Analysis

  • max time kernel
    92s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 12:08

General

  • Target

    OperaSetup.exe

  • Size

    5.1MB

  • MD5

    6c415de648071b95b060f8cbe8c88eba

  • SHA1

    27b21097670089eff4b7c127aaa01af9fefa40b4

  • SHA256

    3626c9d1bc732d84aa666896184cc3ce4e2f24571fb4b92965901e28d596427f

  • SHA512

    4e6c3008e61c2373bb820a6e2110042c68f254cfce6260aa67992da4072b3795a7f6a5d20c02ec40c8e54094d68be3e4fc4aba70227ac3329c986b96a06e6322

  • SSDEEP

    98304:10NFI6666666666666666666666666666666x666666666666666fwwwwwwwwwwi:HPMki6zio75L3pf3dedO4keCIwkoYbgC

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3360
    • C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe
      C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x2a0,0x2a4,0x2a8,0x29c,0x2ac,0x757ae1d0,0x757ae1dc,0x757ae1e8
      2⤵
      • Loads dropped DLL
      PID:2184
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:848
    • C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=1 --general-interests=1 --general-location=1 --personalized-content=1 --personalized-ads=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=3360 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240428120900" --session-guid=9568702b-a591-4ead-a104-03fed1bf8d09 --server-tracking-blob=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 --desktopshortcut=1 --wait-for-package --initial-proc-handle=C006000000000000
      2⤵
      • Loads dropped DLL
      • Enumerates connected drives
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe
        C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x2ac,0x2b0,0x2b4,0x274,0x2b8,0x72fbe1d0,0x72fbe1dc,0x72fbe1e8
        3⤵
        • Loads dropped DLL
        PID:3948

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe
    Filesize

    5.1MB

    MD5

    6c415de648071b95b060f8cbe8c88eba

    SHA1

    27b21097670089eff4b7c127aaa01af9fefa40b4

    SHA256

    3626c9d1bc732d84aa666896184cc3ce4e2f24571fb4b92965901e28d596427f

    SHA512

    4e6c3008e61c2373bb820a6e2110042c68f254cfce6260aa67992da4072b3795a7f6a5d20c02ec40c8e54094d68be3e4fc4aba70227ac3329c986b96a06e6322

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2404281208592973360.dll
    Filesize

    4.6MB

    MD5

    45fe60d943ad11601067bc2840cc01be

    SHA1

    911d70a6aad7c10b52789c0312c5528556a2d609

    SHA256

    0715f9558363b04526499fcd6abf0b1946950af0a7f046a25f06b20dddb67add

    SHA512

    30c82f6b329fefa5f09a5974c36b70ea2bdab273e7d6eadd456fddcc2aa693f8f1cf096d57c3719d1106e9f85d50a4ffbf0ed7e66da2da0a5f23b6ee8c7194ba

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
    Filesize

    40B

    MD5

    cf3d77e7cd4705339cf48ef54bae1a94

    SHA1

    785ed3db1934bb302f44a017844dcbe42afc1fe1

    SHA256

    f589208045209d1be77e7bb41fb78f82f1b1191066ec8ae28cba38b632a6827b

    SHA512

    27086fb406ac38eeb8207d368d29e370b0dd4e9f7959377069b02ecbac8d4e6e2b41518e7b4175798224670d0d58e9df768946b017dc02a01b85f238d36f6df7

  • C:\Users\Admin\Desktop\ApproveUnpublish.cfg
    Filesize

    531KB

    MD5

    7aa6d4d2254ac4ed20ba99f30fe969c7

    SHA1

    f07178b8600855305f16bbd83dc79c6c67beee8d

    SHA256

    11395d8c26400c321cd9adb8e825d15e14622c541a691f1876cf259f49110391

    SHA512

    df20468ab1c05838745290770cb8f42db735767d0f2988fd40c246f578f1b5673d12500616e42a537e76005f1a5bdd1b1e67794c31d608928b315fab08b4368d

