Analysis

  • max time kernel
    48s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2022 10:56

General

  • Target

    ee0f5f3241706a1d415a38699e63e8c4cf9b297ff007736da8f3e6b8f3a15ea3.exe

  • Size

    667KB

  • MD5

    0301126108b69a8d9d00af2f7c8ba4e1

  • SHA1

    2d31977461048fcc6b94e2c7d4e6e907711beb82

  • SHA256

    ee0f5f3241706a1d415a38699e63e8c4cf9b297ff007736da8f3e6b8f3a15ea3

  • SHA512

    d7e252d94050f47c9808b1c56bb284882f54b6a3e119ee4626263cf33ba875840969a6528e198e50acceb74af1c35f1d1694d45fbd825b97b2488d12ddc97b12

  • SSDEEP

    12288:xoAeocXjGxXGE7FntN43CTGZ/Bu3jOi+ddYyjzi1Nmd4iQC:xVeoJlFnvMkQ/B+efY8zIwrN

Score
8/10
upx

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee0f5f3241706a1d415a38699e63e8c4cf9b297ff007736da8f3e6b8f3a15ea3.exe
    "C:\Users\Admin\AppData\Local\Temp\ee0f5f3241706a1d415a38699e63e8c4cf9b297ff007736da8f3e6b8f3a15ea3.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Users\Admin\AppData\Local\Temp\ee0f5f3241706a1d415a38699e63e8c4cf9b297ff007736da8f3e6b8f3a15ea3.exe
      "C:\Users\Admin\AppData\Local\Temp\ee0f5f3241706a1d415a38699e63e8c4cf9b297ff007736da8f3e6b8f3a15ea3.exe" /crashlogger /crash-reporter-parent-id=960
      2⤵
      • Checks processor information in registry
      PID:1376
    • C:\Users\Admin\AppData\Local\Temp\Opera Installer\ee0f5f3241706a1d415a38699e63e8c4cf9b297ff007736da8f3e6b8f3a15ea3.exe
      "C:\Users\Admin\AppData\Local\Temp\Opera Installer\ee0f5f3241706a1d415a38699e63e8c4cf9b297ff007736da8f3e6b8f3a15ea3.exe" --version
      2⤵
      • Executes dropped EXE
      PID:688
    • C:\Users\Admin\AppData\Local\Temp\Opera Installer\opera_installer_20221221105704.exe
      "C:\Users\Admin\AppData\Local\Temp\Opera Installer\opera_installer_20221221105704.exe" --internal-version
      2⤵
      • Executes dropped EXE
      PID:1948
    • C:\Users\Admin\AppData\Local\Temp\Opera Installer\opera_installer_20221221105704.exe
      "C:\Users\Admin\AppData\Local\Temp\Opera Installer\opera_installer_20221221105704.exe" --stream
      2⤵
      • Executes dropped EXE
      PID:1328

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Opera Installer\ee0f5f3241706a1d415a38699e63e8c4cf9b297ff007736da8f3e6b8f3a15ea3.exe

    Filesize

    667KB

    MD5

    0301126108b69a8d9d00af2f7c8ba4e1

    SHA1

    2d31977461048fcc6b94e2c7d4e6e907711beb82

    SHA256

    ee0f5f3241706a1d415a38699e63e8c4cf9b297ff007736da8f3e6b8f3a15ea3

    SHA512

    d7e252d94050f47c9808b1c56bb284882f54b6a3e119ee4626263cf33ba875840969a6528e198e50acceb74af1c35f1d1694d45fbd825b97b2488d12ddc97b12

  • C:\Users\Admin\AppData\Local\Temp\Opera Installer\opera_installer_20221221105704.exe

    Filesize

    35.9MB

    MD5

    36f8b3bb2ba2194db065637af8bf4453

    SHA1

    1262df44dcc47e5a81f17e559252247f9f35b914

    SHA256

    ac4dfaed56f4a4259befff7471d8d297e3d5c13951aad6b64280830dd36d1724

    SHA512

    7c22d94fcb5cba4669d53929a73240879875c26cfa43bf9135c1772e024fe8991618150fa26550e89fdb5a40e6e642d80ab81c523dba29f441c1b389a9fc37c6

