opera Installer\c9d04a7cfb58c399322f3c96cdbaf6a5137358f8671e28dcaae20c03ace59a8c.exe

    Filesize

    939KB

    MD5

    6a717241b11a6d29cc716a7cec47471f

    SHA1

    341d2a5dbb17647e1ff4224ea8201ce5bd4a3dbb

    SHA256

    c9d04a7cfb58c399322f3c96cdbaf6a5137358f8671e28dcaae20c03ace59a8c

    SHA512

    f540f509a67fe288b7445e3981d2dd55eaf6e745b44edebce611e1d7f9a60e233d009ede45749ed71b2cc289ea8ccd96b9873fa3af58a95e57ffc7090deb7ad1

  • C:\Users\Admin\AppData\Local\Temp\Opera Installer\opera_installer_20220927043050.exe

    Filesize

    41.3MB

    MD5

    517035b8af5225aa079a8e9bdd63867e

    SHA1

    603d3622fd170a01efb707041847b84889fcb884

    SHA256

    2fd28786d65525208058fc7c7745e6b03d39221cec5763dd0c9012638ef1d49f

    SHA512

    f353f441ea0b02f0a14d3eb1a6d4decf052280758384c4ba514c260fc64e59426512b5983d336a319e39008c5523046b6583e12f8e3348e740063924bc2882e8

  • C:\Users\Admin\AppData\Local\Temp\Opera Installer\opera_installer_20220927043050.exe

    Filesize

    41.3MB

    MD5

    517035b8af5225aa079a8e9bdd63867e

    SHA1

    603d3622fd170a01efb707041847b84889fcb884

    SHA256

    2fd28786d65525208058fc7c7745e6b03d39221cec5763dd0c9012638ef1d49f

    SHA512

    f353f441ea0b02f0a14d3eb1a6d4decf052280758384c4ba514c260fc64e59426512b5983d336a319e39008c5523046b6583e12f8e3348e740063924bc2882e8

  • \Users\Admin\AppData\Local\Temp\Opera Installer\c9d04a7cfb58c399322f3c96cdbaf6a5137358f8671e28dcaae20c03ace59a8c.exe

    Filesize

    939KB

    MD5

    6a717241b11a6d29cc716a7cec47471f

    SHA1

    341d2a5dbb17647e1ff4224ea8201ce5bd4a3dbb

    SHA256

    c9d04a7cfb58c399322f3c96cdbaf6a5137358f8671e28dcaae20c03ace59a8c

    SHA512

    f540f509a67fe288b7445e3981d2dd55eaf6e745b44edebce611e1d7f9a60e233d009ede45749ed71b2cc289ea8ccd96b9873fa3af58a95e57ffc7090deb7ad1

  • \Users\Admin\AppData\Local\Temp\Opera Installer\opera_installer_20220927043050.exe

    Filesize

    41.3MB

    MD5

    517035b8af5225aa079a8e9bdd63867e

    SHA1

    603d3622fd170a01efb707041847b84889fcb884

    SHA256

    2fd28786d65525208058fc7c7745e6b03d39221cec5763dd0c9012638ef1d49f

    SHA512

    f353f441ea0b02f0a14d3eb1a6d4decf052280758384c4ba514c260fc64e59426512b5983d336a319e39008c5523046b6583e12f8e3348e740063924bc2882e8

  • \Users\Admin\AppData\Local\Temp\Opera Installer\opera_installer_20220927043050.exe

    Filesize

    41.3MB

    MD5

    517035b8af5225aa079a8e9bdd63867e

    SHA1

    603d3622fd170a01efb707041847b84889fcb884

    SHA256

    2fd28786d65525208058fc7c7745e6b03d39221cec5763dd0c9012638ef1d49f

    SHA512

    f353f441ea0b02f0a14d3eb1a6d4decf052280758384c4ba514c260fc64e59426512b5983d336a319e39008c5523046b6583e12f8e3348e740063924bc2882e8

