Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-09-2023 13:16

General

  • Target

    1232288299cc88250f6c2cf92d50d553bb39a254a3f361a3e3d1fd7bcf3a5ed6.exe

  • Size

    2.7MB

  • MD5

    74a069c9033844e5fc3e4c414cc14c45

  • SHA1

    6637e7b968c2eacf1f42e8c3d5d4f040128b1108

  • SHA256

    1232288299cc88250f6c2cf92d50d553bb39a254a3f361a3e3d1fd7bcf3a5ed6

  • SHA512

    f6f10e3d404d98c4994f8f155ae6abda6c844332e686b74e1b76bfc09a7b4fbc904b14d4d99307f7927d7286c7f2fa7ab2f46f4913804a8864d7e912b8da3e33

  • SSDEEP

    49152:jO38zZaUef+vhU+jbOPuQ59uJiH6H1rYFNxAZFAmOJ6vGdmosPjhzi2gIk/:jOkEGvhUhu+YiHDNCUlXdmoCh2ZIk/

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1232288299cc88250f6c2cf92d50d553bb39a254a3f361a3e3d1fd7bcf3a5ed6.exe
    "C:\Users\Admin\AppData\Local\Temp\1232288299cc88250f6c2cf92d50d553bb39a254a3f361a3e3d1fd7bcf3a5ed6.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Users\Admin\AppData\Local\Temp\1232288299cc88250f6c2cf92d50d553bb39a254a3f361a3e3d1fd7bcf3a5ed6.exe
      C:\Users\Admin\AppData\Local\Temp\1232288299cc88250f6c2cf92d50d553bb39a254a3f361a3e3d1fd7bcf3a5ed6.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=101.0.4843.58 --initial-client-data=0x2f8,0x2fc,0x300,0x2f4,0x304,0x74d39340,0x74d39350,0x74d3935c
      2⤵
      • Loads dropped DLL
      PID:3988
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\1232288299cc88250f6c2cf92d50d553bb39a254a3f361a3e3d1fd7bcf3a5ed6.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\1232288299cc88250f6c2cf92d50d553bb39a254a3f361a3e3d1fd7bcf3a5ed6.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2004
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202309031316111\assistant\Assistant_100.0.4815.21_Setup.exe_sfx.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202309031316111\assistant\Assistant_100.0.4815.21_Setup.exe_sfx.exe"
      2⤵
      • Executes dropped EXE
      PID:1876
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202309031316111\assistant\assistant_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202309031316111\assistant\assistant_installer.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202309031316111\assistant\assistant_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202309031316111\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=100.0.4815.21 --initial-client-data=0x26c,0x270,0x274,0x248,0x278,0x112e8a0,0x112e8b0,0x112e8bc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\1232288299cc88250f6c2cf92d50d553bb39a254a3f361a3e3d1fd7bcf3a5ed6.exe

    Filesize

    2.7MB

    MD5

    74a069c9033844e5fc3e4c414cc14c45

    SHA1

    6637e7b968c2eacf1f42e8c3d5d4f040128b1108

    SHA256

    1232288299cc88250f6c2cf92d50d553bb39a254a3f361a3e3d1fd7bcf3a5ed6

    SHA512

    f6f10e3d404d98c4994f8f155ae6abda6c844332e686b74e1b76bfc09a7b4fbc904b14d4d99307f7927d7286c7f2fa7ab2f46f4913804a8864d7e912b8da3e33

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202309031316111\additional_file0.tmp

    Filesize

    2.4MB

    MD5

    79ef7e63ffe3005c8edacaa49e997bdc

    SHA1

    9a236cb584c86c0d047ce55cdda4576dd40b027e

    SHA256

    388a4c959063e7edf133058e2cf797574bed808776a7c9a0307aaeb718ff7bd1

    SHA512

    59ee17f0f452617bcd1a4e42947310c52c21e88d31f1d6a09ebdb6ab400fcb1f997627a0f97fa185e58683d65a45425f8a7ec698f63a84d91c838e0f7e899094

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202309031316111\assistant\Assistant_100.0.4815.21_Setup.exe_sfx.exe

    Filesize

    2.4MB

    MD5

    79ef7e63ffe3005c8edacaa49e997bdc

    SHA1

    9a236cb584c86c0d047ce55cdda4576dd40b027e

    SHA256

    388a4c959063e7edf133058e2cf797574bed808776a7c9a0307aaeb718ff7bd1

    SHA512

    59ee17f0f452617bcd1a4e42947310c52c21e88d31f1d6a09ebdb6ab400fcb1f997627a0f97fa185e58683d65a45425f8a7ec698f63a84d91c838e0f7e899094

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202309031316111\assistant\Assistant_100.0.4815.21_Setup.exe_sfx.exe

