Analysis

  • max time kernel
    141s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2024 14:08

General

  • Target

    de317b1dfc68f3e5f3c112be13af7471.exe

  • Size

    3.1MB

  • MD5

    de317b1dfc68f3e5f3c112be13af7471

  • SHA1

    94d03b66a045d21913f461059d495c63f759c9a7

  • SHA256

    155bd1827a29c5dd67cf0e359d5376e172a2e25d34c423435a7ccabeadeb38b1

  • SHA512

    457ad35004ecd805d698640ed32be7fb6354fa89f3138a1d686702d3c6d2863b120070d0ab700c17746103a58654283cb902f5c39b98ebe8d3bd9899e03858e0

  • SSDEEP

    98304:GwsFkDa3X0wCXY8DzEQNwM/fY8oLtbbqvzX1pS6EH0H3m:8mgKVrwM9o4TzeEm

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de317b1dfc68f3e5f3c112be13af7471.exe
    "C:\Users\Admin\AppData\Local\Temp\de317b1dfc68f3e5f3c112be13af7471.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Users\Admin\AppData\Local\Temp\de317b1dfc68f3e5f3c112be13af7471.exe
      C:\Users\Admin\AppData\Local\Temp\de317b1dfc68f3e5f3c112be13af7471.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=77.0.4054.275 --initial-client-data=0x188,0x18c,0x190,0x15c,0x194,0x7465cf90,0x7465cfa0,0x7465cfac
      2⤵
      • Loads dropped DLL
      PID:1712
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\de317b1dfc68f3e5f3c112be13af7471.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\de317b1dfc68f3e5f3c112be13af7471.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    afb24ed0513aca91f827d2f727ac2387

    SHA1

    74ad427b89a6ec6b377fccc9c0bb4644461f2473

    SHA256

    c446e4642f1da6bc2621f73491e19f57c89868b1a489e261da2025b852338c30

    SHA512

    42fc4a391a430e62d2c963f6e580c9b5e3797505162eb39438eda23ebf2cddd196a2d0b9608014a77171fa441aec2c45960f60bf2f45902358e2aff8ac1e0bce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    24dd095bd3ddd20252f2cda6b00548fd

    SHA1

    29f0d5ba4ce416bd7b116c69d1af822baea244bc

    SHA256

    1b9f9cb39dcd8bf00957f0bf778f66dc9c4a2b9cb57f2b4278b76c3184736113

    SHA512

    c1acb2e8dc271f1f4212191e284471c275ca18b9a908f1a1d42dd7e96f4e4a3d9a46bb6652a3e552d71eee9ea1c8d9d02e45b60dbe03e54a9aba205f6fa70a10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a042977b8e7b96b304c7ab201e984d40

    SHA1

    f1a08c5b2ed7fa4771f0a693c0878ca459e2a78d

    SHA256

    892b350cf54c2e7c6d63465fcd32595e085c07c8cfb7891bd49e547c3f169a04

    SHA512

    942af03ca9b6e76aaaa9131f2382d4dbe3b0185dbc50aead3eb0038b1d57bddf7510bab31ed1d53fb4c4264fd0a8a8fdb7e36a14d4b0bc877d1e9afab14a73ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    48ed817a318671e8af52bd2c8eb19dd4

    SHA1

    918105f08e40cd1d1d4a15c5b68261b3219c657d

    SHA256

    fec5d43b394facbba6d2def047d0865478384946a7f67dd2b3183c8070b523a6

    SHA512

    2e1430618f7db1254f812220afddce0099b608268f9452d555e658b5dbd72cd7a1259ed027f74d162ff4bbfe263e7070fca73f5e6ebfd30fe390ad33ff2f6984

  • C:\Users\Admin\AppData\Local\Temp\Cab1600.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1604.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar1791.tmp

    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat

    Filesize

    40B

    MD5

    44defb6eddf628b3164cde7053c2ff35

    SHA1

    697eab08c7d8cafbd4ea99c56ffa122bd3e7509d

    SHA256

    e5f708633119b8455638b1cec1ff67a7c14ed0f4ee5e6e2e294b9d8fd3b1b977

    SHA512

    e48e35b3f1d2c72a2aa0da8f4b9260b0382464df5a661b562cac9b81c988bc0e8b392ba1b085d87facab9baf73a581de3f8b075c4bdf2ab42129c508dad6ae15

  • \Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\de317b1dfc68f3e5f3c112be13af7471.exe

    Filesize

    3.1MB

    MD5

    de317b1dfc68f3e5f3c112be13af7471

    SHA1

    94d03b66a045d21913f461059d495c63f759c9a7

    SHA256

    155bd1827a29c5dd67cf0e359d5376e172a2e25d34c423435a7ccabeadeb38b1

    SHA512

    457ad35004ecd805d698640ed32be7fb6354fa89f3138a1d686702d3c6d2863b120070d0ab700c17746103a58654283cb902f5c39b98ebe8d3bd9899e03858e0

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2403251408513462316.dll

    Filesize

    4.4MB

    MD5

    e6e36f7ae9fd264a67ffe9bee5f5c2cf

    SHA1

    85b9fba82f9b887a30007b9fb18b3fe6b5eb5863

    SHA256

    e26f5e6cf6fd83b7c1da8317d4dd5272e1a6409449b3e0ad71d76a80ae9358cb

    SHA512

    4dbc8cd6c62c8c7d90762a595573ee4fda3839756d2d87e8a10c7048331d89f765486969e4eaa05b1ebdd8c60f0c49febbd070e069c153df28bdf2ba6feb294f

  • memory/1712-6-0x0000000000400000-0x00000000008D3000-memory.dmp

    Filesize

    4.8MB

  • memory/2316-18-0x00000000034B0000-0x0000000003983000-memory.dmp

    Filesize

    4.8MB

  • memory/2316-1-0x0000000000400000-0x00000000008D3000-memory.dmp

    Filesize

    4.8MB

  • memory/2316-345-0x0000000000400000-0x00000000008D3000-memory.dmp

    Filesize

    4.8MB

  • memory/2316-437-0x00000000034B0000-0x0000000003983000-memory.dmp

    Filesize

    4.8MB

  • memory/2316-4-0x0000000002A40000-0x0000000002F13000-memory.dmp

    Filesize

    4.8MB

  • memory/2672-23-0x0000000000400000-0x00000000008D3000-memory.dmp

    Filesize

    4.8MB

  • memory/2672-20-0x0000000000400000-0x00000000008D3000-memory.dmp

    Filesize

    4.8MB