Analysis

  • max time kernel
    140s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 04:30

General

  • Target

    e66ab5d2404fbb09b8c237d549827c3e0f2cdc2876487bbc1e268b065167c787.exe

  • Size

    2.6MB

  • MD5

    50718754b8ece3280c5ad2f9a99f6f58

  • SHA1

    81efb8b295c4c06596cdcab8f5c4f48dd292741e

  • SHA256

    e66ab5d2404fbb09b8c237d549827c3e0f2cdc2876487bbc1e268b065167c787

  • SHA512

    4da221a1f8db8f01abb7dfd525368208166ab0f416b750bbe87e3911e06a447cd69b9bdcde055078f69bd23ee2932f01bb0133712f5b1f8f2b64c55e8b07c9ee

  • SSDEEP

    49152:JoUMoaz4KJ0atpf0h3U8pL8ibXG/kw2/dLInk1my/rD6cniVF:J5a86pOU8pL8ibXK329IkQy/rD6cq

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e66ab5d2404fbb09b8c237d549827c3e0f2cdc2876487bbc1e268b065167c787.exe
    "C:\Users\Admin\AppData\Local\Temp\e66ab5d2404fbb09b8c237d549827c3e0f2cdc2876487bbc1e268b065167c787.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4288
    • C:\Users\Admin\AppData\Local\Temp\e66ab5d2404fbb09b8c237d549827c3e0f2cdc2876487bbc1e268b065167c787.exe
      C:\Users\Admin\AppData\Local\Temp\e66ab5d2404fbb09b8c237d549827c3e0f2cdc2876487bbc1e268b065167c787.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=99.0.4788.31 --initial-client-data=0x2d8,0x2dc,0x2e0,0x2b4,0x2e4,0x754e20d0,0x754e20e0,0x754e20ec
      2⤵
      • Loads dropped DLL
      PID:1436
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\e66ab5d2404fbb09b8c237d549827c3e0f2cdc2876487bbc1e268b065167c787.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\e66ab5d2404fbb09b8c237d549827c3e0f2cdc2876487bbc1e268b065167c787.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4568
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202406120430401\assistant\Assistant_110.0.5130.23_Setup.exe_sfx.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202406120430401\assistant\Assistant_110.0.5130.23_Setup.exe_sfx.exe"
      2⤵
      • Executes dropped EXE
      PID:4028
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202406120430401\assistant\assistant_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202406120430401\assistant\assistant_installer.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4728
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202406120430401\assistant\assistant_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202406120430401\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=110.0.5130.23 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x4e30e8,0x4e30f4,0x4e3100
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1336

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\e66ab5d2404fbb09b8c237d549827c3e0f2cdc2876487bbc1e268b065167c787.exe

    Filesize

    2.6MB

    MD5

    50718754b8ece3280c5ad2f9a99f6f58

    SHA1

    81efb8b295c4c06596cdcab8f5c4f48dd292741e

    SHA256

    e66ab5d2404fbb09b8c237d549827c3e0f2cdc2876487bbc1e268b065167c787

    SHA512

    4da221a1f8db8f01abb7dfd525368208166ab0f416b750bbe87e3911e06a447cd69b9bdcde055078f69bd23ee2932f01bb0133712f5b1f8f2b64c55e8b07c9ee

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202406120430401\assistant\Assistant_110.0.5130.23_Setup.exe_sfx.exe

    Filesize

    2.5MB

    MD5

    028fb19ee2cea3e611b4a85ac48fafbc

    SHA1

    d1a802b5df649282e896289b4ec5df8d512b53dd

    SHA256

    e8fa79e22926ae07a998b5d2bb1be9309d0a15772ac72b88f4eed66052f33117

    SHA512

    99959d7765c1e6636dee1841f214cb2d0c7684d7128381b0387fa9c7ef4a92ef62bb094087bdcb343e44196b5a333df3a2104ced9f49671197a06fafa27aff51

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202406120430401\assistant\assistant_installer.exe

    Filesize

    1.9MB

    MD5

    b6789061eb88781add48ec7095ff78e5

    SHA1

    c2cdf5723a94b3b5a69ad78a5e869347444abe0b

    SHA256

    c39c7199fa2221783ea61f085f484668e3c452706069b046cb0f4a9d4cb4c0a3

    SHA512

    7c9a61c7f8d45fb7a2591c0c57c22bca0b527e3b6b4a3bdde5fbdcca25abc1e0c56a244a39d4b65a91316eb8f19fb8232569f5781eedefbc0898646d4df10f9c

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202406120430401\assistant\dbgcore.DLL

    Filesize

    166KB

    MD5

    a4ed3b36776e0155fd24ffa609ffc2f4

    SHA1

    3d6496f21e0f04b6789365d06e71fe7de284b1c0

    SHA256

    b69387b9284dc36d377e4066c4cf361dc65efc6c784af0f8666d9684fabd2d29

    SHA512

    ae5d052fdcc7e7d3e593a1fb2dd5e64fcd75c7381ff4e4c5f4302d8d3c058a48c943c66d04c02d44d45c2bda36b3d3df096dfea26fc35d3c682bdd5221225e76

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202406120430401\assistant\dbghelp.dll

    Filesize

    1.7MB

    MD5

    fa64324149160877768551fd96c360dc

    SHA1

    dd76ebe617271465ae5820f49152f8a89703ae1a

    SHA256

    7f4a2cff90524b769781b763077be198d74834c6b576ef9f27132a415cbbaca8

    SHA512

    72161c1b0449f546e2a3560369f5cebbe71c5f098efb4037a9ec229310082b0fab2de10b8a0f94b0213d5119cd9ff66daeaa73ca2163ba0224b5cd8526f7bbea

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2406120430392474288.dll

    Filesize

    4.4MB

    MD5

    5929d35f5dd25f951e3d67989df47554

    SHA1

    59fc6ede5facdf2e8c739bb2c3da626a35fbc658

    SHA256

    2c38bce7acbf817a52ef47da3ba3d21e93b0a141e05038ffeef9a77917c4e1d2

    SHA512

    16aa3cc00be95d280b438a6e82d512ec150cac05a33afd89d23fabf4bba741b0a225be6441422f0b5fcf6622183426612af315b50011e5efce757e1d3a64021d

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

    Filesize

    40B

    MD5

    c3edb2535f5856cbb74ff9b248635e57

    SHA1

    8ce0c79555812849bafed107384cd77479a66413

    SHA256

    d2b9e1ae1c3d8a84feb9766fea8091475ee43d9f6ca6280219a66c23d4bb20a3

    SHA512

    325e271e71dbb1b840fdaed31dfcc289f846e37d9a20506f7618a3e4c0249c0d05935212c785bf96275bfbdc8059f43f08b6de8f789f37956b179e9f3e903624

  • memory/1436-4-0x0000000000A30000-0x0000000000F49000-memory.dmp

    Filesize

    5.1MB

  • memory/1436-38-0x0000000000A30000-0x0000000000F49000-memory.dmp

    Filesize

    5.1MB

  • memory/4288-3-0x0000000000A30000-0x0000000000F49000-memory.dmp

    Filesize

    5.1MB

  • memory/4568-16-0x0000000000F70000-0x0000000001489000-memory.dmp

    Filesize

    5.1MB

  • memory/4568-20-0x0000000000F70000-0x0000000001489000-memory.dmp

    Filesize

    5.1MB