Analysis

  • max time kernel
    50s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2023 19:45

General

  • Target

    db9a6fbe4b041c81827e173ccb56d3dd.exe

  • Size

    3.4MB

  • MD5

    db9a6fbe4b041c81827e173ccb56d3dd

  • SHA1

    3602aafd1c2d3915b69b0973c46697f77d55ca30

  • SHA256

    a78a93dadce78ea656d8ce617f606fc643d3c7c770dcae0a0e4f57b8e26d9e8d

  • SHA512

    d4c323496350633201e799c44dbe37a767dbfaefd15d9c743755f5df9f5fd739a5361c29b9ed4cdcb73417457740e4feafe99adbe448bd75700fb115645a108e

  • SSDEEP

    98304:xCQCHKWku5EgWanSVOiNa5isQaY4u5R7/tTixMgGBQOr3hbJoZm0oceqHFk8puAH:xCQCH9pC6p5isQp4Utzj3hbJo1o+HFk0

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies system certificate store 2 TTPs 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db9a6fbe4b041c81827e173ccb56d3dd.exe
    "C:\Users\Admin\AppData\Local\Temp\db9a6fbe4b041c81827e173ccb56d3dd.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\db9a6fbe4b041c81827e173ccb56d3dd.exe
      C:\Users\Admin\AppData\Local\Temp\db9a6fbe4b041c81827e173ccb56d3dd.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=94.0.4606.79 --initial-client-data=0x198,0x19c,0x1a0,0x16c,0x1a4,0x751de660,0x751de670,0x751de67c
      2⤵
      • Loads dropped DLL
      PID:1756
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\db9a6fbe4b041c81827e173ccb56d3dd.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\db9a6fbe4b041c81827e173ccb56d3dd.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:560
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301302045591\assistant\_sfx.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301302045591\assistant\_sfx.exe"
      2⤵
      • Executes dropped EXE
      PID:1912
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301302045591\assistant\assistant_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301302045591\assistant\assistant_installer.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301302045591\assistant\assistant_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301302045591\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=73.0.3856.382 --initial-client-data=0x12c,0x130,0x134,0x100,0x138,0x1424f48,0x1424f58,0x1424f64
        3⤵
        • Executes dropped EXE
        PID:888

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\db9a6fbe4b041c81827e173ccb56d3dd.exe

    Filesize

    3.4MB

    MD5

    db9a6fbe4b041c81827e173ccb56d3dd

    SHA1

    3602aafd1c2d3915b69b0973c46697f77d55ca30

    SHA256

    a78a93dadce78ea656d8ce617f606fc643d3c7c770dcae0a0e4f57b8e26d9e8d

    SHA512

    d4c323496350633201e799c44dbe37a767dbfaefd15d9c743755f5df9f5fd739a5361c29b9ed4cdcb73417457740e4feafe99adbe448bd75700fb115645a108e

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301302045591\assistant\_sfx.exe

    Filesize

    1.4MB

    MD5

    e9a2209b61f4be34f25069a6e54affea

    SHA1

    6368b0a81608c701b06b97aeff194ce88fd0e3c0

    SHA256

    e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

    SHA512

    59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301302045591\assistant\_sfx.exe

    Filesize

    1.4MB

    MD5

    e9a2209b61f4be34f25069a6e54affea

    SHA1

    6368b0a81608c701b06b97aeff194ce88fd0e3c0

    SHA256

    e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

    SHA512

    59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301302045591\assistant\assistant_installer.exe

    Filesize

    1.8MB

    MD5

    4c8fbed0044da34ad25f781c3d117a66

    SHA1

    8dd93340e3d09de993c3bc12db82680a8e69d653

    SHA256

    afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a

    SHA512

    a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301302045591\assistant\assistant_installer.exe

    Filesize

    1.8MB

    MD5

    4c8fbed0044da34ad25f781c3d117a66

    SHA1

    8dd93340e3d09de993c3bc12db82680a8e69d653

    SHA256

    afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a

    SHA512

    a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301302045591\assistant\assistant_installer.exe

    Filesize

    1.8MB

    MD5

    4c8fbed0044da34ad25f781c3d117a66

    SHA1

    8dd93340e3d09de993c3bc12db82680a8e69d653

    SHA256

    afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a

    SHA512

    a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat

    Filesize

    40B

    MD5

    2767651721e232a5067f5b1f152d9c4e

    SHA1

    a355b9db3c22610eda76b00e16dbf35307632982

    SHA256

    056f4c11c51071571063add06ff2bf802c21f20f5818503054e6619efcf23f69

    SHA512

    b9d165a30ed7afea2070435ae8f4f99c42c99856034a2b1ef3d86ed61a96a3985669f7b934fbae57307002f0e9d14570a6dd87d51946fc9f2aed6ef5a30edbba

  • \Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\db9a6fbe4b041c81827e173ccb56d3dd.exe

    Filesize

    3.4MB

    MD5

    db9a6fbe4b041c81827e173ccb56d3dd

    SHA1

    3602aafd1c2d3915b69b0973c46697f77d55ca30

    SHA256

    a78a93dadce78ea656d8ce617f606fc643d3c7c770dcae0a0e4f57b8e26d9e8d

    SHA512

    d4c323496350633201e799c44dbe37a767dbfaefd15d9c743755f5df9f5fd739a5361c29b9ed4cdcb73417457740e4feafe99adbe448bd75700fb115645a108e