  • C:\Users\Admin\Desktop\BackupRepair.pdf
    Filesize

    548KB

    MD5

    847af26617209e8cffba73995efc4a56

    SHA1

    eda5c412b58d417d8b9aceccad366d35746f1b32

    SHA256

    09c22146f14c57d0b6c8f997be7d9c36ad8ed16ce004f2a24fde16796bc38776

    SHA512

    4796b1f9dc339c10e68e692ca1495a433da7167a9fb785cc7e15bbc6ed65ace8c9f0e6082b4a9a7d01d72934c7d90c89b057cfe08b8f09e256b5c4abc1521b02

  • C:\Users\Admin\Desktop\CloseGet.wax
    Filesize

    235KB

    MD5

    945f5769663f629dec7f2110e0061739

    SHA1

    d2fd3a5e8060ee56f8062ec4a4eec4622ed91438

    SHA256

    fb22f9441b22607ea0d478555003ad88d69ab705c372617d154350c946711cf4

    SHA512

    687a9dd46d2e9e1b80a842995765a408e62d0046a5946b9648136f10b5149ee87c9dba87a8d785801419881165991db346e289e9cd8353cd6318560e2de0eb02

  • C:\Users\Admin\Desktop\ConfirmEnable.txt
    Filesize

    304KB

    MD5

    d7daf3f7a38549a8efda7878e672e6fa

    SHA1

    44f3489b2b68565258f48644d7c9111a3f65a480

    SHA256

    9259878b047317c024b6e4c42e9d9b66b1b1ae32bd52eeaf77d88fc7d2b935e4

    SHA512

    786652e6aa79c42abd76c70b9687b17447a54d96cbf6356bff3f6758ed86c86105d027e56f26fba5058926d721e2cb97880ae304ce1362cfb47a56ab85b84c2b

  • C:\Users\Admin\Desktop\ConnectCheckpoint.vdx
    Filesize

    339KB

    MD5

    150305eaa216b565c9c84566f66b8a66

    SHA1

    4224683f1ccdc385566fdcbb28f52d87c9a29197

    SHA256

    358e7417117dd3fa0a7b87d9794f1d2b4511f8db26a0e7661fe14c0ba54e1d46

    SHA512

    a8d750a882a6a01f46e3aa7594c3c86aa1beec719aa727b608ecb4e0ed2e13e3cd762c27d5924e9f7d754b9c40926e6e3c182e69595a212c27cd78bce425f659

  • C:\Users\Admin\Desktop\ConnectResolve.crw
    Filesize

    217KB

    MD5

    3f18b6e7164cf891b09c0cd07cb154e1

    SHA1

    f99a01fe6005048433dadb0835db14a4c8f7c12e

    SHA256

    535d0f28678fc63d4e245454f597882a65b86972a618bda0e6a2a8360e2dcc3d

    SHA512

    6e02ccf5e9fe298a70560504c0367bf9b08fb0e9f8d6995ec0445a2e61d61f191d0e9addc8140d2ab576f7815fd8a14075c151011ac0a50f20ec24ed3c611823

  • C:\Users\Admin\Desktop\ConnectUnblock.wpl
    Filesize

    783KB

    MD5

    94c789a63154b4f3ea44665cd49d8e5b

    SHA1

    547701dcfbf44f38db6f1eab6df38ca893161d61

    SHA256

    7ca4c4d8b9b86dd096489530cff9218261dd505ec9ac054e137976ac04a19b53

    SHA512

    44ff88a7deb5b575f741f30ad6e51f816546510a51a79f98ebb08c79712fec4c5e788c7ff6e3261bd5e5a98556b57918ea936735d4727e8d93e2fccfb62c4f80

  • C:\Users\Admin\Desktop\ConvertRestore.midi
    Filesize

    513KB

    MD5

    3c1fe0c36fe28ef377746692b3569332

    SHA1

    703bb09518697d82a1a752a3ba97a257c7ff5365

    SHA256

    3cc8cbb35a3d1b9419a4f20d8b815bd99d51afc7c4580724b0e6147cae488aa8

    SHA512

    0cb32e653060f24ad15a3e80bf2fc8c81a970eb595820fca07ccd799f8a56948fae5aa9c981dbdc33da99220295f6fa4d8428a413a69705758a623e33f5db657

