Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-11-2022 20:53

General

  • Target

    Opus.exe

  • Size

    348KB

  • MD5

    96bdd68cfa84ba3d7390b4e172837370

  • SHA1

    f3f5908c8138881e04db463a78172ca510073788

  • SHA256

    0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9

  • SHA512

    17775d7dbf6776620f59a0a2f4ea2753a4ddf39a9b05e7f2d28dae2e48a809c8aa30382d5fdddff70c76d948f6a1991a1585271e3b820576feb18825b178f4b0

  • SSDEEP

    6144:cbslI7IBoZ1jMYORbxV9b+WvHfyVQhAyPl//2:cbvII1MtD+WffyVQhAyPl//2

Malware Config

Extracted

Family

icexloader

C2

http://stealthelite.one/magnumopus/Script.php

Signatures

  • Detects IceXLoader v3.0 2 IoCs
  • icexloader

    IceXLoader is a downloader used to deliver other malware families.

  • Executes dropped EXE 1 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Delays execution with timeout.exe 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Opus.exe
    "C:\Users\Admin\AppData\Local\Temp\Opus.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c timeout 2 & "C:\Users\Admin\AppData\Roaming\Opus.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\SysWOW64\timeout.exe
        timeout 2
        3⤵
        • Delays execution with timeout.exe
        PID:1808
      • C:\Users\Admin\AppData\Roaming\Opus.exe
        "C:\Users\Admin\AppData\Roaming\Opus.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:656
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c "C:\Users\Admin\AppData\Local\Temp\file.bat"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1100
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Set-MpPreference -DisableRealtimeMonitoring $true
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3368
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionExtension "C:\Users\Admin\AppData\Roaming\Opus\.exe"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3780
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4196
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c timeout 1 & del /F "C:\Users\Admin\AppData\Local\Temp\Opus.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2400
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1240

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    dd7322a870ddb09f7282539dbaa45cda

    SHA1

    71933a3c26b44e2c26f46d20b48c910eb516a375

    SHA256

    53f84693c98b05390c9e156434c08e2154d10da00388276a7e6207f45685cb99

    SHA512

    a5b425b09801e3ffbfe4573221507c4331a5662bfcd8530acf6d2ab47f99fb22be32f8d03e5ead6af249bbed9faf054d77e10531f38987e4659caf1c641a0969

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    4031dbaab2efd61073afaf41c2b25580

    SHA1

    5f9cc5ae5c6cb53fcc48bf17381e2ae45e175073

    SHA256

    48d6cc8c5cef41e20c4a40416121b46dabc7253ed6d739efac8f096d5f3d7c3d

    SHA512

    1bbb057f3ad064e987e06487848ae737ca78aede31dcd022c57db0380b16eaa8d52f281c1cebf7bef37388a4ff13d9a68cc31e464f5ed871038a598e14ca7312

  • C:\Users\Admin\AppData\Local\Temp\file.bat
    Filesize

    238B

    MD5

    fdb5554346e7388c6bc358c16c448995

    SHA1

    17957bbe381d434574e1fc15ed5c74084fda26fe

    SHA256

    898bc3e85e09e353a36612b5911aa2636c06a94443dbec4e62c6b8cf2412640c

    SHA512

    3eec1e0dab21861bcb73cbfe3ea7234768443dd02c62a55919ad7e693501ff886946d74a8f75b7f580fa5251472a13ff55d187396c8d65fe9c2220f2f6da0674

  • C:\Users\Admin\AppData\Roaming\Opus.exe
    Filesize

    348KB

    MD5

    96bdd68cfa84ba3d7390b4e172837370

    SHA1

    f3f5908c8138881e04db463a78172ca510073788

    SHA256

    0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9

    SHA512

    17775d7dbf6776620f59a0a2f4ea2753a4ddf39a9b05e7f2d28dae2e48a809c8aa30382d5fdddff70c76d948f6a1991a1585271e3b820576feb18825b178f4b0

  • C:\Users\Admin\AppData\Roaming\Opus.exe
    Filesize

    348KB

    MD5

    96bdd68cfa84ba3d7390b4e172837370

    SHA1

    f3f5908c8138881e04db463a78172ca510073788

    SHA256

    0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9

    SHA512

    17775d7dbf6776620f59a0a2f4ea2753a4ddf39a9b05e7f2d28dae2e48a809c8aa30382d5fdddff70c76d948f6a1991a1585271e3b820576feb18825b178f4b0

  • memory/656-136-0x0000000000000000-mapping.dmp
  • memory/1100-139-0x0000000000000000-mapping.dmp
  • memory/1240-135-0x0000000000000000-mapping.dmp
  • memory/1808-134-0x0000000000000000-mapping.dmp
  • memory/2024-132-0x0000000000000000-mapping.dmp
  • memory/2400-133-0x0000000000000000-mapping.dmp
  • memory/3368-148-0x0000000006080000-0x00000000060B2000-memory.dmp
    Filesize

    200KB

  • memory/3368-155-0x0000000006FE0000-0x0000000006FEE000-memory.dmp
    Filesize

    56KB

  • memory/3368-146-0x0000000004E20000-0x0000000004E86000-memory.dmp
    Filesize

    408KB

  • memory/3368-147-0x0000000005A90000-0x0000000005AAE000-memory.dmp
    Filesize

    120KB

  • memory/3368-144-0x0000000004990000-0x00000000049B2000-memory.dmp
    Filesize

    136KB

  • memory/3368-149-0x0000000070720000-0x000000007076C000-memory.dmp
    Filesize

    304KB

  • memory/3368-150-0x0000000005FE0000-0x0000000005FFE000-memory.dmp
    Filesize

    120KB

  • memory/3368-151-0x00000000073F0000-0x0000000007A6A000-memory.dmp
    Filesize

    6.5MB

  • memory/3368-152-0x0000000006DA0000-0x0000000006DBA000-memory.dmp
    Filesize

    104KB

  • memory/3368-153-0x0000000006E00000-0x0000000006E0A000-memory.dmp
    Filesize

    40KB

  • memory/3368-154-0x0000000007030000-0x00000000070C6000-memory.dmp
    Filesize

    600KB

  • memory/3368-145-0x0000000004C80000-0x0000000004CE6000-memory.dmp
    Filesize

    408KB

  • memory/3368-156-0x00000000070D0000-0x00000000070EA000-memory.dmp
    Filesize

    104KB

  • memory/3368-157-0x0000000007020000-0x0000000007028000-memory.dmp
    Filesize

    32KB

  • memory/3368-141-0x0000000000000000-mapping.dmp
  • memory/3368-143-0x0000000005000000-0x0000000005628000-memory.dmp
    Filesize

    6.2MB

  • memory/3368-142-0x0000000000CE0000-0x0000000000D16000-memory.dmp
    Filesize

    216KB

  • memory/3780-161-0x0000000070720000-0x000000007076C000-memory.dmp
    Filesize

    304KB

  • memory/3780-158-0x0000000000000000-mapping.dmp
  • memory/4196-162-0x0000000000000000-mapping.dmp
  • memory/4196-164-0x0000000070720000-0x000000007076C000-memory.dmp
    Filesize

    304KB