Analysis

  • max time kernel
    85s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 23:09

General

  • Target

    OperaSetup.exe

  • Size

    2.7MB

  • MD5

    f0d6a81037d8dc76b41b2b7736f28e0e

  • SHA1

    c843bffca760c1a5611ea0946285a6f25ff0af98

  • SHA256

    154304b3a7ea4d85a9889bbb87efd896f75f39557aeff44cca94efa61d71074d

  • SHA512

    61bb84444ab8e143dcd4132c2c61f5f9a22e54a17898674ba18838b8e9e1e6312228bb6401b76a696aa6bf6dfd65f578a49e27cebe5ddc406f545f16aeecd8b5

  • SSDEEP

    49152:rBTG7j5EFGJwXYK3hcHvqO4Vf6X9dDbqhXxp+2V8VqSK6j0bLlr:BKj5scbqxx6XPbqhXxrSK6j0nlr

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe
      C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=95.0.4635.25 --initial-client-data=0x2d8,0x2dc,0x2e0,0x2b4,0x2e4,0x74c8e428,0x74c8e438,0x74c8e444
      2⤵
      • Loads dropped DLL
      PID:2352
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3432
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202302070010011\assistant\_sfx.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202302070010011\assistant\_sfx.exe"
      2⤵
      • Executes dropped EXE
      PID:3196
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202302070010011\assistant\assistant_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202302070010011\assistant\assistant_installer.exe" --version
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4920
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202302070010011\assistant\assistant_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202302070010011\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=94.0.4606.38 --initial-client-data=0x26c,0x270,0x274,0x248,0x278,0xe12dc0,0xe12dd0,0xe12ddc
        3⤵
        • Executes dropped EXE
        PID:4764

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe
    Filesize

    2.7MB

    MD5

    f0d6a81037d8dc76b41b2b7736f28e0e

    SHA1

    c843bffca760c1a5611ea0946285a6f25ff0af98

    SHA256

    154304b3a7ea4d85a9889bbb87efd896f75f39557aeff44cca94efa61d71074d

    SHA512

    61bb84444ab8e143dcd4132c2c61f5f9a22e54a17898674ba18838b8e9e1e6312228bb6401b76a696aa6bf6dfd65f578a49e27cebe5ddc406f545f16aeecd8b5

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202302070010011\assistant\_sfx.exe
    Filesize

    1.7MB

    MD5

    0238df215bf6943892daf85de8ad433a

    SHA1

    3d905e4e2c0e9170df61b7a199321847691f945e

    SHA256

    a7818aca6acbe347df13d51d9750f6a852c5aa2a58580f7f2015113e0a3e06d7

    SHA512

    fc6c12e359b9a4ce84ef878f29648a4c97c38fd12ed80996c5e03829833220010fff9c751a99f399dad3529bda6438424194ed18236addfbe430343807aaad69

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202302070010011\assistant\_sfx.exe
    Filesize

    1.7MB

    MD5

    0238df215bf6943892daf85de8ad433a

    SHA1

    3d905e4e2c0e9170df61b7a199321847691f945e

    SHA256

    a7818aca6acbe347df13d51d9750f6a852c5aa2a58580f7f2015113e0a3e06d7

    SHA512

    fc6c12e359b9a4ce84ef878f29648a4c97c38fd12ed80996c5e03829833220010fff9c751a99f399dad3529bda6438424194ed18236addfbe430343807aaad69

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202302070010011\assistant\assistant_installer.exe
    Filesize

    2.1MB

    MD5

    9df6e2fbb7e38964f35016bf91ef7424

    SHA1

    d0c1266dc46814bc6165cf6a69e90581228989a7

    SHA256

    3573825f31875d403832de8e06aabc2adbdf0c5279d80ea62dfcb1f159f06c1d

    SHA512

    b14c2224ae10c80429205a39791745b1627c1a487176c06aa105d0689e77fb0b86427e1a7d5aef5d06460070b3df4ebea41db67d54e221ea25979b3bb5318d3e

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202302070010011\assistant\assistant_installer.exe
    Filesize

    2.1MB

    MD5

    9df6e2fbb7e38964f35016bf91ef7424

    SHA1

    d0c1266dc46814bc6165cf6a69e90581228989a7

    SHA256

    3573825f31875d403832de8e06aabc2adbdf0c5279d80ea62dfcb1f159f06c1d

    SHA512

    b14c2224ae10c80429205a39791745b1627c1a487176c06aa105d0689e77fb0b86427e1a7d5aef5d06460070b3df4ebea41db67d54e221ea25979b3bb5318d3e

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_230207001000101632.dll
    Filesize

    4.6MB

    MD5

    914ec7fb3d69e977440248ef30323636

    SHA1

    2aa31e599769f34d0cb6e979947ca5728db9b009

    SHA256

    528117e7c698fbe7ad3036aef77f99ab8af74316def7a4ba60f738c40168c203

    SHA512

    ff62901ffe79bbc8ffe6cce3efc8f13e71f13a41772b8d0180614b6ba80d5b9db1094a97cf3d239057dca2efdd7b0adc217f3ddce5111267c50ec9d0d1125b3a

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2302070010007412352.dll
    Filesize

    4.6MB

    MD5

    914ec7fb3d69e977440248ef30323636

    SHA1

    2aa31e599769f34d0cb6e979947ca5728db9b009

    SHA256

    528117e7c698fbe7ad3036aef77f99ab8af74316def7a4ba60f738c40168c203

    SHA512

    ff62901ffe79bbc8ffe6cce3efc8f13e71f13a41772b8d0180614b6ba80d5b9db1094a97cf3d239057dca2efdd7b0adc217f3ddce5111267c50ec9d0d1125b3a

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2302070010012723432.dll
    Filesize

    4.6MB

    MD5

    914ec7fb3d69e977440248ef30323636

    SHA1

    2aa31e599769f34d0cb6e979947ca5728db9b009

    SHA256

    528117e7c698fbe7ad3036aef77f99ab8af74316def7a4ba60f738c40168c203

    SHA512

    ff62901ffe79bbc8ffe6cce3efc8f13e71f13a41772b8d0180614b6ba80d5b9db1094a97cf3d239057dca2efdd7b0adc217f3ddce5111267c50ec9d0d1125b3a

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
    Filesize

    40B

    MD5

    0d3725310e23437c9fdfa24fe98860ee

    SHA1

    683d00cf67597605c47f518f76ee7ed3877777c3

    SHA256

    8bf8ccd9ed4728c506105444edee83cf85e7a564cd9cbc06e529780f02fd81fb

    SHA512

    24e6f6d2592917abc782a44c21c2dc425b22dea2c54ca0771960b7b3c2be108a40eef06107699ddb98acbd6dd7c2178fdd7a97e61d2d0d03a6cbfbe65cc8de5b

  • memory/632-133-0x0000000000400000-0x0000000000947000-memory.dmp
    Filesize

    5.3MB

  • memory/2352-139-0x0000000000400000-0x0000000000947000-memory.dmp
    Filesize

    5.3MB

  • memory/2352-134-0x0000000000000000-mapping.dmp
  • memory/3196-141-0x0000000000000000-mapping.dmp
  • memory/3432-136-0x0000000000000000-mapping.dmp
  • memory/3432-140-0x0000000000400000-0x0000000000947000-memory.dmp
    Filesize

    5.3MB

  • memory/4764-146-0x0000000000000000-mapping.dmp
  • memory/4920-144-0x0000000000000000-mapping.dmp