Analysis

  • max time kernel
    107s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2022 07:38

General

  • Target

    db6983f0268dae2d04e7b7b6298056c13a5f5bff074056999a18081f052dd0e8.exe

  • Size

    1.8MB

  • MD5

    2b086fe3d24dbd717ecb8dde9ab77277

  • SHA1

    3418b0425435ff7273e7819700d3a1bca7cf8ce2

  • SHA256

    db6983f0268dae2d04e7b7b6298056c13a5f5bff074056999a18081f052dd0e8

  • SHA512

    d748d25110e1672a44532d5cbe8e94ffbed8b558a4e78f8b0710422f68d12efc820e92652a29891d086d05a78dbcd652c477fde1431561c139cb5249b34e7880

  • SSDEEP

    49152:+9w7C/UQB8wO3uYlJAHcnRuZq2r3oRomNlbUkmDyIGTpQSo:Nm/UQB8wO3f7qcn8q2GbUpNdSo

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db6983f0268dae2d04e7b7b6298056c13a5f5bff074056999a18081f052dd0e8.exe
    "C:\Users\Admin\AppData\Local\Temp\db6983f0268dae2d04e7b7b6298056c13a5f5bff074056999a18081f052dd0e8.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\db6983f0268dae2d04e7b7b6298056c13a5f5bff074056999a18081f052dd0e8.exe
      "C:\Users\Admin\AppData\Local\Temp\db6983f0268dae2d04e7b7b6298056c13a5f5bff074056999a18081f052dd0e8.exe" --crash-reporter-parent-id=2028
      2⤵
      • Loads dropped DLL
      PID:2040
    • C:\Users\Admin\AppData\Local\Temp\db6983f0268dae2d04e7b7b6298056c13a5f5bff074056999a18081f052dd0e8.exe
      C:\Users\Admin\AppData\Local\Temp\db6983f0268dae2d04e7b7b6298056c13a5f5bff074056999a18081f052dd0e8.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=56.0.3051.36 --initial-client-data=0x10c,0x110,0x114,0x108,0x118,0x754cf360,0x754cf370,0x754cf37c
      2⤵
      • Loads dropped DLL
      PID:960
    • C:\Users\Admin\AppData\Local\Temp\Opera Installer\db6983f0268dae2d04e7b7b6298056c13a5f5bff074056999a18081f052dd0e8.exe
      "C:\Users\Admin\AppData\Local\Temp\Opera Installer\db6983f0268dae2d04e7b7b6298056c13a5f5bff074056999a18081f052dd0e8.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1268

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Opera Installer\db6983f0268dae2d04e7b7b6298056c13a5f5bff074056999a18081f052dd0e8.exe

    Filesize

    1.8MB

    MD5

    2b086fe3d24dbd717ecb8dde9ab77277

    SHA1

    3418b0425435ff7273e7819700d3a1bca7cf8ce2

    SHA256

    db6983f0268dae2d04e7b7b6298056c13a5f5bff074056999a18081f052dd0e8

    SHA512

    d748d25110e1672a44532d5cbe8e94ffbed8b558a4e78f8b0710422f68d12efc820e92652a29891d086d05a78dbcd652c477fde1431561c139cb5249b34e7880

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

    Filesize

    40B

    MD5

    a1c4d9ee2e92d97ce4d6ccc0180d6039

    SHA1

    c75ed4d43b0584e1e0d317c42ef6d5a68bac988c

    SHA256

    3914d655ff06644ce3ec691df6170a34a8ec45858fa26b6023cd159ddccdace9

    SHA512

    53eac3f5f1643348bc5131816c76ff0890ee5e9412594fd54a97bbe638df4eeddb348b0b9df08d9e58f66bcc39c642bad9eefac99262259632878ff270e6c029

  • \Users\Admin\AppData\Local\Temp\Opera Installer\db6983f0268dae2d04e7b7b6298056c13a5f5bff074056999a18081f052dd0e8.exe

