Analysis

  • max time kernel
    45s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    09-11-2022 20:53

General

  • Target

    Opus.exe

  • Size

    348KB

  • MD5

    96bdd68cfa84ba3d7390b4e172837370

  • SHA1

    f3f5908c8138881e04db463a78172ca510073788

  • SHA256

    0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9

  • SHA512

    17775d7dbf6776620f59a0a2f4ea2753a4ddf39a9b05e7f2d28dae2e48a809c8aa30382d5fdddff70c76d948f6a1991a1585271e3b820576feb18825b178f4b0

  • SSDEEP

    6144:cbslI7IBoZ1jMYORbxV9b+WvHfyVQhAyPl//2:cbvII1MtD+WffyVQhAyPl//2

Malware Config

Extracted

Family

icexloader

C2

http://stealthelite.one/magnumopus/Script.php

Signatures

  • Detects IceXLoader v3.0 4 IoCs
  • icexloader

    IceXLoader is a downloader used to deliver other malware families.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Delays execution with timeout.exe 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Opus.exe
    "C:\Users\Admin\AppData\Local\Temp\Opus.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c timeout 2 & "C:\Users\Admin\AppData\Roaming\Opus.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:816
      • C:\Windows\SysWOW64\timeout.exe
        timeout 2
        3⤵
        • Delays execution with timeout.exe
        PID:532
      • C:\Users\Admin\AppData\Roaming\Opus.exe
        "C:\Users\Admin\AppData\Roaming\Opus.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1244
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c "C:\Users\Admin\AppData\Local\Temp\file.bat"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1420
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Set-MpPreference -DisableRealtimeMonitoring $true
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:584
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c timeout 1 & del /F "C:\Users\Admin\AppData\Local\Temp\Opus.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1532

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.bat
    Filesize

    238B

    MD5

    fdb5554346e7388c6bc358c16c448995

    SHA1

    17957bbe381d434574e1fc15ed5c74084fda26fe

    SHA256

    898bc3e85e09e353a36612b5911aa2636c06a94443dbec4e62c6b8cf2412640c

    SHA512

    3eec1e0dab21861bcb73cbfe3ea7234768443dd02c62a55919ad7e693501ff886946d74a8f75b7f580fa5251472a13ff55d187396c8d65fe9c2220f2f6da0674

  • C:\Users\Admin\AppData\Roaming\Opus.exe
    Filesize

    348KB

    MD5

    96bdd68cfa84ba3d7390b4e172837370

    SHA1

    f3f5908c8138881e04db463a78172ca510073788

    SHA256

    0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9

    SHA512

    17775d7dbf6776620f59a0a2f4ea2753a4ddf39a9b05e7f2d28dae2e48a809c8aa30382d5fdddff70c76d948f6a1991a1585271e3b820576feb18825b178f4b0

  • C:\Users\Admin\AppData\Roaming\Opus.exe
    Filesize

    348KB

    MD5

    96bdd68cfa84ba3d7390b4e172837370

    SHA1

    f3f5908c8138881e04db463a78172ca510073788

    SHA256

    0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9

    SHA512

    17775d7dbf6776620f59a0a2f4ea2753a4ddf39a9b05e7f2d28dae2e48a809c8aa30382d5fdddff70c76d948f6a1991a1585271e3b820576feb18825b178f4b0

  • \Users\Admin\AppData\Roaming\Opus.exe
    Filesize

    348KB

    MD5

    96bdd68cfa84ba3d7390b4e172837370

    SHA1

    f3f5908c8138881e04db463a78172ca510073788

    SHA256

    0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9

    SHA512

    17775d7dbf6776620f59a0a2f4ea2753a4ddf39a9b05e7f2d28dae2e48a809c8aa30382d5fdddff70c76d948f6a1991a1585271e3b820576feb18825b178f4b0

  • \Users\Admin\AppData\Roaming\Opus.exe
    Filesize

    348KB

    MD5

    96bdd68cfa84ba3d7390b4e172837370

    SHA1

    f3f5908c8138881e04db463a78172ca510073788

    SHA256

    0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9

    SHA512

    17775d7dbf6776620f59a0a2f4ea2753a4ddf39a9b05e7f2d28dae2e48a809c8aa30382d5fdddff70c76d948f6a1991a1585271e3b820576feb18825b178f4b0

  • memory/532-57-0x0000000000000000-mapping.dmp
  • memory/584-67-0x0000000000000000-mapping.dmp
  • memory/584-69-0x0000000073B40000-0x00000000740EB000-memory.dmp
    Filesize

    5.7MB

  • memory/584-70-0x0000000073B40000-0x00000000740EB000-memory.dmp
    Filesize

    5.7MB

  • memory/816-55-0x0000000000000000-mapping.dmp
  • memory/1116-56-0x0000000000000000-mapping.dmp
  • memory/1244-62-0x0000000000000000-mapping.dmp
  • memory/1420-65-0x0000000000000000-mapping.dmp
  • memory/1448-54-0x00000000758B1000-0x00000000758B3000-memory.dmp
    Filesize

    8KB

  • memory/1532-58-0x0000000000000000-mapping.dmp