Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2024 16:29

General

  • Target

    SecuriteInfo.com.Program.Unwanted.5510.17823.1529.exe

  • Size

    43KB

  • MD5

    d406ce5200488ab3fb725bbd16324864

  • SHA1

    f7f619307ec9b463abfc7ede001274d12cdc447e

  • SHA256

    28050c06cb9377a1f54773370b24723e0d2849b5b71899bed40b9da7837f2974

  • SHA512

    461822da36db093cae46ab3b1a5fa34617f9fb37bec97c38c33efd134c61df75fecc3192442005645c30c411d6e0eedff6d130c053d80ad557064df12c89a883

  • SSDEEP

    768:XIeRwUuo7jHzx2ET1RVfyCSUz2rx2ET1RVfyCSUzcA20I2BDWNAMxkEQp:1RTuCxH1RAO2rxH1RAOcAsCWFx6

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Program.Unwanted.5510.17823.1529.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Program.Unwanted.5510.17823.1529.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3640
    • C:\Users\Admin\AppData\Local\Temp\OperaSetup\OperaSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\OperaSetup\OperaSetup.exe" -silent --allusers=0 --otd="utm.medium:apb,utm.source:RSTP,utm.campaign:op266"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Enumerates connected drives
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:3516
      • C:\Users\Admin\AppData\Local\Temp\OperaSetup\OperaSetup.exe
        C:\Users\Admin\AppData\Local\Temp\OperaSetup\OperaSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=107.0.5045.21 --initial-client-data=0x2ec,0x2f0,0x2f4,0x2c8,0x2f8,0x6d591184,0x6d591190,0x6d59119c
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2904
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe" --version
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4032
      • C:\Users\Admin\AppData\Local\Temp\OperaSetup\OperaSetup.exe
        "C:\Users\Admin\AppData\Local\Temp\OperaSetup\OperaSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=3516 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240310162911" --session-guid=5e437108-8339-43b2-9fd4-56f8d2f188ac --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=9805000000000000
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Suspicious use of WriteProcessMemory
        PID:2972
        • C:\Users\Admin\AppData\Local\Temp\OperaSetup\OperaSetup.exe
          C:\Users\Admin\AppData\Local\Temp\OperaSetup\OperaSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=107.0.5045.21 --initial-client-data=0x300,0x304,0x308,0x2d0,0x30c,0x6bef1184,0x6bef1190,0x6bef119c
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:664
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403101629111\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403101629111\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
        3⤵
        • Executes dropped EXE
        PID:4136
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403101629111\assistant\assistant_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403101629111\assistant\assistant_installer.exe" --version
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4448
        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403101629111\assistant\assistant_installer.exe
          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403101629111\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x26c,0x270,0x274,0x248,0x278,0xac0040,0xac004c,0xac0058
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403101629111\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
    Filesize

    2.5MB

    MD5

    20d293b9bf23403179ca48086ba88867

    SHA1

    dedf311108f607a387d486d812514a2defbd1b9e

    SHA256

    fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

    SHA512

    5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403101629111\assistant\assistant_installer.exe
    Filesize

    1.9MB

    MD5

    b3f05009b53af6435e86cfd939717e82

    SHA1

    770877e7c5f03e8d684984fe430bdfcc2cf41b26

    SHA256

    3ea8d40fcede1fc03e5603246d75d13e8d44d7229d4c390c39a55534053027f7

    SHA512

    d2dee80aaa79b19f1eb1db85079a05f621780e06bfea9e838b62d757ba29399f9090ec7c6ff553377c9b712f3ba8dd812cdff39f3e28829928e86746a8ac6b27

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403101629111\assistant\dbgcore.dll
    Filesize

    166KB

    MD5

    8b6f64e5d3a608b434079e50a1277913

    SHA1

    03f431fabf1c99a48b449099455c1575893d9f32

    SHA256

    926d444ffca166e006920412677c4ed2ef159cf0efc0578cb45b824f428f5eb2

    SHA512

    c9aeac62ece564ac64a894300fb9d41d13f22951ead73421854c23c506760d984dff0af92bef2d80f3a66e782f0075832e9c24a50ae6110d27a25c14e065b41c

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403101629111\assistant\dbghelp.dll
    Filesize

    1.7MB

    MD5

    925ea07f594d3fce3f73ede370d92ef7

    SHA1

    f67ea921368c288a9d3728158c3f80213d89d7c2

    SHA256

    6d02ebd4ec9a6093f21cd8ccefb9445fa0ab7b1f69ac868a5cfc5d28ed8d2de9

    SHA512

    a809851da820d9fdd8fb860a8f549311dcc2579df2c6f6fba74f50d5d8bf94baa834b09fb5476ac248f18d1deb6b47d4fdd6d658889d5d45ca8774a9264483d2

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403101629111\opera_package
    Filesize

    55.2MB

    MD5

    55d9bb9c43748c51a5eaea41051b5cf0

    SHA1

    ca2f935a321aebfa3bf96d1739675c3f59468cd4

    SHA256

    1b0c02deaf5788f822150347844f4362df756ed13f532370f05a735290407629

    SHA512

    5ab880598e4b7e5cc3e8b985fbd4167c6b99ceee86c439abc5dd08de9121be68bf102f1df52ba2795a66c250dccaf3c49ae00e47173639f204346c419f18c366

  • C:\Users\Admin\AppData\Local\Temp\OperaSetup\OperaSetup.exe
    Filesize

    2.8MB

    MD5

    7b40e391f1ccfd9c7b7bb1e052e42d4e

    SHA1

    a87a6c8e2f2600ed6424c0de74fceeb31271913b

    SHA256

    2d324903b695572256bdc3cb4e569ef0585749ef784f6cd70d0438a8ce14baff

    SHA512

    4bf664d74569fa4f25e8f4965d1fd195c379caaad0cfb22843898426dde6a7cc9dd3ec6e1b879fee115aecea79d3e6536e8faa2a4f1d6da28ffa438f36367bf1

