Analysis

  • max time kernel
    144s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 16:46

General

  • Target

    28050c06cb9377a1f54773370b24723e0d2849b5b71899bed40b9da7837f2974.exe

  • Size

    43KB

  • MD5

    d406ce5200488ab3fb725bbd16324864

  • SHA1

    f7f619307ec9b463abfc7ede001274d12cdc447e

  • SHA256

    28050c06cb9377a1f54773370b24723e0d2849b5b71899bed40b9da7837f2974

  • SHA512

    461822da36db093cae46ab3b1a5fa34617f9fb37bec97c38c33efd134c61df75fecc3192442005645c30c411d6e0eedff6d130c053d80ad557064df12c89a883

  • SSDEEP

    768:XIeRwUuo7jHzx2ET1RVfyCSUz2rx2ET1RVfyCSUzcA20I2BDWNAMxkEQp:1RTuCxH1RAO2rxH1RAOcAsCWFx6

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28050c06cb9377a1f54773370b24723e0d2849b5b71899bed40b9da7837f2974.exe
    "C:\Users\Admin\AppData\Local\Temp\28050c06cb9377a1f54773370b24723e0d2849b5b71899bed40b9da7837f2974.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Users\Admin\AppData\Local\Temp\OperaSetup\OperaSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\OperaSetup\OperaSetup.exe" -silent --allusers=0 --otd="utm.medium:apb,utm.source:RSTP,utm.campaign:op266"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Enumerates connected drives
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:2196
      • C:\Users\Admin\AppData\Local\Temp\OperaSetup\OperaSetup.exe
        C:\Users\Admin\AppData\Local\Temp\OperaSetup\OperaSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=107.0.5045.21 --initial-client-data=0x2f4,0x2f8,0x2fc,0x2c0,0x300,0x6db21184,0x6db21190,0x6db2119c
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1404
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe" --version
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4344
      • C:\Users\Admin\AppData\Local\Temp\OperaSetup\OperaSetup.exe
        "C:\Users\Admin\AppData\Local\Temp\OperaSetup\OperaSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=2196 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240419164704" --session-guid=e99b8a95-f435-4884-a597-ec70fc7c719a --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=B005000000000000
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Suspicious use of WriteProcessMemory
        PID:1360
        • C:\Users\Admin\AppData\Local\Temp\OperaSetup\OperaSetup.exe
          C:\Users\Admin\AppData\Local\Temp\OperaSetup\OperaSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=107.0.5045.21 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2c0,0x2f0,0x6c481184,0x6c481190,0x6c48119c
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:684
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191647041\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191647041\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"
        3⤵
        • Executes dropped EXE
        PID:3392
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191647041\assistant\assistant_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191647041\assistant\assistant_installer.exe" --version
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3800
        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191647041\assistant\assistant_installer.exe
          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191647041\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x1186038,0x1186044,0x1186050
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191647041\additional_file0.tmp
    Filesize

    2.5MB

    MD5

    15d8c8f36cef095a67d156969ecdb896

    SHA1

    a1435deb5866cd341c09e56b65cdda33620fcc95

    SHA256

    1521c69f478e9ced2f64b8714b9e19724e747cd8166e0f7ab5db1151a523dda8

    SHA512

    d6f48180d4dcb5ba83a9c0166870ac00ea67b615e749edf5994bc50277bf97ca87f582ac6f374c5351df252db73ee1231c943b53432dbb7563e12bbaf5bb393a

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191647041\assistant\assistant_installer.exe
    Filesize

    1.9MB

    MD5

    976bc8e5fe65f9bb56831e20f1747150

    SHA1

    f9e7f5628aaaabed9939ef055540e24590a9ccfb

    SHA256

    f53c916ccf3d24d6793227283de2db0f6cc98a2275413851807cc080643d21a0

    SHA512

    2858e7e08418b170b21b599afb02236d0480d35a5605de142f10976489e01daf2ad80df0f09c2eb38bc5a971336d1f6aa9909c520bcdb18e9c9a8e903379dcd9

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191647041\assistant\dbgcore.DLL
    Filesize

    166KB

    MD5

    9ebb919b96f6f94e1be4cdc6913ef629

    SHA1

    31e99ac4fba516f82b36bd81784e8d518b32f9df

    SHA256

    fdae21127deb16eb8ba36f2493d2255f4cb8ab4c18e8bd8ba5e587f5a7ecd119

    SHA512

    a1b42f7d2896da270bb3c80cf9b88c4b4f1491084e7aa7760eeea5533b26f041dc79b21d5ffd2bba2221fe118e0a8d912e170f24fd895c9315b1ee9c7adfe700

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191647041\assistant\dbghelp.dll
    Filesize

