Analysis

  • max time kernel
    142s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 08:07

General

  • Target

    OperaGXSetup.exe

  • Size

    3.4MB

  • MD5

    2ab1c313bb4630629f25b7b5e2c77564

  • SHA1

    aa55c60e58dbb88e8ddf12595536904757a00d74

  • SHA256

    1139de78debd0f579c819344207cb2e3cab899370b0f4003cbbe8640c569dfc3

  • SHA512

    ad7476d1a1c457a8712aabb602a9168e998940734dbd52fa3fc556e29896f61781cc56acbb2fbb4122acb53a7a3faef3fac1433771fcfae8c4a2294839efed30

  • SSDEEP

    98304:OE5YW5FJdsCsCI+LE0T/zw8SK1rg6g+Xwp0387sYfBoV5ZyQ77:OUY+CCsMQ1+Xv8A5TVP

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies system certificate store 2 TTPs 13 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:452
    • C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe
      C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=96.0.4693.104 --initial-client-data=0x2f4,0x2f8,0x2fc,0x2d0,0x300,0x74da94b0,0x74da94c0,0x74da94cc
      2⤵
      • Loads dropped DLL
      PID:3564
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1464
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303280808051\assistant\_sfx.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303280808051\assistant\_sfx.exe"
      2⤵
      • Executes dropped EXE
      PID:3552
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303280808051\assistant\assistant_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303280808051\assistant\assistant_installer.exe" --version
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303280808051\assistant\assistant_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303280808051\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=73.0.3856.382 --initial-client-data=0x26c,0x270,0x274,0x248,0x278,0xd04f48,0xd04f58,0xd04f64
        3⤵
        • Executes dropped EXE
        PID:3480

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe
    Filesize

    3.4MB

    MD5

    2ab1c313bb4630629f25b7b5e2c77564

    SHA1

    aa55c60e58dbb88e8ddf12595536904757a00d74

    SHA256

    1139de78debd0f579c819344207cb2e3cab899370b0f4003cbbe8640c569dfc3

    SHA512

    ad7476d1a1c457a8712aabb602a9168e998940734dbd52fa3fc556e29896f61781cc56acbb2fbb4122acb53a7a3faef3fac1433771fcfae8c4a2294839efed30

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303280808051\assistant\_sfx.exe
    Filesize

    1.4MB

    MD5

    e9a2209b61f4be34f25069a6e54affea

    SHA1

    6368b0a81608c701b06b97aeff194ce88fd0e3c0

    SHA256

    e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

    SHA512

    59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303280808051\assistant\_sfx.exe
    Filesize

    1.4MB

    MD5

    e9a2209b61f4be34f25069a6e54affea

    SHA1

    6368b0a81608c701b06b97aeff194ce88fd0e3c0

    SHA256

    e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

    SHA512

    59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303280808051\assistant\_sfx.exe
    Filesize

    1.4MB

    MD5

    e9a2209b61f4be34f25069a6e54affea

    SHA1

    6368b0a81608c701b06b97aeff194ce88fd0e3c0

    SHA256

    e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

    SHA512

    59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303280808051\assistant\assistant_installer.exe
    Filesize

    1.8MB

    MD5

    4c8fbed0044da34ad25f781c3d117a66

    SHA1

    8dd93340e3d09de993c3bc12db82680a8e69d653

    SHA256

    afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a

    SHA512

    a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303280808051\assistant\assistant_installer.exe
    Filesize

    1.8MB

    MD5

    4c8fbed0044da34ad25f781c3d117a66

    SHA1

    8dd93340e3d09de993c3bc12db82680a8e69d653

    SHA256

    afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a

    SHA512

    a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303280808051\opera_package
    Filesize

    120.3MB

    MD5

    d12f0d8f4399c18651e208e16dcbf6a3

    SHA1

    e4ad7ef0535c2b02037c49938b95d4bfe66fb65c

    SHA256

    974884ff4cb51b193fd2c678676079102a59d3576caebb8cb1987f5e890d57fc

    SHA512

    82931c8329322a475df1f94a1e29729a0e6f622b9db151d7de9a6ab1fc646b7f73e09147ef5448596204e833038e11df70992e0dfce65468e5d36312b97db5ac