    Filesize

    2.4MB

    MD5

    79ef7e63ffe3005c8edacaa49e997bdc

    SHA1

    9a236cb584c86c0d047ce55cdda4576dd40b027e

    SHA256

    388a4c959063e7edf133058e2cf797574bed808776a7c9a0307aaeb718ff7bd1

    SHA512

    59ee17f0f452617bcd1a4e42947310c52c21e88d31f1d6a09ebdb6ab400fcb1f997627a0f97fa185e58683d65a45425f8a7ec698f63a84d91c838e0f7e899094

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202309031316111\assistant\assistant_installer.exe

    Filesize

    2.0MB

    MD5

    0d88834a56d914983a2fe03d6c8c7a83

    SHA1

    e1ecd04c3610fe5f9df9bb747ee4754ccbdddb35

    SHA256

    e61426a4c8d7d18d497e7ae7db69c470bae545a630e2d27eada917135fc65f53

    SHA512

    95233cbcc81838b16825ab7bd52981d99ae4ec27c91fcd5285bff5c4e6fcea43f4a0c78617c0b9404fb69d6d83871b32f0ed6c58ca62e73e41cd999b813c3fc1

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202309031316111\assistant\assistant_installer.exe

    Filesize

    2.0MB

    MD5

    0d88834a56d914983a2fe03d6c8c7a83

    SHA1

    e1ecd04c3610fe5f9df9bb747ee4754ccbdddb35

    SHA256

    e61426a4c8d7d18d497e7ae7db69c470bae545a630e2d27eada917135fc65f53

    SHA512

    95233cbcc81838b16825ab7bd52981d99ae4ec27c91fcd5285bff5c4e6fcea43f4a0c78617c0b9404fb69d6d83871b32f0ed6c58ca62e73e41cd999b813c3fc1

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202309031316111\assistant\dbgcore.DLL

    Filesize

    166KB

    MD5

    15a2bc75539a13167028a3d2940bf40a

    SHA1

    1aed6d2855b26aa7a8fb06d690a89da3fc8eca86

    SHA256

    07465dffa02c99d11dcd0a81ab7cea1fc97ef6666f37b2fd10592c1c463bf693

    SHA512

    141d44339fb706971a0b481e1987a0a0eb71e63d485404548ff7443ddf744a8b6a5f869c33e49141b974cdaf17e0a654785c8ddac789c2fb821ba0a8b72dea9d

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202309031316111\assistant\dbgcore.dll

    Filesize

    166KB

    MD5

    15a2bc75539a13167028a3d2940bf40a

    SHA1

    1aed6d2855b26aa7a8fb06d690a89da3fc8eca86

    SHA256

    07465dffa02c99d11dcd0a81ab7cea1fc97ef6666f37b2fd10592c1c463bf693

    SHA512

    141d44339fb706971a0b481e1987a0a0eb71e63d485404548ff7443ddf744a8b6a5f869c33e49141b974cdaf17e0a654785c8ddac789c2fb821ba0a8b72dea9d

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202309031316111\assistant\dbgcore.dll

    Filesize

    166KB

    MD5

    15a2bc75539a13167028a3d2940bf40a

    SHA1

    1aed6d2855b26aa7a8fb06d690a89da3fc8eca86

    SHA256

    07465dffa02c99d11dcd0a81ab7cea1fc97ef6666f37b2fd10592c1c463bf693

    SHA512

    141d44339fb706971a0b481e1987a0a0eb71e63d485404548ff7443ddf744a8b6a5f869c33e49141b974cdaf17e0a654785c8ddac789c2fb821ba0a8b72dea9d

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202309031316111\assistant\dbghelp.dll

    Filesize

    1.7MB

    MD5

    2215b082f5128ab5e3f28219f9c4118a

    SHA1

    20c6e3294a5b8ebbebb55fc0e025afff33c3834d

    SHA256

    98593b37dfe911eea2fee3014fb1b5460c73433b73dc211d063701353441706d

    SHA512

    3e1249a0b4baad228045f4869273821f97a0cd108bc9385478e562e91830f6bc369810d6f4021c6e04e79b9ec0f4088056f4998950af46f6ab50366522aa887d

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202309031316111\assistant\dbghelp.dll

    Filesize

    1.7MB

    MD5

    2215b082f5128ab5e3f28219f9c4118a

    SHA1

    20c6e3294a5b8ebbebb55fc0e025afff33c3834d

    SHA256

    98593b37dfe911eea2fee3014fb1b5460c73433b73dc211d063701353441706d

    SHA512

    3e1249a0b4baad228045f4869273821f97a0cd108bc9385478e562e91830f6bc369810d6f4021c6e04e79b9ec0f4088056f4998950af46f6ab50366522aa887d

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202309031316111\assistant\dbghelp.dll

    Filesize

    1.7MB

    MD5

    2215b082f5128ab5e3f28219f9c4118a

    SHA1

    20c6e3294a5b8ebbebb55fc0e025afff33c3834d

    SHA256

    98593b37dfe911eea2fee3014fb1b5460c73433b73dc211d063701353441706d

    SHA512

    3e1249a0b4baad228045f4869273821f97a0cd108bc9385478e562e91830f6bc369810d6f4021c6e04e79b9ec0f4088056f4998950af46f6ab50366522aa887d