  • C:\Users\Admin\Desktop\EnableClear.mid
    Filesize

    566KB

    MD5

    1d8dc270880c624eae93f4fb88b8f941

    SHA1

    173df3738fab6da58065b25468181d91f2111e2d

    SHA256

    0226698df3c00aa5c36f9b4bb1d5e06ee7a03b54b874bc67c8221ce4d1bcf562

    SHA512

    acf6ecc2f953f77beffa8ac2f662b7905645f6283b2f427842176346cd0ec141f4a061afe34fabd00e410fbbfd0c1e3898d503ebc2c8e98432f0a5701c90cab7

  • C:\Users\Admin\Desktop\InstallRestore.xltm
    Filesize

    479KB

    MD5

    7031c55a6450fb36b5779c9ab70f7dff

    SHA1

    07931b49e911bc912e7d7302f95524aebb13ce15

    SHA256

    0414dcaacbaab8a4091c78dd0fe5cb7e5843a5d27ffbd561d53d9600ab4aa947

    SHA512

    7ad70a8c7c46f5bb3ead0f4ca681f2bb3e69512fec8bd5cbf805cf744fd83b1154cb0f8bb15406be7f8c871dc7687fea1d88188fb75f99d41f9fcd5d4e00831d

  • C:\Users\Admin\Desktop\LockMount.wmv
    Filesize

    409KB

    MD5

    e71a71550fc443fb8461ba65cef1839f

    SHA1

    542fbdae880b0d0600379e799944e9f435cefd64

    SHA256

    3831f01441d4f89e22029b21fdf93608f8813602b18a980ed239f80469acc58a

    SHA512

    e3950dcf4d0c75c84de38e6981cca40a2b0c189af3dfb470f3d26b49f78988c1feb3d216c2d4d07a7e12e3ebfe0998acef695e3404186585c031304fa094a8f9

  • C:\Users\Admin\Desktop\Microsoft Edge.lnk
    Filesize

    2KB

    MD5

    1cf81a5fda441bee363d4679416d8bd7

    SHA1

    5844502ea9128e54c370e319e3496ea46ec90226

    SHA256

    b45ecd6090648ee8d9cf57e7572232298ac95f938946923e00d8ad4f1137fbb8

    SHA512

    fe20615d73a9da2e99cf127e5f7496036eebad06ef009936f6d41b4bc13a84a44c50c6d120331f21fb448bb3b74d7b0d411177c68004b64c1db005afbc69e6f3

  • C:\Users\Admin\Desktop\MountRegister.clr
    Filesize

    461KB

    MD5

    56020902446627ed445e4e3c6948d9dd

    SHA1

    193ba865e4a902c0c41f6eeaaadceb0b4e9b078f

    SHA256

    9dc3a07184e3cd44e6364d2c2c4d01c8803544f39f905552fee7d7eb419f1e24

    SHA512

    57d0df8ed09f8dff9df067909cf1f9dd4832f0e263c940eb08d1e758b1f19750dd9838735f48fca69ffb80c48abd6bf386f9c0ce5e4b9272adffc4e1079d6eb9

  • C:\Users\Admin\Desktop\MoveHide.mp2v
    Filesize

    287KB

    MD5

    ccda0e16abac2dd8e128628b8720d318

    SHA1

    a00ce903837a73b6a10730bd6755f86d0bdacff6

    SHA256

    5c70f5b47eefff8be7e44c93a25c6b8272d426a00d5a8ce1e80723925eabea48

    SHA512

    613c803b5ffe0d0a7b53a6886d31a0818b43a4a2b8ececd76c0d6259c2087ca7b5f7444881f84d9059bfacf8a9e00f656c78668e138e7a3d408f8f9a9eef0a2c

  • C:\Users\Admin\Desktop\NewInstall.vdx
    Filesize

    252KB

    MD5

    caee3ee3ddd5a422e0924d2fd5374494

    SHA1

    3936a2b937e0ed626f14062566de8eecb088ff04

    SHA256

    4a3cf825b1895d14e3acfc1b9ad2aee29573a31a8c974b7fcff30e1ecf11f313

    SHA512

    07a51e7d3a4b87ad17afb561e908a6f839c82a9e6287753808c42573692bc130576bd5bd48770bcbb0bbfaca70bab01398c99c3855e401fdc2af41f7d0a06904

