Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2022 05:33
Behavioral task
behavioral1
Sample
0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9.exe
Resource
win10v2004-20220901-en
General
-
Target
0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9.exe
-
Size
348KB
-
MD5
96bdd68cfa84ba3d7390b4e172837370
-
SHA1
f3f5908c8138881e04db463a78172ca510073788
-
SHA256
0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9
-
SHA512
17775d7dbf6776620f59a0a2f4ea2753a4ddf39a9b05e7f2d28dae2e48a809c8aa30382d5fdddff70c76d948f6a1991a1585271e3b820576feb18825b178f4b0
-
SSDEEP
6144:cbslI7IBoZ1jMYORbxV9b+WvHfyVQhAyPl//2:cbvII1MtD+WffyVQhAyPl//2
Malware Config
Extracted
icexloader
http://stealthelite.one/magnumopus/Script.php
Signatures
-
Detects IceXLoader v3.0 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Opus.exe family_icexloader_v3 C:\Users\Admin\AppData\Roaming\Opus.exe family_icexloader_v3 -
icexloader
IceXLoader is a downloader used to deliver other malware families.
-
Executes dropped EXE 1 IoCs
Processes:
Opus.exepid process 3392 Opus.exe -
Drops startup file 1 IoCs
Processes:
0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Opus.exe 0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run 0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Opus = "\"C:\\Users\\Admin\\AppData\\Roaming\\Opus.exe\"" 0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Opus = "\"C:\\Users\\Admin\\AppData\\Roaming\\Opus.exe\"" 0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 5052 timeout.exe 4932 timeout.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid process 516 powershell.exe 516 powershell.exe 3452 powershell.exe 3452 powershell.exe 4428 powershell.exe 4428 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Opus.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeDebugPrivilege 516 powershell.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeDebugPrivilege 3452 powershell.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeDebugPrivilege 4428 powershell.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe Token: SeRemoteShutdownPrivilege 3392 Opus.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9.execmd.execmd.exeOpus.execmd.exedescription pid process target process PID 2200 wrote to memory of 3536 2200 0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9.exe cmd.exe PID 2200 wrote to memory of 3536 2200 0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9.exe cmd.exe PID 2200 wrote to memory of 3536 2200 0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9.exe cmd.exe PID 2200 wrote to memory of 5080 2200 0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9.exe cmd.exe PID 2200 wrote to memory of 5080 2200 0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9.exe cmd.exe PID 2200 wrote to memory of 5080 2200 0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9.exe cmd.exe PID 5080 wrote to memory of 5052 5080 cmd.exe timeout.exe PID 5080 wrote to memory of 5052 5080 cmd.exe timeout.exe PID 5080 wrote to memory of 5052 5080 cmd.exe timeout.exe PID 3536 wrote to memory of 4932 3536 cmd.exe timeout.exe PID 3536 wrote to memory of 4932 3536 cmd.exe timeout.exe PID 3536 wrote to memory of 4932 3536 cmd.exe timeout.exe PID 3536 wrote to memory of 3392 3536 cmd.exe Opus.exe PID 3536 wrote to memory of 3392 3536 cmd.exe Opus.exe PID 3536 wrote to memory of 3392 3536 cmd.exe Opus.exe PID 3392 wrote to memory of 4104 3392 Opus.exe cmd.exe PID 3392 wrote to memory of 4104 3392 Opus.exe cmd.exe PID 3392 wrote to memory of 4104 3392 Opus.exe cmd.exe PID 4104 wrote to memory of 516 4104 cmd.exe powershell.exe PID 4104 wrote to memory of 516 4104 cmd.exe powershell.exe PID 4104 wrote to memory of 516 4104 cmd.exe powershell.exe PID 4104 wrote to memory of 3452 4104 cmd.exe powershell.exe PID 4104 wrote to memory of 3452 4104 cmd.exe powershell.exe PID 4104 wrote to memory of 3452 4104 cmd.exe powershell.exe PID 4104 wrote to memory of 4428 4104 cmd.exe powershell.exe PID 4104 wrote to memory of 4428 4104 cmd.exe powershell.exe PID 4104 wrote to memory of 4428 4104 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9.exe"C:\Users\Admin\AppData\Local\Temp\0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\cmd.execmd /c timeout 2 & "C:\Users\Admin\AppData\Roaming\Opus.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\SysWOW64\timeout.exetimeout 23⤵
- Delays execution with timeout.exe
PID:4932
-
-
C:\Users\Admin\AppData\Roaming\Opus.exe"C:\Users\Admin\AppData\Roaming\Opus.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\file.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Set-MpPreference -DisableRealtimeMonitoring $true5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:516
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionExtension "C:\Users\Admin\AppData\Roaming\Opus\.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3452
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4428
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c timeout 1 & del /F "C:\Users\Admin\AppData\Local\Temp\0911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:5052
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD52900d9eae3ed3e34ae4abfb76d5b07f5
SHA161fb43eb1410e29efdcbe4a5763c54f2314491d9
SHA256ccf53f6fa241b93386e3eb600e24e31ba84b6a62d442230a1ebe3383feecbe14
SHA5128cd521de688d335436f8a19dd8474fe6d5c6fdc8d4bef463b0a69fa24825d193ec1040297f11bbf7d7a0a470ef92c295e0dcafb8cac69259c156c9848766f3ba
-
Filesize
18KB
MD5f01df2dc49b4efb80c878c83cc8bf5bb
SHA1f5036a2908f681863e7a137cd5844064a97076ee
SHA2561315648e4aaa6f626f15bb6d31ba5f22f698fa4c600a38040f03fefce2374272
SHA51200e907a0f9432bf4d2dc946a0e75a08216929a7e326acbb1aee6d478caa734e5267ccf6aee569620da340fe1e42e091e699b479fe0d71cca57e69fbbe1f2238a
-
Filesize
238B
MD5fdb5554346e7388c6bc358c16c448995
SHA117957bbe381d434574e1fc15ed5c74084fda26fe
SHA256898bc3e85e09e353a36612b5911aa2636c06a94443dbec4e62c6b8cf2412640c
SHA5123eec1e0dab21861bcb73cbfe3ea7234768443dd02c62a55919ad7e693501ff886946d74a8f75b7f580fa5251472a13ff55d187396c8d65fe9c2220f2f6da0674
-
Filesize
348KB
MD596bdd68cfa84ba3d7390b4e172837370
SHA1f3f5908c8138881e04db463a78172ca510073788
SHA2560911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9
SHA51217775d7dbf6776620f59a0a2f4ea2753a4ddf39a9b05e7f2d28dae2e48a809c8aa30382d5fdddff70c76d948f6a1991a1585271e3b820576feb18825b178f4b0
-
Filesize
348KB
MD596bdd68cfa84ba3d7390b4e172837370
SHA1f3f5908c8138881e04db463a78172ca510073788
SHA2560911819d0e050ddc5884ea40b4b39a716a7ef8de0179d0dfded9f043546cede9
SHA51217775d7dbf6776620f59a0a2f4ea2753a4ddf39a9b05e7f2d28dae2e48a809c8aa30382d5fdddff70c76d948f6a1991a1585271e3b820576feb18825b178f4b0