    1.7MB

    MD5

    544255258f9d45b4608ccfd27a4ed1dd

    SHA1

    571e30ceb9c977817b5bbac306366ae59f773497

    SHA256

    3b02fc85602e83059f611c658e3cad6bc59c3c51214d4fe7e31f3ac31388dd68

    SHA512

    2093da881fa90eec2b90d1ca6eaaff608fe16ac612571a7fd5ed94dd5f7ff7e5c1e8c862bab0a228850829527886473e3942abd23a81d10cab8f9baad2cc7664

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191647041\opera_package
    Filesize

    103.8MB

    MD5

    5014156e9ffbb75d1a8d5fc09fabdc42

    SHA1

    6968d1b5cec3039e53bbbedeee22e2d43d94c771

    SHA256

    7a01e11e1830ba3c154e5a6c383da15938b1e48f89a2fe4045cdd260924b6802

    SHA512

    bfc5c44881d0fa7bcbccfd530d874fa624adec50e1a16063a72de12876d2db10ca5edd6fa841ea63e9deca3ff2adf54065f50719fe051d41de92bb68edba4016

  • C:\Users\Admin\AppData\Local\Temp\OperaSetup\OperaSetup.exe
    Filesize

    2.8MB

    MD5

    7b40e391f1ccfd9c7b7bb1e052e42d4e

    SHA1

    a87a6c8e2f2600ed6424c0de74fceeb31271913b

    SHA256

    2d324903b695572256bdc3cb4e569ef0585749ef784f6cd70d0438a8ce14baff

    SHA512

    4bf664d74569fa4f25e8f4965d1fd195c379caaad0cfb22843898426dde6a7cc9dd3ec6e1b879fee115aecea79d3e6536e8faa2a4f1d6da28ffa438f36367bf1

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2404191647033812196.dll
    Filesize

    4.6MB

    MD5

    e0c1954fefffbaba33bf88088a5cb4fc

    SHA1

    c271a74a2c828b829de71482537b9723c9c9de40

    SHA256

    77c3f13ea98f68c966cc6c4f5a40f14c8a877d421219b8f77e08f6e88c79dcd1

    SHA512

    8e4c1f84f2247548012a78a2df84b947b589c4b60f6729e4bbebd4f6cf14dd31dbf19d4ff623f3a80f8d5d88f34bc99165d649e8fabadf3a14808a93f55c5f24

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
    Filesize

    40B

    MD5

    3617ef7ca0718e13a9aa24986f0aaba0

    SHA1

    954bcb5687f194dac1af785a7b23dc77c093d8ab

    SHA256

    e4818e7f6fe971f56a2dbb244f804957351dfa795591c37eeb57ee1cc38b919b

    SHA512

    5938d93d8254d6395314b37c44d7a5598a950a9666bdc289d16034f42c678d5f2e7032243507cb826998ff321dd4e1337ffa4ad4e5bee16798cd03749bfa4cf5

  • memory/684-37-0x0000000000060000-0x0000000000594000-memory.dmp
    Filesize

    5.2MB

  • memory/684-79-0x0000000000060000-0x0000000000594000-memory.dmp
    Filesize

    5.2MB

  • memory/1360-76-0x0000000000060000-0x0000000000594000-memory.dmp
    Filesize

    5.2MB

  • memory/1360-30-0x0000000000060000-0x0000000000594000-memory.dmp
    Filesize

    5.2MB

  • memory/1404-12-0x0000000000060000-0x0000000000594000-memory.dmp
    Filesize

    5.2MB

  • memory/1404-75-0x0000000000060000-0x0000000000594000-memory.dmp
    Filesize

    5.2MB

  • memory/2196-74-0x0000000000060000-0x0000000000594000-memory.dmp
    Filesize

    5.2MB

  • memory/2196-6-0x0000000000060000-0x0000000000594000-memory.dmp
    Filesize

    5.2MB

  • memory/4344-23-0x0000000000940000-0x0000000000E74000-memory.dmp
    Filesize

    5.2MB

  • memory/4344-27-0x0000000000940000-0x0000000000E74000-memory.dmp
    Filesize

    5.2MB

  • memory/5048-80-0x0000000074ED0000-0x0000000075680000-memory.dmp
    Filesize

    7.7MB

  • memory/5048-0-0x0000000000A40000-0x0000000000A4E000-memory.dmp
    Filesize

    56KB

  • memory/5048-2-0x00000000053D0000-0x00000000053E0000-memory.dmp
    Filesize

    64KB

  • memory/5048-1-0x0000000074ED0000-0x0000000075680000-memory.dmp
    Filesize

    7.7MB

  • memory/5048-125-0x00000000053D0000-0x00000000053E0000-memory.dmp
    Filesize

    64KB