Analysis

  • max time kernel
    58s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07/02/2023, 08:47

General

  • Target

    923a55ed2358269706e1082c79ab37edffe88c86edac4a17c518b2e46b67bb9f.exe

  • Size

    2.1MB

  • MD5

    04d79796199ba6251e39c0052dfb2a18

  • SHA1

    442a49c3535454a9326298e69e8ab6c60711645b

  • SHA256

    923a55ed2358269706e1082c79ab37edffe88c86edac4a17c518b2e46b67bb9f

  • SHA512

    1449985aeb4a3b088629a7d9115a1d48f174bd8315acfd4be9a37c2e0d73e9987eac5cff07d50c82e3c9c74f539f320d7bca7e49a7d77232875fe9d8d4ba50a9

  • SSDEEP

    49152:YXTKGWWn+fN3LFpqaGuHWhX9g3wYHqLREU026DhkI3SRYu0J0YuuLDjlFQCB:9GWWn+VZpguHqX9g3F2Rdq7iRT0JBdF7

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\923a55ed2358269706e1082c79ab37edffe88c86edac4a17c518b2e46b67bb9f.exe
    "C:\Users\Admin\AppData\Local\Temp\923a55ed2358269706e1082c79ab37edffe88c86edac4a17c518b2e46b67bb9f.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\923a55ed2358269706e1082c79ab37edffe88c86edac4a17c518b2e46b67bb9f.exe
      C:\Users\Admin\AppData\Local\Temp\923a55ed2358269706e1082c79ab37edffe88c86edac4a17c518b2e46b67bb9f.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=60.0.3255.170 --initial-client-data=0x108,0x110,0x114,0x10c,0x118,0x7447ce60,0x7447ce70,0x7447ce7c
      2⤵
      • Loads dropped DLL
      PID:880
    • C:\Users\Admin\AppData\Local\Temp\Opera Installer Temp\923a55ed2358269706e1082c79ab37edffe88c86edac4a17c518b2e46b67bb9f.exe
      "C:\Users\Admin\AppData\Local\Temp\Opera Installer Temp\923a55ed2358269706e1082c79ab37edffe88c86edac4a17c518b2e46b67bb9f.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1128

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Opera Installer Temp\923a55ed2358269706e1082c79ab37edffe88c86edac4a17c518b2e46b67bb9f.exe

          Filesize

          2.1MB

          MD5

          04d79796199ba6251e39c0052dfb2a18

          SHA1

          442a49c3535454a9326298e69e8ab6c60711645b

          SHA256

          923a55ed2358269706e1082c79ab37edffe88c86edac4a17c518b2e46b67bb9f

          SHA512

          1449985aeb4a3b088629a7d9115a1d48f174bd8315acfd4be9a37c2e0d73e9987eac5cff07d50c82e3c9c74f539f320d7bca7e49a7d77232875fe9d8d4ba50a9

        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

          Filesize

          40B

          MD5

          bb1f6a7a7723b4aa3295b26e765038a3

          SHA1

          80b88b844fea53533af079d3c8aa3b1a0de90e23

          SHA256

          ba847eac4c8236b17aa150a9e6fce1b0d93ec6fc31e1d8de794b66d3d167f206

          SHA512

          5aec57adb12fbb2ec05297b79c1099cd56069cdfa90b19d59fa8922fee1b14a40a111576e7ac93607106ffaf40824c4d128a0d6e442b8c9b6d437619db566cc3

        • \Users\Admin\AppData\Local\Temp\Opera Installer Temp\923a55ed2358269706e1082c79ab37edffe88c86edac4a17c518b2e46b67bb9f.exe

          Filesize

          2.1MB

          MD5

          04d79796199ba6251e39c0052dfb2a18

          SHA1

          442a49c3535454a9326298e69e8ab6c60711645b

          SHA256

          923a55ed2358269706e1082c79ab37edffe88c86edac4a17c518b2e46b67bb9f

          SHA512

          1449985aeb4a3b088629a7d9115a1d48f174bd8315acfd4be9a37c2e0d73e9987eac5cff07d50c82e3c9c74f539f320d7bca7e49a7d77232875fe9d8d4ba50a9

        • \Users\Admin\AppData\Local\Temp\Opera_installer_2302070947345521636.dll

          Filesize

          3.1MB

          MD5

          b98f0621c62fe81ab1bdbc2d6c586164

          SHA1

          28012b0595cee7de3b0d5c2884c552878950506f

          SHA256

          1fc169b877a0888367c482785678001fc9b3db86947fd9d267b2c15abaede007

          SHA512

          fe5e3bb1080583af6159ebae8e700b146c8aeae6f122d0334016c9c4dca6ce1ca9ec9524d9b390f81398c165441d7bf5160315c4b2e30751aa620fbcb6e957c7

        • \Users\Admin\AppData\Local\Temp\Opera_installer_230207094734992880.dll

          Filesize

          3.1MB

          MD5

          b98f0621c62fe81ab1bdbc2d6c586164

          SHA1

          28012b0595cee7de3b0d5c2884c552878950506f

          SHA256

          1fc169b877a0888367c482785678001fc9b3db86947fd9d267b2c15abaede007

          SHA512

          fe5e3bb1080583af6159ebae8e700b146c8aeae6f122d0334016c9c4dca6ce1ca9ec9524d9b390f81398c165441d7bf5160315c4b2e30751aa620fbcb6e957c7

        • \Users\Admin\AppData\Local\Temp\Opera_installer_2302070947354891128.dll

          Filesize

          3.1MB

          MD5

          b98f0621c62fe81ab1bdbc2d6c586164

          SHA1

          28012b0595cee7de3b0d5c2884c552878950506f

          SHA256

          1fc169b877a0888367c482785678001fc9b3db86947fd9d267b2c15abaede007

          SHA512

          fe5e3bb1080583af6159ebae8e700b146c8aeae6f122d0334016c9c4dca6ce1ca9ec9524d9b390f81398c165441d7bf5160315c4b2e30751aa620fbcb6e957c7

        • memory/880-68-0x00000000009B0000-0x0000000000D9A000-memory.dmp

          Filesize

          3.9MB

        • memory/1128-65-0x0000000000CE0000-0x00000000010CA000-memory.dmp

          Filesize

          3.9MB

        • memory/1636-55-0x0000000075071000-0x0000000075073000-memory.dmp

          Filesize

          8KB

        • memory/1636-66-0x00000000009B0000-0x0000000000D9A000-memory.dmp

          Filesize

          3.9MB

        • memory/1636-69-0x00000000037C0000-0x0000000003BAA000-memory.dmp

          Filesize

          3.9MB

        • memory/1636-67-0x0000000002880000-0x0000000002C6A000-memory.dmp

          Filesize

          3.9MB