  • C:\Users\Admin\AppData\Local\Temp\Opera Installer\opera_installer_20221221105704.exe

    Filesize

    35.9MB

    MD5

    36f8b3bb2ba2194db065637af8bf4453

    SHA1

    1262df44dcc47e5a81f17e559252247f9f35b914

    SHA256

    ac4dfaed56f4a4259befff7471d8d297e3d5c13951aad6b64280830dd36d1724

    SHA512

    7c22d94fcb5cba4669d53929a73240879875c26cfa43bf9135c1772e024fe8991618150fa26550e89fdb5a40e6e642d80ab81c523dba29f441c1b389a9fc37c6

  • \Users\Admin\AppData\Local\Temp\Opera Installer\ee0f5f3241706a1d415a38699e63e8c4cf9b297ff007736da8f3e6b8f3a15ea3.exe

    Filesize

    667KB

    MD5

    0301126108b69a8d9d00af2f7c8ba4e1

    SHA1

    2d31977461048fcc6b94e2c7d4e6e907711beb82

    SHA256

    ee0f5f3241706a1d415a38699e63e8c4cf9b297ff007736da8f3e6b8f3a15ea3

    SHA512

    d7e252d94050f47c9808b1c56bb284882f54b6a3e119ee4626263cf33ba875840969a6528e198e50acceb74af1c35f1d1694d45fbd825b97b2488d12ddc97b12

  • \Users\Admin\AppData\Local\Temp\Opera Installer\opera_installer_20221221105704.exe

    Filesize

    35.9MB

    MD5

    36f8b3bb2ba2194db065637af8bf4453

    SHA1

    1262df44dcc47e5a81f17e559252247f9f35b914

    SHA256

    ac4dfaed56f4a4259befff7471d8d297e3d5c13951aad6b64280830dd36d1724

    SHA512

    7c22d94fcb5cba4669d53929a73240879875c26cfa43bf9135c1772e024fe8991618150fa26550e89fdb5a40e6e642d80ab81c523dba29f441c1b389a9fc37c6

  • \Users\Admin\AppData\Local\Temp\Opera Installer\opera_installer_20221221105704.exe

    Filesize

    35.9MB

    MD5

    36f8b3bb2ba2194db065637af8bf4453

    SHA1

    1262df44dcc47e5a81f17e559252247f9f35b914

    SHA256

    ac4dfaed56f4a4259befff7471d8d297e3d5c13951aad6b64280830dd36d1724

    SHA512

    7c22d94fcb5cba4669d53929a73240879875c26cfa43bf9135c1772e024fe8991618150fa26550e89fdb5a40e6e642d80ab81c523dba29f441c1b389a9fc37c6

  • memory/688-68-0x0000000000000000-mapping.dmp

  • memory/688-76-0x0000000000CF0000-0x0000000000E4F000-memory.dmp

    Filesize

    1.4MB

  • memory/960-72-0x0000000001260000-0x00000000013BF000-memory.dmp

    Filesize

    1.4MB

  • memory/960-86-0x0000000000CF0000-0x0000000000E4F000-memory.dmp

    Filesize

    1.4MB

  • memory/960-73-0x0000000000CF0000-0x0000000000E4F000-memory.dmp

    Filesize

    1.4MB

  • memory/960-75-0x00000000029C0000-0x0000000002B1F000-memory.dmp

    Filesize

    1.4MB

  • memory/960-58-0x00000000757A1000-0x00000000757A3000-memory.dmp

    Filesize

    8KB

  • memory/960-85-0x0000000001260000-0x00000000013BF000-memory.dmp

    Filesize

    1.4MB

  • memory/960-66-0x00000000001F0000-0x00000000001F5000-memory.dmp

    Filesize

    20KB

  • memory/960-65-0x00000000001F0000-0x00000000001F5000-memory.dmp

    Filesize

    20KB

  • memory/1328-82-0x0000000000000000-mapping.dmp

  • memory/1376-59-0x0000000000000000-mapping.dmp

  • memory/1376-74-0x0000000001260000-0x00000000013BF000-memory.dmp

    Filesize

    1.4MB

  • memory/1948-78-0x0000000000000000-mapping.dmp