    Filesize

    1.8MB

    MD5

    2b086fe3d24dbd717ecb8dde9ab77277

    SHA1

    3418b0425435ff7273e7819700d3a1bca7cf8ce2

    SHA256

    db6983f0268dae2d04e7b7b6298056c13a5f5bff074056999a18081f052dd0e8

    SHA512

    d748d25110e1672a44532d5cbe8e94ffbed8b558a4e78f8b0710422f68d12efc820e92652a29891d086d05a78dbcd652c477fde1431561c139cb5249b34e7880

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2212170838437282028.dll

    Filesize

    2.3MB

    MD5

    921fceb39a18b651337deceed787a51d

    SHA1

    18101d671c8021434d08107308d1a3b5f6114929

    SHA256

    2a091f0ae468b121e6aec6c6148b83bcde70830be29f879a5432c67e0cde6af4

    SHA512

    b661952af833137bf9a6d9468429a6015e7fef5872043c0fd78a92ddded1073a729769f6d8ced06293e8134cd657219d2e173ae002b2199f5bd36892ca6342f7

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2212170838440312040.dll

    Filesize

    2.3MB

    MD5

    921fceb39a18b651337deceed787a51d

    SHA1

    18101d671c8021434d08107308d1a3b5f6114929

    SHA256

    2a091f0ae468b121e6aec6c6148b83bcde70830be29f879a5432c67e0cde6af4

    SHA512

    b661952af833137bf9a6d9468429a6015e7fef5872043c0fd78a92ddded1073a729769f6d8ced06293e8134cd657219d2e173ae002b2199f5bd36892ca6342f7

  • \Users\Admin\AppData\Local\Temp\Opera_installer_221217083844406960.dll

    Filesize

    2.3MB

    MD5

    921fceb39a18b651337deceed787a51d

    SHA1

    18101d671c8021434d08107308d1a3b5f6114929

    SHA256

    2a091f0ae468b121e6aec6c6148b83bcde70830be29f879a5432c67e0cde6af4

    SHA512

    b661952af833137bf9a6d9468429a6015e7fef5872043c0fd78a92ddded1073a729769f6d8ced06293e8134cd657219d2e173ae002b2199f5bd36892ca6342f7

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2212170838449211268.dll

    Filesize

    2.3MB

    MD5

    921fceb39a18b651337deceed787a51d

    SHA1

    18101d671c8021434d08107308d1a3b5f6114929

    SHA256

    2a091f0ae468b121e6aec6c6148b83bcde70830be29f879a5432c67e0cde6af4

    SHA512

    b661952af833137bf9a6d9468429a6015e7fef5872043c0fd78a92ddded1073a729769f6d8ced06293e8134cd657219d2e173ae002b2199f5bd36892ca6342f7

  • memory/960-60-0x0000000000000000-mapping.dmp

  • memory/960-72-0x0000000000EF0000-0x0000000001219000-memory.dmp

    Filesize

    3.2MB

  • memory/1268-65-0x0000000000000000-mapping.dmp

  • memory/1268-70-0x00000000009D0000-0x0000000000CF9000-memory.dmp

    Filesize

    3.2MB

  • memory/2028-66-0x0000000000EF0000-0x0000000001219000-memory.dmp

    Filesize

    3.2MB

  • memory/2028-55-0x00000000761E1000-0x00000000761E3000-memory.dmp

    Filesize

    8KB

  • memory/2028-71-0x0000000002620000-0x0000000002949000-memory.dmp

    Filesize

    3.2MB

  • memory/2028-73-0x0000000003410000-0x0000000003739000-memory.dmp

    Filesize

    3.2MB

  • memory/2028-74-0x0000000003410000-0x0000000003739000-memory.dmp

    Filesize

    3.2MB

  • memory/2040-59-0x0000000000EF0000-0x0000000001219000-memory.dmp

    Filesize

    3.2MB

  • memory/2040-56-0x0000000000000000-mapping.dmp