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202309031316111\opera_package

    Filesize

    92.0MB

    MD5

    6524fb6535fa578ba2181aac65b3a1d4

    SHA1

    d044efeb24cbf055dd7ab40e091bd34a00c04f70

    SHA256

    a262f4a489306c87226cab3003274c0da4b028da7d8e5068a8b008af50fcf0c1

    SHA512

    a451c8261a6fcba67e94318b407445eaedc29984d8a014b0faaf0b7f2f15bb85e9a17cea6c5571f8295d33d4590f1b0cb6d28ccd066deac242c595c9ff368dfe

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2309031316099611604.dll

    Filesize

    4.6MB

    MD5

    fdccb02244264543773501f267b929de

    SHA1

    2fc4544a9b503dd850721443af158d8e5bc6c259

    SHA256

    74c94de68e4e98164a62e64ff3b55321be5e777a4bd91bfec11165a9fb90a9b8

    SHA512

    405ce5f1c79f1479a18fe571e87114a0f02bc88aa2801e771950768f9a80fb3deea49791011ea79a9ade8ebf03f481b51cd687cf765f44fd7df2abbfc0eb171c

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2309031316106493988.dll

    Filesize

    4.6MB

    MD5

    fdccb02244264543773501f267b929de

    SHA1

    2fc4544a9b503dd850721443af158d8e5bc6c259

    SHA256

    74c94de68e4e98164a62e64ff3b55321be5e777a4bd91bfec11165a9fb90a9b8

    SHA512

    405ce5f1c79f1479a18fe571e87114a0f02bc88aa2801e771950768f9a80fb3deea49791011ea79a9ade8ebf03f481b51cd687cf765f44fd7df2abbfc0eb171c

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2309031316115082004.dll

    Filesize

    4.6MB

    MD5

    fdccb02244264543773501f267b929de

    SHA1

    2fc4544a9b503dd850721443af158d8e5bc6c259

    SHA256

    74c94de68e4e98164a62e64ff3b55321be5e777a4bd91bfec11165a9fb90a9b8

    SHA512

    405ce5f1c79f1479a18fe571e87114a0f02bc88aa2801e771950768f9a80fb3deea49791011ea79a9ade8ebf03f481b51cd687cf765f44fd7df2abbfc0eb171c

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2309031316115082004.dll

    Filesize

    4.6MB

    MD5

    fdccb02244264543773501f267b929de

    SHA1

    2fc4544a9b503dd850721443af158d8e5bc6c259

    SHA256

    74c94de68e4e98164a62e64ff3b55321be5e777a4bd91bfec11165a9fb90a9b8

    SHA512

    405ce5f1c79f1479a18fe571e87114a0f02bc88aa2801e771950768f9a80fb3deea49791011ea79a9ade8ebf03f481b51cd687cf765f44fd7df2abbfc0eb171c

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

    Filesize

    40B

    MD5

    0e76ffaa3a616f5f8aeb1dae68ec2efe

    SHA1

    adbc5a73a417ca74da38c7823ac84462bd90a04b

    SHA256

    57ee650edafbda1f4377d9d3a721e06a190c55d313d12f98a267c49c2dc90a5a

    SHA512

    5a9137942c7fe8fffd4a5b72a363bdae13b2e4ddae6829ce13de9b7e37d7501b2959d07cdba944f5fd15dae212eb28efd6797d1f87f01f7897262afc9dc65cc4

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

    Filesize

    40B

    MD5

    0e76ffaa3a616f5f8aeb1dae68ec2efe

    SHA1

    adbc5a73a417ca74da38c7823ac84462bd90a04b

    SHA256

    57ee650edafbda1f4377d9d3a721e06a190c55d313d12f98a267c49c2dc90a5a

    SHA512

    5a9137942c7fe8fffd4a5b72a363bdae13b2e4ddae6829ce13de9b7e37d7501b2959d07cdba944f5fd15dae212eb28efd6797d1f87f01f7897262afc9dc65cc4

  • memory/1604-0-0x0000000000970000-0x0000000000E9B000-memory.dmp

    Filesize

    5.2MB

  • memory/1604-33-0x0000000000970000-0x0000000000E9B000-memory.dmp

    Filesize

    5.2MB

  • memory/2004-15-0x0000000000F10000-0x000000000143B000-memory.dmp

    Filesize

    5.2MB

  • memory/2004-19-0x0000000000F10000-0x000000000143B000-memory.dmp

    Filesize

    5.2MB

  • memory/3988-5-0x0000000000970000-0x0000000000E9B000-memory.dmp

    Filesize

    5.2MB

  • memory/3988-34-0x0000000000970000-0x0000000000E9B000-memory.dmp

    Filesize

    5.2MB