analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

OperaSetup.exe

Full analysis: https://app.any.run/tasks/cef31b33-6d27-4dbd-8c6f-10709e30d3dc
Verdict: Malicious activity
Analysis date: July 12, 2020, 14:14:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

E1468FE06E19C3057215AE31F9B9AC98

SHA1:

7CE88EDF52B07AC7FAF2191FCE86D66F8758DEA3

SHA256:

589070FD06ABAA6A6976B08F42B564BCCB7F9CEE891AFBB3FFADDCD318AFFDBE

SSDEEP:

49152:npYPIvV3odt/ExL4MNlPWzM8CnAGp5m3XuTJ89AZj7sO7l0UhMspJ:niTdtsR4WNkM8CArXud89Ayql0UqspJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • OperaSetup.exe (PID: 3784)
      • OperaSetup.exe (PID: 1640)
      • assistant_installer.exe (PID: 2952)
      • assistant_installer.exe (PID: 2464)
    • Loads dropped or rewritten executable

      • OperaSetup.exe (PID: 1640)
      • OperaSetup.exe (PID: 2540)
      • OperaSetup.exe (PID: 3784)
    • Application was dropped or rewritten from another process

      • assistant_installer.exe (PID: 2952)
      • assistant_installer.exe (PID: 2464)
      • _sfx.exe (PID: 3992)
  • SUSPICIOUS

    • Application launched itself

      • OperaSetup.exe (PID: 1640)
    • Creates files in the user directory

      • OperaSetup.exe (PID: 3784)
    • Executable content was dropped or overwritten

      • OperaSetup.exe (PID: 3784)
      • OperaSetup.exe (PID: 1640)
      • OperaSetup.exe (PID: 2540)
      • _sfx.exe (PID: 3992)
    • Reads Internet Cache Settings

      • OperaSetup.exe (PID: 1640)
    • Starts itself from another location

      • OperaSetup.exe (PID: 1640)
  • INFO

    • Reads settings of System Certificates

      • OperaSetup.exe (PID: 1640)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

FileDescription: Opera Installer
ProductVersion: 69.0.3686.57
ProductName: Opera Installer
CompanyName: Opera Software
FileVersion: 69.0.3686.57
InternalName: Opera
LegalCopyright: Copyright Opera Software 2020
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 69.0.3686.57
FileVersionNumber: 69.0.3686.57
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x3df6d0
UninitializedDataSize: 1806336
InitializedDataSize: 36864
CodeSize: 2252800
LinkerVersion: 14
PEType: PE32
TimeStamp: 2020:07:07 16:58:18+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 07-Jul-2020 14:58:18
Detected languages:
  • English - United States
LegalCopyright: Copyright Opera Software 2020
InternalName: Opera
FileVersion: 69.0.3686.57
CompanyName: Opera Software
ProductName: Opera Installer
ProductVersion: 69.0.3686.57
FileDescription: Opera Installer

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0078
Pages in file: 0x0001
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0x0000
Initial SS value: 0x0000
Initial SP value: 0x0000
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000078

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 07-Jul-2020 14:58:18
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x001B9000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x001BA000
0x00226000
0x00225A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.77874
.rsrc
0x003E0000
0x00009000
0x00008400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.80004

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.33361
1068
UNKNOWN
English - United States
RT_MANIFEST
2
2.96057
488
UNKNOWN
English - United States
RT_ICON
3
2.78424
744
UNKNOWN
English - United States
RT_ICON
4
2.55697
1640
UNKNOWN
English - United States
RT_ICON
5
5.43345
1384
UNKNOWN
English - United States
RT_ICON
6
5.88737
1736
UNKNOWN
English - United States
RT_ICON
7
5.93769
2216
UNKNOWN
English - United States
RT_ICON
8
5.74304
3752
UNKNOWN
English - United States
RT_ICON
9
5.7783
1128
UNKNOWN
English - United States
RT_ICON
10
5.9419
2440
UNKNOWN
English - United States
RT_ICON

Imports

COMCTL32.dll
KERNEL32.DLL
USER32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start start operasetup.exe operasetup.exe operasetup.exe _sfx.exe assistant_installer.exe assistant_installer.exe

Process information

PID
CMD
Path
Indicators
Parent process
1640"C:\Users\admin\AppData\Local\Temp\OperaSetup.exe" C:\Users\admin\AppData\Local\Temp\OperaSetup.exe
explorer.exe
User:
admin
Company:
Opera Software
Integrity Level:
MEDIUM
Description:
Opera Installer
Version:
69.0.3686.57
3784C:\Users\admin\AppData\Local\Temp\OperaSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=69.0.3686.57 --initial-client-data=0x158,0x15c,0x160,0x12c,0x164,0x6d798540,0x6d798550,0x6d79855cC:\Users\admin\AppData\Local\Temp\OperaSetup.exe
OperaSetup.exe
User:
admin
Company:
Opera Software
Integrity Level:
MEDIUM
Description:
Opera Installer
Version:
69.0.3686.57
2540"C:\Users\admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe" --versionC:\Users\admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe
OperaSetup.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3992"C:\Users\admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202007121514381\assistant\_sfx.exe"C:\Users\admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202007121514381\assistant\_sfx.exe
OperaSetup.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2464"C:\Users\admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202007121514381\assistant\assistant_installer.exe" --versionC:\Users\admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202007121514381\assistant\assistant_installer.exe
OperaSetup.exe
User:
admin
Company:
Opera Software
Integrity Level:
MEDIUM
Description:
Opera Browser Assistant Installer
Exit code:
0
Version:
69.0.3686.57
2952"C:\Users\admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202007121514381\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=69.0.3686.57 --initial-client-data=0x11c,0x120,0x124,0xf0,0x128,0x443bb8,0x443bc8,0x443bd4C:\Users\admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202007121514381\assistant\assistant_installer.exe
assistant_installer.exe
User:
admin
Company:
Opera Software
Integrity Level:
MEDIUM
Description:
Opera Browser Assistant Installer
Exit code:
0
Version:
69.0.3686.57
Total events
739
Read events
715
Write events
24
Delete events
0

