Analysis

  • max time kernel
    925s
  • max time network
    1584s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-05-2024 16:51

General

  • Target

    OperaSetup.exe

  • Size

    5.2MB

  • MD5

    8e054e7fe501e30a82325b864304feab

  • SHA1

    f207418ac2722397c9cac1ce8cc0b386291237f8

  • SHA256

    38088a43bae75a14b78b4f6d7975b9492604c86fe73432251385855c3ee4d8ef

  • SHA512

    ca2c69b54f494222dcfc57060a58c5cb4ca1607fed900be20383cdbe06d5589693ff83a6bd90990ae74d0a653987b3aa2141876d82f347666910a24b2d1fa3a0

  • SSDEEP

    98304:Y7xB/R6666666666666666666666666666666x666666666666666fwwwwwwwwwS:Aw6kCunAJ9uGcuvAq/uuHj64DdWpCVDJ

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe
      C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=110.0.5130.35 --initial-client-data=0x2b0,0x2b4,0x2b8,0x2ac,0x2bc,0x7394f308,0x7394f314,0x7394f320
      2⤵
      • Loads dropped DLL
      PID:652
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1096
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405241655171\assistant\Assistant_110.0.5130.23_Setup.exe_sfx.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405241655171\assistant\Assistant_110.0.5130.23_Setup.exe_sfx.exe"
      2⤵
      • Executes dropped EXE
      PID:2892
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405241655171\assistant\assistant_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405241655171\assistant\assistant_installer.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:656
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405241655171\assistant\assistant_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405241655171\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=110.0.5130.23 --initial-client-data=0x230,0x234,0x238,0x20c,0x23c,0x3330e8,0x3330f4,0x333100
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2720

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe
    Filesize

    5.2MB

    MD5

    8e054e7fe501e30a82325b864304feab

    SHA1

    f207418ac2722397c9cac1ce8cc0b386291237f8

    SHA256

    38088a43bae75a14b78b4f6d7975b9492604c86fe73432251385855c3ee4d8ef

    SHA512

    ca2c69b54f494222dcfc57060a58c5cb4ca1607fed900be20383cdbe06d5589693ff83a6bd90990ae74d0a653987b3aa2141876d82f347666910a24b2d1fa3a0

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405241655171\additional_file0.tmp
    Filesize

    2.5MB

    MD5

    028fb19ee2cea3e611b4a85ac48fafbc

    SHA1

    d1a802b5df649282e896289b4ec5df8d512b53dd

    SHA256

    e8fa79e22926ae07a998b5d2bb1be9309d0a15772ac72b88f4eed66052f33117

    SHA512

    99959d7765c1e6636dee1841f214cb2d0c7684d7128381b0387fa9c7ef4a92ef62bb094087bdcb343e44196b5a333df3a2104ced9f49671197a06fafa27aff51

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405241655171\assistant\assistant_installer.exe
    Filesize

    1.9MB

    MD5

    b6789061eb88781add48ec7095ff78e5

    SHA1

    c2cdf5723a94b3b5a69ad78a5e869347444abe0b

    SHA256

    c39c7199fa2221783ea61f085f484668e3c452706069b046cb0f4a9d4cb4c0a3

    SHA512

    7c9a61c7f8d45fb7a2591c0c57c22bca0b527e3b6b4a3bdde5fbdcca25abc1e0c56a244a39d4b65a91316eb8f19fb8232569f5781eedefbc0898646d4df10f9c

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405241655171\assistant\dbghelp.dll
    Filesize

    1.7MB

    MD5

    fa64324149160877768551fd96c360dc

    SHA1

    dd76ebe617271465ae5820f49152f8a89703ae1a

    SHA256

    7f4a2cff90524b769781b763077be198d74834c6b576ef9f27132a415cbbaca8

    SHA512

    72161c1b0449f546e2a3560369f5cebbe71c5f098efb4037a9ec229310082b0fab2de10b8a0f94b0213d5119cd9ff66daeaa73ca2163ba0224b5cd8526f7bbea

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
    Filesize

    40B

    MD5

    7fb753554563fe296cb69860fbdaf9ae

    SHA1

    2317f2b2f5dbd704444037ab9f18b084868c3aa1

    SHA256

    9fb7bc3140659b29c6e8f6dc76be69daad9aa33c58f24c44ecc90a4a3d7fbe64

    SHA512

    a638f3fdf4d4dc8a31225c2de930a2bb674a89d8b37e961390588629c466eef9c0b295d7ecc706bd1a64993671cb98edb58ee95769ed1aab78f62f80a6aa1ded

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405241655171\assistant\dbgcore.dll
    Filesize

    166KB

    MD5

    a4ed3b36776e0155fd24ffa609ffc2f4

    SHA1

    3d6496f21e0f04b6789365d06e71fe7de284b1c0

    SHA256

    b69387b9284dc36d377e4066c4cf361dc65efc6c784af0f8666d9684fabd2d29

    SHA512

    ae5d052fdcc7e7d3e593a1fb2dd5e64fcd75c7381ff4e4c5f4302d8d3c058a48c943c66d04c02d44d45c2bda36b3d3df096dfea26fc35d3c682bdd5221225e76

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2405241655162181104.dll
    Filesize

    4.7MB

    MD5

    5044c8d830417b5e7d8a05c69ba678e1

    SHA1

    45fde84a35f58cc830935997f47eaccb076b4ad5

    SHA256

    0f28ae30d4572875e1f23ea38dbd25b1f19007f46987833c164f5fab83d21cad

    SHA512

    3fa339c773526b94f4c0b8c844563f4547b94c768fe3d139999f9577394cccc04e236964286bea34e9631e70f71581ed3edd2cde6aa6b3ff351034172e9774de