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403101629112393516.dll
    Filesize

    4.1MB

    MD5

    2cbe41aa8e4fbef80072a719eaddcfc8

    SHA1

    47858f35498cfacd8e4e73594f82ea6d3ef7fb35

    SHA256

    a8029d075abff6278cc701963b954d19c3126d2e154aa361f93be05c55c49437

    SHA512

    f5a390b8a41a7dad1e27e54f66d86680cb16153dc1641e9056102622d246478111d00c829bb148952fc14c575b3edb90bf3f82574c875e7b6af932e6c7869692

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403101629113482904.dll
    Filesize

    3.8MB

    MD5

    74b6437181723b28509c03300ef9f2e0

    SHA1

    6f645dcb6ab54ab9ba4993c9786f04c8a6a22362

    SHA256

    ef3021b5b271f6713de64a17f3f07c3cc3b12bf43416d25ad85a8b554a54ba57

    SHA512

    47f06d52fcb0b37d2e26a106219c3bdaabeadd395f1084004b8cf308bf71266d5303ae5aab07fbd4b9980393f4731beb002cea443305a6a1715f5411a3f0e5d3

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403101629115984032.dll
    Filesize

    3.0MB

    MD5

    f37e0a3e22c7e185948c045813597998

    SHA1

    10a92449cacebaa72c5098a0fb44f8ebe299234c

    SHA256

    670ec1e8bfda057d1beda5bb6bbccecbcb7d644154e16d7d0ffb1f3ca8c233ab

    SHA512

    f9144f7692fc614fb601ec80dcb5a7c2bb5fb32c9355c44e84283727da42969a5231ae0463f149a9c416fb60536b582dae9347522a5b93a94ae8218d114234cb

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403101629115984032.dll
    Filesize

    3.5MB

    MD5

    a7b3ddf388f8cc154b5a07b0b54ca980

    SHA1

    8ae382241e8a44aaf70b07b33b976a6a17beb0d5

    SHA256

    7912cb3c6c88dd67b9e1b71e78837780d0ae45ab11a4b8f34fb0310ac3ca452a

    SHA512

    b5aa404f5a764675855662606ca8f61d884bd3051740ea2e380d4f643e38147d7899a8587b9178bd8debb3d9ff89b4550b8e863482d20eab5f1bbe90016a3e1e

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403101629118802972.dll
    Filesize

    4.0MB

    MD5

    9fb9206e07af0d7961fcb8208cd312df

    SHA1

    96616f75f9d216f920d7ab0391e62a43468c5c92

    SHA256

    4ec34d5ff6f723bf3c9956479353785386de1e1d0394c3c644f42578eb5ccec8

    SHA512

    33b1703990988d790e8c5ce5354e2089e48f4e1db0da597c886fe87b1f318ed20edc6cee738b4e70356fb336d5d6dbe12567c10b151bc5cce9c152f1518e7de8

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_240310162912208664.dll
    Filesize

    4.2MB

    MD5

    86f492bec4ecf8b7b3054041a3295e41

    SHA1

    c4780c6314f21293c33bd480f524e6744ee9ae02

    SHA256

    989e032437fca4062cda589833bb5470846637a9b1e8a9dedaa3925e1f5acb95

    SHA512

    0beab55a30a93b5d703b25fe71f8fd0f514e991653a14f16fe47c1fababe28557b79cf3ad5ad30d2d716707e48790acba79812997b3d267d1c82980511f283b7

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
    Filesize

    40B

    MD5

    2e807f1ea8481e0a97e6d4437e4226fe

    SHA1

    d58bbe237d0639baef45b45f5d68314b3b798753

    SHA256

    c6fa4d8d29521f283895af2fc2421df354835ffd6daaf40141420c461237a0c4

    SHA512

    edf525bd7b61975bcc53c6ddded2d587c078ee28fd887279f9953e2cd398efde79ffae381868cc7dabc12cb906c543564947793f179d4635efbe72f04e744856

  • memory/664-57-0x0000000001000000-0x0000000001534000-memory.dmp
    Filesize

    5.2MB

  • memory/2904-54-0x0000000001000000-0x0000000001534000-memory.dmp
    Filesize

    5.2MB

  • memory/2904-15-0x0000000001000000-0x0000000001534000-memory.dmp
    Filesize

    5.2MB

  • memory/2972-30-0x0000000001000000-0x0000000001534000-memory.dmp
    Filesize

    5.2MB

  • memory/2972-55-0x0000000001000000-0x0000000001534000-memory.dmp
    Filesize

    5.2MB

  • memory/3516-53-0x0000000001000000-0x0000000001534000-memory.dmp
    Filesize

    5.2MB

  • memory/3516-6-0x0000000001000000-0x0000000001534000-memory.dmp
    Filesize

    5.2MB

  • memory/3640-56-0x0000000074940000-0x00000000750F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3640-0-0x0000000000860000-0x000000000086E000-memory.dmp
    Filesize

    56KB

  • memory/3640-58-0x00000000054D0000-0x00000000054E0000-memory.dmp
    Filesize

    64KB

  • memory/3640-2-0x00000000054D0000-0x00000000054E0000-memory.dmp
    Filesize

    64KB

  • memory/3640-1-0x0000000074940000-0x00000000750F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4032-27-0x0000000000030000-0x0000000000564000-memory.dmp
    Filesize

    5.2MB

  • memory/4032-23-0x0000000000030000-0x0000000000564000-memory.dmp
    Filesize

    5.2MB