Analysis

  • max time kernel
    107s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-10-2022 13:02

General

  • Target

    ecf3427faa276ebfe07c5d66f77a9a2a5f66c8a9f012a1f403e0700b7ed0b3dd.exe

  • Size

    2.1MB

  • MD5

    68bd5420c066fcaf0a1bc7bc276a6ebb

  • SHA1

    eaace0d460c7775c6b282c4390cd5365b0b5462f

  • SHA256

    ecf3427faa276ebfe07c5d66f77a9a2a5f66c8a9f012a1f403e0700b7ed0b3dd

  • SHA512

    dacf5a508eed595165a20d75c9c1ebc427f5226224c614343d8599d6e8771a3cb5820475a2a0845e90025914c011cc620110563b1048182c1ea5054f886f64ba

  • SSDEEP

    49152:O4c8XwyWct3boU95L0N9bLvrHCV3c79e1Smpli2SegcNQXWtd70L5YS:O4ckwyWctLo/T72z4Dka

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ecf3427faa276ebfe07c5d66f77a9a2a5f66c8a9f012a1f403e0700b7ed0b3dd.exe
    "C:\Users\Admin\AppData\Local\Temp\ecf3427faa276ebfe07c5d66f77a9a2a5f66c8a9f012a1f403e0700b7ed0b3dd.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Users\Admin\AppData\Local\Temp\ecf3427faa276ebfe07c5d66f77a9a2a5f66c8a9f012a1f403e0700b7ed0b3dd.exe
      C:\Users\Admin\AppData\Local\Temp\ecf3427faa276ebfe07c5d66f77a9a2a5f66c8a9f012a1f403e0700b7ed0b3dd.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=58.0.3135.53 --initial-client-data=0x108,0x110,0x114,0x10c,0x118,0x7462a8e0,0x7462a8f0,0x7462a8fc
      2⤵
      • Loads dropped DLL
      PID:2028
    • C:\Users\Admin\AppData\Local\Temp\Opera Installer\ecf3427faa276ebfe07c5d66f77a9a2a5f66c8a9f012a1f403e0700b7ed0b3dd.exe
      "C:\Users\Admin\AppData\Local\Temp\Opera Installer\ecf3427faa276ebfe07c5d66f77a9a2a5f66c8a9f012a1f403e0700b7ed0b3dd.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1364

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Opera Installer\ecf3427faa276ebfe07c5d66f77a9a2a5f66c8a9f012a1f403e0700b7ed0b3dd.exe

    Filesize

    2.1MB

    MD5

    68bd5420c066fcaf0a1bc7bc276a6ebb

    SHA1

    eaace0d460c7775c6b282c4390cd5365b0b5462f

    SHA256

    ecf3427faa276ebfe07c5d66f77a9a2a5f66c8a9f012a1f403e0700b7ed0b3dd

    SHA512

    dacf5a508eed595165a20d75c9c1ebc427f5226224c614343d8599d6e8771a3cb5820475a2a0845e90025914c011cc620110563b1048182c1ea5054f886f64ba

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

    Filesize

    40B

    MD5

    c3fd91aff904a3947e9c04bec46d8c76

    SHA1

    72fe129a4ca52c28626b3a44c716286f3349260c

    SHA256

    3608d515e10c23eeeb39d0971fd25d8684be1c11717bb85672357cb7a89af74f

    SHA512

    0dd9ca7731557dd13a0f1615a9606e502f25d64a1b9243a3cbd55f21928ae31a98bb959bb2c222c030331122da93525f228d9366771cb37227b6d889c219b6e1

  • \Users\Admin\AppData\Local\Temp\Opera Installer\ecf3427faa276ebfe07c5d66f77a9a2a5f66c8a9f012a1f403e0700b7ed0b3dd.exe

    Filesize

    2.1MB

    MD5

    68bd5420c066fcaf0a1bc7bc276a6ebb

    SHA1

    eaace0d460c7775c6b282c4390cd5365b0b5462f

    SHA256

    ecf3427faa276ebfe07c5d66f77a9a2a5f66c8a9f012a1f403e0700b7ed0b3dd

    SHA512

    dacf5a508eed595165a20d75c9c1ebc427f5226224c614343d8599d6e8771a3cb5820475a2a0845e90025914c011cc620110563b1048182c1ea5054f886f64ba

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2210201502545771280.dll

    Filesize

    2.9MB

    MD5

    4f458563ccb143ff7f3bbcc57bb43067

    SHA1

    7caa08067bb0165622165f5f21485a7de76a4ae6

    SHA256

    9bc8a1b8429f516c7ea42743eee33ae30b8e5138867303f101b7b9e343772470

    SHA512

    02c459dfa48ec123555357b5d1484ce52ed447e3fff3b3ab712bfa24f9ec3ac0aea4b6f754e5a405563f1c02dfd9c56dc55a227c6282984655885a23759a6905

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2210201502551372028.dll

    Filesize

    2.9MB

    MD5

    4f458563ccb143ff7f3bbcc57bb43067

    SHA1

    7caa08067bb0165622165f5f21485a7de76a4ae6

    SHA256

    9bc8a1b8429f516c7ea42743eee33ae30b8e5138867303f101b7b9e343772470

    SHA512

    02c459dfa48ec123555357b5d1484ce52ed447e3fff3b3ab712bfa24f9ec3ac0aea4b6f754e5a405563f1c02dfd9c56dc55a227c6282984655885a23759a6905

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2210201502559291364.dll

    Filesize

    2.9MB

    MD5

    4f458563ccb143ff7f3bbcc57bb43067

    SHA1

    7caa08067bb0165622165f5f21485a7de76a4ae6

    SHA256

    9bc8a1b8429f516c7ea42743eee33ae30b8e5138867303f101b7b9e343772470

    SHA512

    02c459dfa48ec123555357b5d1484ce52ed447e3fff3b3ab712bfa24f9ec3ac0aea4b6f754e5a405563f1c02dfd9c56dc55a227c6282984655885a23759a6905

  • memory/1280-55-0x0000000075811000-0x0000000075813000-memory.dmp

    Filesize

    8KB

  • memory/1280-65-0x00000000012D0000-0x0000000001696000-memory.dmp

    Filesize

    3.8MB

  • memory/1280-66-0x0000000000E90000-0x0000000001256000-memory.dmp

    Filesize

    3.8MB

  • memory/1280-69-0x0000000003AB0000-0x0000000003E76000-memory.dmp

    Filesize

    3.8MB

  • memory/1280-70-0x0000000003AB0000-0x0000000003E76000-memory.dmp

    Filesize

    3.8MB

  • memory/1364-67-0x00000000008B0000-0x0000000000C76000-memory.dmp

    Filesize

    3.8MB

  • memory/2028-68-0x00000000012D0000-0x0000000001696000-memory.dmp

    Filesize

    3.8MB