Analysis

  • max time kernel
    164s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2023 04:38

General

  • Target

    e63f794bd2820b2e53aee9cffc14aa840b252f393eb096a979fe75a1ef60d5b4.exe

  • Size

    2.8MB

  • MD5

    63d3f07ef0a29dd4cf920c053c8ac33a

  • SHA1

    482976d32022a8876cb21fab1cc14757e1b1e50c

  • SHA256

    e63f794bd2820b2e53aee9cffc14aa840b252f393eb096a979fe75a1ef60d5b4

  • SHA512

    f91c2f8efee5f0a7e070c47eaa5caf4e2d81d3d8b687a375e88391d7cd815bcfe091f2e609f05861ba1ab339382924cfda98fb797bf54fd0ea958a8215ce05e7

  • SSDEEP

    49152:jDbwA17D+kngzM/NwKGdKFXBu7DpTY1Dyfo7rDeNkAhczqhgvOUPjFE5R:/bwu+hg/N7tQDtiyfy3eNkOayg2m25R

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e63f794bd2820b2e53aee9cffc14aa840b252f393eb096a979fe75a1ef60d5b4.exe
    "C:\Users\Admin\AppData\Local\Temp\e63f794bd2820b2e53aee9cffc14aa840b252f393eb096a979fe75a1ef60d5b4.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Users\Admin\AppData\Local\Temp\e63f794bd2820b2e53aee9cffc14aa840b252f393eb096a979fe75a1ef60d5b4.exe
      C:\Users\Admin\AppData\Local\Temp\e63f794bd2820b2e53aee9cffc14aa840b252f393eb096a979fe75a1ef60d5b4.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=102.0.4880.46 --initial-client-data=0x2f8,0x2fc,0x300,0x2f4,0x304,0x74d53578,0x74d53588,0x74d53594
      2⤵
      • Loads dropped DLL
      PID:4436
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\e63f794bd2820b2e53aee9cffc14aa840b252f393eb096a979fe75a1ef60d5b4.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\e63f794bd2820b2e53aee9cffc14aa840b252f393eb096a979fe75a1ef60d5b4.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\e63f794bd2820b2e53aee9cffc14aa840b252f393eb096a979fe75a1ef60d5b4.exe

    Filesize

    2.8MB

    MD5

    63d3f07ef0a29dd4cf920c053c8ac33a

    SHA1

    482976d32022a8876cb21fab1cc14757e1b1e50c

    SHA256

    e63f794bd2820b2e53aee9cffc14aa840b252f393eb096a979fe75a1ef60d5b4

    SHA512

    f91c2f8efee5f0a7e070c47eaa5caf4e2d81d3d8b687a375e88391d7cd815bcfe091f2e609f05861ba1ab339382924cfda98fb797bf54fd0ea958a8215ce05e7

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202310130711091\opera_package

    Filesize

    32.1MB

    MD5

    1de3f6bf7b66be6eb7269d71371056b6

    SHA1

    46c3d688a93b5b01c3a687c27654933e522ca03a

    SHA256

    a19610851c9b406ec872c4e2637319f43e306053cf2713091b9470ee56848e6c

    SHA512

    abed0711edf9164138112ce4f84ab10a5363a78cc97967f8c467ec0c58ab370a89bd7a2ac56fb6f71056f5359fb782efad692f9fb892116ddf37ab5a41b6e14a

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2310130710590401116.dll

    Filesize

    4.6MB

    MD5

    782afc9c7b1f8dc8835e4d32a1dc3ed8

    SHA1

    133ec260a29dc806f593b3ea56a0984e0d3f4efb

    SHA256

    52a428d0e205b972ee6ebf15843170d7b91e3ac3d584aaa2e41c8dc33ed06b9e

    SHA512

    443d36baf4c32f0deb3df628dd939a8036ab4dff02b0e3b9310d34284e4ea628345619db5a4e2e75b4f7c25a3a445f0f9c7caa991317726c6b2389c24a982950

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2310130711016964436.dll

    Filesize

    4.6MB

    MD5

    782afc9c7b1f8dc8835e4d32a1dc3ed8

    SHA1

    133ec260a29dc806f593b3ea56a0984e0d3f4efb

    SHA256

    52a428d0e205b972ee6ebf15843170d7b91e3ac3d584aaa2e41c8dc33ed06b9e

    SHA512

    443d36baf4c32f0deb3df628dd939a8036ab4dff02b0e3b9310d34284e4ea628345619db5a4e2e75b4f7c25a3a445f0f9c7caa991317726c6b2389c24a982950

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2310130711085404732.dll

    Filesize

    4.6MB

    MD5

    782afc9c7b1f8dc8835e4d32a1dc3ed8

    SHA1

    133ec260a29dc806f593b3ea56a0984e0d3f4efb

    SHA256

    52a428d0e205b972ee6ebf15843170d7b91e3ac3d584aaa2e41c8dc33ed06b9e

    SHA512

    443d36baf4c32f0deb3df628dd939a8036ab4dff02b0e3b9310d34284e4ea628345619db5a4e2e75b4f7c25a3a445f0f9c7caa991317726c6b2389c24a982950

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2310130711085404732.dll

    Filesize

    4.6MB

    MD5

    782afc9c7b1f8dc8835e4d32a1dc3ed8

    SHA1

    133ec260a29dc806f593b3ea56a0984e0d3f4efb

    SHA256

    52a428d0e205b972ee6ebf15843170d7b91e3ac3d584aaa2e41c8dc33ed06b9e

    SHA512

    443d36baf4c32f0deb3df628dd939a8036ab4dff02b0e3b9310d34284e4ea628345619db5a4e2e75b4f7c25a3a445f0f9c7caa991317726c6b2389c24a982950

  • memory/1116-0-0x00000000005D0000-0x0000000000B05000-memory.dmp

    Filesize

    5.2MB

  • memory/1116-11-0x00000000005D0000-0x0000000000B05000-memory.dmp

    Filesize

    5.2MB

  • memory/4436-4-0x00000000005D0000-0x0000000000B05000-memory.dmp

    Filesize

    5.2MB

  • memory/4436-29-0x00000000005D0000-0x0000000000B05000-memory.dmp

    Filesize

    5.2MB

  • memory/4732-16-0x00000000007D0000-0x0000000000D05000-memory.dmp

    Filesize

    5.2MB

  • memory/4732-21-0x00000000007D0000-0x0000000000D05000-memory.dmp

    Filesize

    5.2MB