Modification events

(PID) Process:(1640) OperaSetup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(1640) OperaSetup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(1640) OperaSetup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(1640) OperaSetup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(1640) OperaSetup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(1640) OperaSetup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1640) OperaSetup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(1640) OperaSetup.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1640) OperaSetup.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12F\52C64B7E
Operation:writeName:@%SystemRoot%\system32\p2pcollab.dll,-8042
Value:
Peer to Peer Trust
(PID) Process:(1640) OperaSetup.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12F\52C64B7E
Operation:writeName:@%SystemRoot%\system32\qagentrt.dll,-10
Value:
System Health Authentication
Executable files
8
Suspicious files
15
Text files
5
Unknown types
5

Dropped files

PID
Process
Filename
Type
1640OperaSetup.exeC:\Users\admin\AppData\Local\Temp\.opera
MD5:
SHA256:
1640OperaSetup.exeC:\Users\admin\AppData\Local\Temp\CabA951.tmp
MD5:
SHA256:
1640OperaSetup.exeC:\Users\admin\AppData\Local\Temp\TarA962.tmp
MD5:
SHA256:
1640OperaSetup.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\Opera_69.0.3686.56_Autoupdate[1].exe
MD5:
SHA256:
1640OperaSetup.exeC:\Users\admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202007121514381\opera_package
MD5:
SHA256:
1640OperaSetup.exeC:\Users\admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202007121514381\5c894847-04f6-43b6-9d33-c8def15361ba.tmp
MD5:
SHA256:
1640OperaSetup.exeC:\Users\admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202007121514381\additional_file0.tmp
MD5:
SHA256:
3784OperaSetup.exeC:\Users\admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.datbinary
MD5:A00786CC9575BA2DE78A7D899B08BA3C
SHA256:1E3DC44E8A93BF8539B597AA4C52F465FC30D5DAC37A6F3631CAADE103C80645
1640OperaSetup.exeC:\Users\admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exeexecutable
MD5:E1468FE06E19C3057215AE31F9B9AC98
SHA256:589070FD06ABAA6A6976B08F42B564BCCB7F9CEE891AFBB3FFADDCD318AFFDBE
1640OperaSetup.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C20E0DA2D0F89FE526E1490F4A2EE5ABder
MD5:A9BA48905848C03936AF8F036DF08F0D
SHA256:6EB089D576B6D2696165622F6AA6C0FDE6351AA896DF61923CA48F2A53FFF621
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
9
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1640
OperaSetup.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEATh56TcXPLzbcArQrhdFZ8%3D
US
der
471 b
whitelisted
1640
OperaSetup.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEATh56TcXPLzbcArQrhdFZ8%3D
US
der
471 b
whitelisted
1640
OperaSetup.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D
US
der
471 b
whitelisted
1640
OperaSetup.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEATh56TcXPLzbcArQrhdFZ8%3D
US
der
471 b
whitelisted
1640
OperaSetup.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTPJvUY%2Bsl%2Bj4yzQuAcL2oQno5fCgQUUWj%2FkK8CB3U8zNllZGKiErhZcjsCEAUHBxy%2BWxvmne7kCwTn4NE%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1640
OperaSetup.exe
185.26.182.122:443
download.opera.com
Opera Software AS
unknown
1640
OperaSetup.exe
82.145.217.121:443
desktop-netinstaller-sub.osp.opera.software
Opera Software AS
suspicious
1640
OperaSetup.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1640
OperaSetup.exe
92.122.254.119:443
download3.operacdn.com
GTT Communications Inc.
unknown
1640
OperaSetup.exe
185.26.182.105:443
autoupdate.geo.opera.com
Opera Software AS
unknown

DNS requests

Domain
IP
Reputation
autoupdate.geo.opera.com
  • 185.26.182.105
  • 185.26.182.95
whitelisted
desktop-netinstaller-sub.osp.opera.software
  • 82.145.217.121
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
download.opera.com
  • 185.26.182.122
  • 185.26.182.117
whitelisted
download3.operacdn.com
  • 92.122.254.119
whitelisted

Threats

No threats detected
Process
Message
assistant_installer.exe
[0712/151513.741:INFO:assistant_installer_main.cc(169)] Running assistant installer with command line "C:\Users\admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202007121514381\assistant\assistant_installer.exe" --version