  • \Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301302045591\assistant\_sfx.exe

    Filesize

    1.4MB

    MD5

    e9a2209b61f4be34f25069a6e54affea

    SHA1

    6368b0a81608c701b06b97aeff194ce88fd0e3c0

    SHA256

    e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

    SHA512

    59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

  • \Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301302045591\assistant\assistant_installer.exe

    Filesize

    1.8MB

    MD5

    4c8fbed0044da34ad25f781c3d117a66

    SHA1

    8dd93340e3d09de993c3bc12db82680a8e69d653

    SHA256

    afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a

    SHA512

    a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481

  • \Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301302045591\assistant\assistant_installer.exe

    Filesize

    1.8MB

    MD5

    4c8fbed0044da34ad25f781c3d117a66

    SHA1

    8dd93340e3d09de993c3bc12db82680a8e69d653

    SHA256

    afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a

    SHA512

    a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481

  • \Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301302045591\opera_package

    Filesize

    118.3MB

    MD5

    5eacd17fa9f98577302b6da8b2639afc

    SHA1

    b84050f5247ae5b8428e739713b0f6291994bc69

    SHA256

    1c0df42c8f8fed8807eae7882b3b06308485375f71329ee960db74e317decefa

    SHA512

    3fd7143a0b505d1884e34270dd0d479005032df3071cc9cd9bee12659b6dcb04351053a0c0122b470ecd2c9b7550ec1597ab9fd9c31412e5081b7999305f6266

  • \Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301302045591\opera_package

    Filesize

    118.3MB

    MD5

    5eacd17fa9f98577302b6da8b2639afc

    SHA1

    b84050f5247ae5b8428e739713b0f6291994bc69

    SHA256

    1c0df42c8f8fed8807eae7882b3b06308485375f71329ee960db74e317decefa

    SHA512

    3fd7143a0b505d1884e34270dd0d479005032df3071cc9cd9bee12659b6dcb04351053a0c0122b470ecd2c9b7550ec1597ab9fd9c31412e5081b7999305f6266

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2301302045558542012.dll

    Filesize

    5.0MB

    MD5

    e92b0312740dae159b30fa3416fbbf8a

    SHA1

    12ee03f89a0311da3b236d34c8faa93c89b1fcfb

    SHA256

    d3887408ccdfb5a8d7c058d452e39a01d209edeffe93387381f75fe6c15ede79

    SHA512

    aa0397f648a985a1089a16fe978a873d5ef9550042c2d527871505311ece7e713d0e0b10fe08944017b1dd9c75414ce1bd4d10cb76ec2c4462a3275fffcfdc10

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2301302045565131756.dll

    Filesize

    5.0MB

    MD5

    e92b0312740dae159b30fa3416fbbf8a

    SHA1

    12ee03f89a0311da3b236d34c8faa93c89b1fcfb

    SHA256

    d3887408ccdfb5a8d7c058d452e39a01d209edeffe93387381f75fe6c15ede79

    SHA512

    aa0397f648a985a1089a16fe978a873d5ef9550042c2d527871505311ece7e713d0e0b10fe08944017b1dd9c75414ce1bd4d10cb76ec2c4462a3275fffcfdc10

  • \Users\Admin\AppData\Local\Temp\Opera_installer_230130204558560560.dll

    Filesize

    5.0MB

    MD5

    e92b0312740dae159b30fa3416fbbf8a

    SHA1

    12ee03f89a0311da3b236d34c8faa93c89b1fcfb

    SHA256

    d3887408ccdfb5a8d7c058d452e39a01d209edeffe93387381f75fe6c15ede79

    SHA512

    aa0397f648a985a1089a16fe978a873d5ef9550042c2d527871505311ece7e713d0e0b10fe08944017b1dd9c75414ce1bd4d10cb76ec2c4462a3275fffcfdc10

  • memory/560-68-0x0000000000400000-0x00000000009A8000-memory.dmp

    Filesize

    5.7MB

  • memory/560-65-0x0000000000400000-0x00000000009A8000-memory.dmp

    Filesize

    5.7MB

  • memory/560-63-0x0000000000000000-mapping.dmp

  • memory/888-84-0x0000000000000000-mapping.dmp

  • memory/1020-80-0x0000000000000000-mapping.dmp

  • memory/1756-61-0x0000000000400000-0x00000000009A8000-memory.dmp

    Filesize

    5.7MB

  • memory/1756-56-0x0000000000000000-mapping.dmp

  • memory/1912-74-0x0000000000000000-mapping.dmp

  • memory/2012-59-0x0000000000400000-0x00000000009A8000-memory.dmp

    Filesize

    5.7MB

  • memory/2012-60-0x0000000002B10000-0x00000000030B8000-memory.dmp

    Filesize

    5.7MB

  • memory/2012-70-0x0000000003270000-0x0000000003818000-memory.dmp

    Filesize

    5.7MB

  • memory/2012-69-0x0000000002B10000-0x00000000030B8000-memory.dmp

    Filesize

    5.7MB

  • memory/2012-55-0x00000000763A1000-0x00000000763A3000-memory.dmp

    Filesize

    8KB