  • C:\Users\Admin\Desktop\NewSave.htm
    Filesize

    444KB

    MD5

    691b355ba8b1bb092fc2457b799b2280

    SHA1

    41eb389bc969a7f98fd4430a473652e6bb628cd1

    SHA256

    74c5ebc21bf27803beb46e2403a14f866abaf237bd3e1f2f221fddf1a4a9dfb8

    SHA512

    295dffa83e1ee22e1f71a960cf027e47c3f65d38a1b143deaf90a6c2e74952356f529c30f63bafa489ef8b99a3adb44eb3473af071e9c5f85913171e69feb9ce

  • C:\Users\Admin\Desktop\OutWrite.pptx
    Filesize

    322KB

    MD5

    dde93cc002c211af6098dbad131370e3

    SHA1

    02313ad932a6a5007c056ade48aa71070b7a2139

    SHA256

    698866438c011a44a2a2ff4cf6358f36c8a31000fd77167915447399a0aea335

    SHA512

    baffd0636fad69b67d17d676dad9d71b762a5afd85c867e1effe7545884c4edc4a4dcc77e807b08bbf0d229c341259976b86287e2d929d4f93f3cd7725b40e2a

  • C:\Users\Admin\Desktop\SkipLock.dxf
    Filesize

    374KB

    MD5

    3866215239c66109c57cbdccfcbb38ca

    SHA1

    5bcd3d0da1140075ef0be85946a9f58c3f99c344

    SHA256

    bd2cbcbabe81468f1a9f017c19edfe1de235df4e4e06903bb12a2b08e308c8fb

    SHA512

    e766cf2135d47edabc030a00702e16ed277f8bebceef5550ca51713bff56c806cc8184a53f69bf4f7ee6913595a8ac55d6dd30632372e093ded0b60ca28c87d0

  • C:\Users\Admin\Desktop\SplitSubmit.jpe
    Filesize

    357KB

    MD5

    e272c07ff8953db58c58b9f954118dd4

    SHA1

    8dc47a16ea573fc85a676577690df4f4b5fe98df

    SHA256

    2268116df3cbd4e7b5b99f71b5bab483a3c757b262d720ffc0a5235efaf726a6

    SHA512

    6d7ac9412ee98a51ad8a8e5e19659ab75861c037f4c3103202e4338fb93ca5490a6ed820077b7be3bd97df9dd3d8e2997289565bee1007d3801f5d32691d0736

  • C:\Users\Admin\Desktop\SuspendCompress.jpg
    Filesize

    200KB

    MD5

    4b81250efd5130e95ee8e9e28bed1e4d

    SHA1

    ed4a72625de572bfbf84f734a37666c6525bde2d

    SHA256

    77c89ae40fe38cd3e0f3e792af9b195a20088da3e5d2979183c6eda60634cc4d

    SHA512

    e965fbc7a5c59338a3db776cd7384d21a8639b8d42402673fc1225a1ab0a4b2234115b34cd0490d6d0d31f34ce92c5d0c5ee4baa3dd883c148cd9e4579d2c91d

  • C:\Users\Admin\Desktop\UnlockSubmit.txt
    Filesize

    426KB

    MD5

    4ac16c044dd3426ee64bab685f8f12bd

    SHA1

    d0d3994827bee1e08ee774ad839d1d5f8508512f

    SHA256

    7c73b2486ac5327ee16c5f22a1e04099f4558a488d1cb6953039bdfa7ea81dbd

    SHA512

    47540774e09b9a7282df44755f13e0ede907215e6541b0f0031de964d7f90d55b6b5e00ed65ef97655255ef31a4863af6e4f18e4337e6a3191acd2b236934adb