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_230328080803278452.dll
    Filesize

    5.3MB

    MD5

    4aae95fe44ded1e5e84c3d49ef3bd968

    SHA1

    689655c184a14e4b751d5a66451ad16e94e7a77c

    SHA256

    159f49ad7b0768601957bcbcfd3e0116d1e1971a8fae5e37168ec7436f4a5b8a

    SHA512

    6438f761b7c3f9a9aacf0cfec5fbadb6624f4eb623b3d542eab9a02a93a4279ea4e84504d16a34f024133aefb5da29335ccc0867ce41b06733176425283066da

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303280808040903564.dll
    Filesize

    5.3MB

    MD5

    4aae95fe44ded1e5e84c3d49ef3bd968

    SHA1

    689655c184a14e4b751d5a66451ad16e94e7a77c

    SHA256

    159f49ad7b0768601957bcbcfd3e0116d1e1971a8fae5e37168ec7436f4a5b8a

    SHA512

    6438f761b7c3f9a9aacf0cfec5fbadb6624f4eb623b3d542eab9a02a93a4279ea4e84504d16a34f024133aefb5da29335ccc0867ce41b06733176425283066da

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303280808047461464.dll
    Filesize

    5.3MB

    MD5

    4aae95fe44ded1e5e84c3d49ef3bd968

    SHA1

    689655c184a14e4b751d5a66451ad16e94e7a77c

    SHA256

    159f49ad7b0768601957bcbcfd3e0116d1e1971a8fae5e37168ec7436f4a5b8a

    SHA512

    6438f761b7c3f9a9aacf0cfec5fbadb6624f4eb623b3d542eab9a02a93a4279ea4e84504d16a34f024133aefb5da29335ccc0867ce41b06733176425283066da

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303280808047461464.dll
    Filesize

    5.3MB

    MD5

    4aae95fe44ded1e5e84c3d49ef3bd968

    SHA1

    689655c184a14e4b751d5a66451ad16e94e7a77c

    SHA256

    159f49ad7b0768601957bcbcfd3e0116d1e1971a8fae5e37168ec7436f4a5b8a

    SHA512

    6438f761b7c3f9a9aacf0cfec5fbadb6624f4eb623b3d542eab9a02a93a4279ea4e84504d16a34f024133aefb5da29335ccc0867ce41b06733176425283066da

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat
    Filesize

    40B

    MD5

    222d2f0f49c6c128d4c42a4ee5192394

    SHA1

    bb05a4ecedff3c622da6f07d221d92a6284a0bea

    SHA256

    4ec9a54054b980e3986fdccec8f7bf2565bf7309acb099afc2183c97399b1821

    SHA512

    112da918a4913f3c1982129b061208b76a9b235841e2bd458ac1162a4815e1ae85da394da3cf65c84053003865370af1287fd470d7272902aab78429daba0569

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat
    Filesize

    40B

    MD5

    222d2f0f49c6c128d4c42a4ee5192394

    SHA1

    bb05a4ecedff3c622da6f07d221d92a6284a0bea

    SHA256

    4ec9a54054b980e3986fdccec8f7bf2565bf7309acb099afc2183c97399b1821

    SHA512

    112da918a4913f3c1982129b061208b76a9b235841e2bd458ac1162a4815e1ae85da394da3cf65c84053003865370af1287fd470d7272902aab78429daba0569

  • memory/452-165-0x0000000000340000-0x0000000000925000-memory.dmp
    Filesize

    5.9MB

  • memory/452-136-0x0000000000340000-0x0000000000925000-memory.dmp
    Filesize

    5.9MB

  • memory/1464-151-0x0000000000BE0000-0x00000000011C5000-memory.dmp
    Filesize

    5.9MB

  • memory/3564-146-0x0000000000340000-0x0000000000925000-memory.dmp
    Filesize

    5.9MB