Analysis

  • max time kernel
    61s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2022 08:22

General

  • Target

    affb8bae196895803aaa46a05d973694f06b0149122ea9ca17b4d41bfd49b3e6.exe

  • Size

    1.3MB

  • MD5

    5436685ce6b1c1ec203768917afc3706

  • SHA1

    c74f9ec425fa014682673ee3423924f6735736c4

  • SHA256

    affb8bae196895803aaa46a05d973694f06b0149122ea9ca17b4d41bfd49b3e6

  • SHA512

    f11144718a2d0563aa6abfb8a9ddcf12fb88fa3c57e4192e49770ca3f5fde8374d0e061f582fcb92769e1ce5199f91c95a5c82463e96bf19577a59010739c3a5

  • SSDEEP

    24576:4Aw3t/WZFS3PhqRF4wIkoPJvOQAHMgESzQTvkmyBxDb+NkqY7ot8:4AGt/WfKhqv4wW2Zp9zCkmyBxzqYZ

Score
8/10
upx

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\affb8bae196895803aaa46a05d973694f06b0149122ea9ca17b4d41bfd49b3e6.exe
    "C:\Users\Admin\AppData\Local\Temp\affb8bae196895803aaa46a05d973694f06b0149122ea9ca17b4d41bfd49b3e6.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:4652
    • C:\Users\Admin\AppData\Local\Temp\affb8bae196895803aaa46a05d973694f06b0149122ea9ca17b4d41bfd49b3e6.exe
      "C:\Users\Admin\AppData\Local\Temp\affb8bae196895803aaa46a05d973694f06b0149122ea9ca17b4d41bfd49b3e6.exe" --crash-reporter-parent-id=4652
      2⤵
      • Loads dropped DLL
      PID:4116
    • C:\Users\Admin\AppData\Local\Temp\Opera Installer\affb8bae196895803aaa46a05d973694f06b0149122ea9ca17b4d41bfd49b3e6.exe
      "C:\Users\Admin\AppData\Local\Temp\Opera Installer\affb8bae196895803aaa46a05d973694f06b0149122ea9ca17b4d41bfd49b3e6.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4888

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Opera Installer\affb8bae196895803aaa46a05d973694f06b0149122ea9ca17b4d41bfd49b3e6.exe

    Filesize

    1.3MB

    MD5

    5436685ce6b1c1ec203768917afc3706

    SHA1

    c74f9ec425fa014682673ee3423924f6735736c4

    SHA256

    affb8bae196895803aaa46a05d973694f06b0149122ea9ca17b4d41bfd49b3e6

    SHA512

    f11144718a2d0563aa6abfb8a9ddcf12fb88fa3c57e4192e49770ca3f5fde8374d0e061f582fcb92769e1ce5199f91c95a5c82463e96bf19577a59010739c3a5

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2212200922228994652.dll

    Filesize

    1.8MB

    MD5

    af86f0d8dc1181f3888682ac761b34dd

    SHA1

    ef7b3f49856e42289cae2cc384cc2cfecb22406e

    SHA256

    a252f1f6b31c3f0177dcaf1a37863e69f7ea26a58c27448dbbb3029d0062b2e0

    SHA512

    edf66513230d069f52fe1951e1ad4be202cd42a566f0e932fe7358829655071091fd9b1e162cd6bc9037bb452f3020c525ac6cedc30d753a8616f90d0b7b25fa

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2212200922232744116.dll

    Filesize

    1.8MB

    MD5

    af86f0d8dc1181f3888682ac761b34dd

    SHA1

    ef7b3f49856e42289cae2cc384cc2cfecb22406e

    SHA256

    a252f1f6b31c3f0177dcaf1a37863e69f7ea26a58c27448dbbb3029d0062b2e0

    SHA512

    edf66513230d069f52fe1951e1ad4be202cd42a566f0e932fe7358829655071091fd9b1e162cd6bc9037bb452f3020c525ac6cedc30d753a8616f90d0b7b25fa

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2212200922236024888.dll

    Filesize

    1.8MB

    MD5

    af86f0d8dc1181f3888682ac761b34dd

    SHA1

    ef7b3f49856e42289cae2cc384cc2cfecb22406e

    SHA256

    a252f1f6b31c3f0177dcaf1a37863e69f7ea26a58c27448dbbb3029d0062b2e0

    SHA512

    edf66513230d069f52fe1951e1ad4be202cd42a566f0e932fe7358829655071091fd9b1e162cd6bc9037bb452f3020c525ac6cedc30d753a8616f90d0b7b25fa

  • memory/4116-133-0x0000000000000000-mapping.dmp

  • memory/4116-140-0x0000000000D20000-0x0000000000F76000-memory.dmp

    Filesize

    2.3MB

  • memory/4652-134-0x0000000000D20000-0x0000000000F76000-memory.dmp

    Filesize

    2.3MB

  • memory/4888-136-0x0000000000000000-mapping.dmp

  • memory/4888-139-0x0000000000CF0000-0x0000000000F46000-memory.dmp

    Filesize

    2.3MB