  • C:\Users\Admin\Desktop\UnprotectClear.vstx
    Filesize

    391KB

    MD5

    a9429e3877ac153217e022bfc0864104

    SHA1

    7df55a01dc02b0180ee77123cb90871e5ad3354a

    SHA256

    0b3314df210b043037eb184b6be2d13be3a5dbaafb72c004c49a54ed26e42f8a

    SHA512

    cdf52dacbc0c02d9a19e507260b6ed586505943210c1593da95a364ecf2f135c9933be1b69e7c32417c65ac9f5fa49220a3b2e6cfcf75a7fc29de61f3aa60639

  • C:\Users\Admin\Desktop\UnprotectMount.css
    Filesize

    496KB

    MD5

    7de1a4af76887fc7ac4cd87d68a2dd96

    SHA1

    34c7fdf805de5d779a6f38e860c7b12f61b5d23e

    SHA256

    4807729ff9c14cef708d9d88ef4b90e769057443b99f268331d01b52e7461c73

    SHA512

    4e28b5064df0a283da411148a86fd1fd29de4cc8d19dd6f476171b6254ad8b2bb40b08460be99f8caa37f41fa4a3baa3d243dcbc625a8ef69f44fb84b3bf2074

  • C:\Users\Admin\Desktop\WriteExit.pot
    Filesize

    270KB

    MD5

    b32a7db8c71256369fa2bf3bf535e243

    SHA1

    594c73bfafc3f13dad72d546174018fe15d16645

    SHA256

    ecf88a7983576da9411796879b1b1dc2383eaa077110f936e8a8b37b9c1544da

    SHA512

    8240b01b46948b065ad43ef02f2e8f34982271dd2757eee029da30458b3098a5f9b5b4adf0acbc674340f000046cff41922ab32f30db0bfaffb683e773276a37

  • C:\Users\Public\Desktop\Acrobat Reader DC.lnk
    Filesize

    2KB

    MD5

    f105d9fd3a9b9565ad406f976e538686

    SHA1

    cc997197e8a3a3457e16a0b6fe30ff4f0158a5a7

    SHA256

    b0a394d0693145d15a4e613e1693603057b7a3aa35120cb6e84e6cb026752286

    SHA512

    49dac687c41fa32442d78478f59996cc20c9b4b410924112dc0d25d211ba74be2c4035aaf87650460e7ea6a6238a3635efc4c24de6f490e6e8129da29b231add

  • C:\Users\Public\Desktop\Firefox.lnk
    Filesize

    1000B

    MD5

    f93de01349dbf0c2b43faf7264fc3fd7

    SHA1

    9c1a3b7dacefeb9b4358c26775e380c4f5e963ae

    SHA256

    9a776098deedb3082371092fefa6275c6c36a9f8feb0fce1921b15368418e71a

    SHA512

    3faf14cc2fe738a057c8309526a0a31482ff51ae950be5820e649c39f0ba48c2697e09f4b7b2aad571d0eedbe7cc2dbbf70c846134ffd88076b34b51d1b6027d

  • C:\Users\Public\Desktop\Google Chrome.lnk
    Filesize

    2KB

    MD5

    80b8a6077319cf74e94b992b13e1529d

    SHA1

    0117366fa68162f6bad612e91e008c9513199bd7

    SHA256

    1d42081107e51ebd9c6afe7c631b875436f83548f1720a1a57da0ac1ccad745c

    SHA512

    309d89f374b9665326cb6206f8d057275686e64ac2e8a8be8d17b319e0c39350da308279a2ba114537714e4b2fcef41ae30ecf7ef05918dc132cb75f768e34e1

  • C:\Users\Public\Desktop\VLC media player.lnk
    Filesize

    923B

    MD5

    95ab675d79e4a493df7b1ccd9e76b0d5

    SHA1

    4e61aa43b7be05175a3df420dcc6a663445bd02e

    SHA256

    d0a345068f526067cabfbfafedc8e5c104d19052159d2d235f02cc9f74163d5f

    SHA512

    6acbc04ed2c7a9a1d3cca98a75c2bf6e44abf36591d442983c5de7bda5391ad1258b5a0b990a6bd7ec8519e907c8b4e27a2ebb26fc937902932bc4bbb27996d5