  • \Users\Admin\AppData\Local\Temp\Opera_installer_20229273046749.dll

    Filesize

    1.0MB

    MD5

    db69a34ec0c60f262365ec1a4aba7a53

    SHA1

    a7d95cf49958c97319047cd7530382a1c6fcb721

    SHA256

    7598eb539a28de772f44c7d6387fffedb72717944f11c447226ad0379f0f5185

    SHA512

    2c0f5a448e6bcf25663d4b8a62fb806a1c5b79731a3c4ba66e62880c50a1ee2739a0b6137b9ee43dfbdf9c7db77ff8fcbc6e4d171db9742567220c26cc880080

  • \Users\Admin\AppData\Local\Temp\Opera_installer_20229273048539.dll

    Filesize

    1.0MB

    MD5

    db69a34ec0c60f262365ec1a4aba7a53

    SHA1

    a7d95cf49958c97319047cd7530382a1c6fcb721

    SHA256

    7598eb539a28de772f44c7d6387fffedb72717944f11c447226ad0379f0f5185

    SHA512

    2c0f5a448e6bcf25663d4b8a62fb806a1c5b79731a3c4ba66e62880c50a1ee2739a0b6137b9ee43dfbdf9c7db77ff8fcbc6e4d171db9742567220c26cc880080

  • \Users\Admin\AppData\Local\Temp\Opera_installer_20229273050645.dll

    Filesize

    1.0MB

    MD5

    db69a34ec0c60f262365ec1a4aba7a53

    SHA1

    a7d95cf49958c97319047cd7530382a1c6fcb721

    SHA256

    7598eb539a28de772f44c7d6387fffedb72717944f11c447226ad0379f0f5185

    SHA512

    2c0f5a448e6bcf25663d4b8a62fb806a1c5b79731a3c4ba66e62880c50a1ee2739a0b6137b9ee43dfbdf9c7db77ff8fcbc6e4d171db9742567220c26cc880080

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2022927312414.dll

    Filesize

    1.4MB

    MD5

    09f64382ee56724521f6ac3bcb419645

    SHA1

    097809c9acc9c1a2a9827d39c3f3849399f52a69

    SHA256

    c15cf32aa356f4327b10b29cf843ba75b0c7aeb86201d0e631e3b46d3ac7e026

    SHA512

    3576dfea66939ce9cd3ecfeabf34bc35d3cf53a3c78f1cb28eb7d15e72591d3362c5279ea603c64a6ae5b6e7e0ee2966567d8cf2649f372ad81379dd93afe239

  • \Users\Admin\AppData\Local\Temp\Opera_installer_20229273127165.dll

    Filesize

    1.4MB

    MD5

    09f64382ee56724521f6ac3bcb419645

    SHA1

    097809c9acc9c1a2a9827d39c3f3849399f52a69

    SHA256

    c15cf32aa356f4327b10b29cf843ba75b0c7aeb86201d0e631e3b46d3ac7e026

    SHA512

    3576dfea66939ce9cd3ecfeabf34bc35d3cf53a3c78f1cb28eb7d15e72591d3362c5279ea603c64a6ae5b6e7e0ee2966567d8cf2649f372ad81379dd93afe239

  • memory/1096-56-0x00000000768A1000-0x00000000768A3000-memory.dmp

    Filesize

    8KB

  • memory/1096-70-0x0000000000860000-0x00000000009FE000-memory.dmp

    Filesize

    1.6MB

  • memory/1096-60-0x0000000000160000-0x0000000000166000-memory.dmp

    Filesize

    24KB

  • memory/1096-62-0x0000000000160000-0x0000000000166000-memory.dmp

    Filesize

    24KB

  • memory/1096-55-0x0000000000E40000-0x0000000000FDE000-memory.dmp

    Filesize

    1.6MB

  • memory/1096-61-0x0000000000160000-0x0000000000166000-memory.dmp

    Filesize

    24KB

  • memory/1336-63-0x0000000000E40000-0x0000000000FDE000-memory.dmp

    Filesize

    1.6MB

  • memory/1796-69-0x00000000010D0000-0x000000000126E000-memory.dmp

    Filesize

    1.6MB