Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 03:57

General

  • Target

    c31e26380933c3357060d6995f3ec20099b6727b45202c83c8718549bfb5f5e0.exe

  • Size

    17KB

  • MD5

    d639b1b62abe71e7b4e6d4fa9f846dd1

  • SHA1

    5d1ac99423364339ef928cbd4326aa13ef508dd2

  • SHA256

    c31e26380933c3357060d6995f3ec20099b6727b45202c83c8718549bfb5f5e0

  • SHA512

    b3fb619a1433cadae0fcb2b19486cf7c564cc4db2d10774df1fb4331788eaa06d5355338f2a14d23e776dc112b967fe6db5787e6a7ea4b56df3042355c23ac92

  • SSDEEP

    192:EymT9ilhYPVMq/14GtnuxviG9dqvvgeIEAf7AlC+WN7LWgaA0UxC71:RmRvNPnux6G9c3gW0AC+QLWgarhJ

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c31e26380933c3357060d6995f3ec20099b6727b45202c83c8718549bfb5f5e0.exe
    "C:\Users\Admin\AppData\Local\Temp\c31e26380933c3357060d6995f3ec20099b6727b45202c83c8718549bfb5f5e0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\opera_autoupdater.exe
      "C:\Users\Admin\AppData\Local\Temp\opera_autoupdater.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\opera_autoupdater.exe

    Filesize

    18KB

    MD5

    99e7c995360972f8830198ff4ea52e42

    SHA1

    00c39bec014aed9217ae6b5b283892fe0b25f05e

    SHA256

    046553a1fcc1b467c04049f0fbe92df25d792bef3ca1971a0a041265725e6a9d

    SHA512

    295e4f6ebe61293e7da8fe43fca484fd1c962b473ee972811f854ba5759919cfce7d6931a2c59e67a11a9b5ad82d1556412fc7575de14039145852a3def86d50

  • memory/1968-0-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/1968-2-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/1968-6-0x00000000004A0000-0x00000000004AC000-memory.dmp

    Filesize

    48KB

  • memory/3056-13-0x0000000000020000-0x000000000002C000-memory.dmp

    Filesize

    48KB

  • memory/3056-15-0x0000000000020000-0x000000000002C000-memory.dmp

    Filesize

    48KB

  • memory/3056-23-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB