Analysis

  • max time kernel
    147s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/02/2024, 12:36

General

  • Target

    f87a0703ae19b66486e4d9d8e87308dc3d33c10ab242517c3311cdd1073e0f50.exe

  • Size

    3.3MB

  • MD5

    e630f3b42b50717dee44021d819cbf7a

  • SHA1

    165e80ae5ed29d4f0c657f5fec5a1e79497944ce

  • SHA256

    f87a0703ae19b66486e4d9d8e87308dc3d33c10ab242517c3311cdd1073e0f50

  • SHA512

    5b01a4db84e41986bb5c6539081b5348b9c0d2e7915ac507fefcae5a0e585b0a0fb5857d9e875852190e15418ca76b699e750594faaa3f17a937f6352995d73d

  • SSDEEP

    98304:UMYtValhRO6wXbsJ1PW6x0MB4vwewRPeDa8JjioPjTvu:wtVapO6w++6Khv2E7PjT2

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f87a0703ae19b66486e4d9d8e87308dc3d33c10ab242517c3311cdd1073e0f50.exe
    "C:\Users\Admin\AppData\Local\Temp\f87a0703ae19b66486e4d9d8e87308dc3d33c10ab242517c3311cdd1073e0f50.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5028
    • C:\Users\Admin\AppData\Local\Temp\f87a0703ae19b66486e4d9d8e87308dc3d33c10ab242517c3311cdd1073e0f50.exe
      C:\Users\Admin\AppData\Local\Temp\f87a0703ae19b66486e4d9d8e87308dc3d33c10ab242517c3311cdd1073e0f50.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Crypto Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Crypto Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopCrypto --annotation=ver=90.0.4480.128 --initial-client-data=0x2b4,0x2b8,0x2bc,0x290,0x2c0,0x7fff63807470,0x7fff63807480,0x7fff63807490
      2⤵
      • Loads dropped DLL
      PID:3388
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Crypto Installer Temp\f87a0703ae19b66486e4d9d8e87308dc3d33c10ab242517c3311cdd1073e0f50.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Crypto Installer Temp\f87a0703ae19b66486e4d9d8e87308dc3d33c10ab242517c3311cdd1073e0f50.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1764

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Crypto Installer Temp\f87a0703ae19b66486e4d9d8e87308dc3d33c10ab242517c3311cdd1073e0f50.exe

          Filesize

          1.9MB

          MD5

          74e3c89fdfd2b14cd5fbfa79862b41d2

          SHA1

          3d55c4ef60753e992d731fb392b06056ffe915df

          SHA256

          fcd6e8bb686ce2ad27a2d69386529d8b4bbf175fad6d09851548b6022e8726f7

          SHA512

          00991ce96428231ccc65b2b09b020cf9aac073ab8b7e7554a341068511310c639368aa64c13c4342c5a0c9754fe6021dd56b2db89f20cbe2a2379374b7350c9a

        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Crypto Installer Temp\opera_package_202402241236261\opera_package

          Filesize

          320KB

          MD5

          026e364521b22b899fafefe63434af8c

          SHA1

          00460a17afd56ce8ec29f96dce8db0316830a513

          SHA256

          917dbfce71f780822034cb0d97cfd79b681927627b51fa40333f558dab831eb3

          SHA512

          b6772a32b6643cd9eb9241b9c3c1fb9404fee9f55c08148bac951bb041d8128194b22e75001ebe4faa7cdbd30bcff6d8b10eccaf08a27d45369ac78e5ad46855

        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2402241236230845028.dll

          Filesize

          2.4MB

          MD5

          c5e7c483a60786418faec9115ab0ad8b

          SHA1

          8938a8c303047c21212eff558d2557c98d7bb70f

          SHA256

          c7ac2a6a23721b7c37241273d9c8daf3803d71dfde0250f60455b856aeea7a3a

          SHA512

          858846b5135921ecbf37ba993dc4d7df097b607337e1b680b2fa788b938d98e5d7f1623cde1b03ed03ec890fa50ec2c24068642b8edf3821b30acca64cdd56be

        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2402241236234753388.dll

          Filesize

          95KB

          MD5

          ca26544882e8eef00588cd94caac58b3

          SHA1

          164cb376734882f8c8a0bdb239dcdb609773c421

          SHA256

          9056018bc3b6623e463c7a49063734468dfda8657c8939c5d31aa7d4557aed31

          SHA512

          fb9c095d51f1a3a9f67ffba62f4112dccdd08378ce791129d191c69864f3c61447972a260b5f9775990d5c48b1bf512128269e1dfe050b05353e5fcc076ebded

        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2402241236256471764.dll

          Filesize

          1.9MB

          MD5

          eaccde1dcf96f9f888ff423cdb2a31d7

          SHA1

          0b1a42cf8bb41a2ae6c53ac13274181f720ca8f9

          SHA256

          db711ff6fa2748768ffc58dce483a8e3d0967dbcf5ebd40089c431c7b7f5601d

          SHA512

          904861d45ead68b5fdc95c719bd4efa37c9ff295e13f4cb4a3c5e3b3bec892c6ebb7ee0af386f775524ec1811bc59ef9354cfc1248e58f5507eddeb32b179cba

        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2402241236256471764.dll

          Filesize

          1.6MB

          MD5

          79225501272d1ecf341dc377e54c48ed

          SHA1

          a61b8de3bb980a7b2e7a01c14ff825170e0a44c2

          SHA256

          a20b681eb2e8ac83e66f6c9b3b2601e94a7d9ee397855fefbfcb61bc55184593

          SHA512

          2a9e8a883266c71d89349dac0380defdc0e957547bc88048bf167a0eb3fe723829d5ead42e87f690c74f32d099106541a38448316d23ce27e886eeef57c8ea18

        • memory/1764-15-0x00007FF7A7F20000-0x00007FF7A856A000-memory.dmp

          Filesize

          6.3MB

        • memory/1764-19-0x00007FF7A7F20000-0x00007FF7A856A000-memory.dmp

          Filesize

          6.3MB

        • memory/3388-5-0x00007FF742350000-0x00007FF74299A000-memory.dmp

          Filesize

          6.3MB

        • memory/3388-36-0x00007FF742350000-0x00007FF74299A000-memory.dmp

          Filesize

          6.3MB

        • memory/5028-1-0x00007FF742350000-0x00007FF74299A000-memory.dmp

          Filesize

          6.3MB

        • memory/5028-35-0x00007FF742350000-0x00007FF74299A000-memory.dmp

          Filesize

          6.3MB