Analysis

  • max time kernel
    36s
  • max time network
    93s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-05-2022 11:14

General

  • Target

    01806a0d4b8e1ec385d206d28a27518f1a6c6373061a1e486d21de92b7fe50a8.exe

  • Size

    821KB

  • MD5

    f0fb2e060ed8f72274ab31e693d646f1

  • SHA1

    3d50e7a572554c7366928f7a165300d2ea60a39c

  • SHA256

    01806a0d4b8e1ec385d206d28a27518f1a6c6373061a1e486d21de92b7fe50a8

  • SHA512

    b642e31d469fe1e7edfad5172d5bcba2c3929db50e0becc771709ea22b40aa7b64cab0c0bc89c10e1862f60bf943eae7107ae9d905fe425c33cc5be2b245f1c1

Malware Config

Signatures

  • Detects Eternity stealer 1 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • suricata: ET MALWARE Observed Win32/Eternity Stealer Domain (eternitypr .net in TLS SNI)

    suricata: ET MALWARE Observed Win32/Eternity Stealer Domain (eternitypr .net in TLS SNI)

  • suricata: ET MALWARE Observed Win32/Eternity Stealer Domain (eterprx .net in TLS SNI)

    suricata: ET MALWARE Observed Win32/Eternity Stealer Domain (eterprx .net in TLS SNI)

  • suricata: ET MALWARE Win32/Eternity Stealer Activity (POST)

    suricata: ET MALWARE Win32/Eternity Stealer Activity (POST)

  • suricata: ET MALWARE Win32/Eternity Stealer CnC Domain in DNS Lookup (eternitypr .net)

    suricata: ET MALWARE Win32/Eternity Stealer CnC Domain in DNS Lookup (eternitypr .net)

  • suricata: ET MALWARE Win32/Eternity Stealer CnC Domain in DNS Lookup (eterprx .net)

    suricata: ET MALWARE Win32/Eternity Stealer CnC Domain in DNS Lookup (eterprx .net)

  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01806a0d4b8e1ec385d206d28a27518f1a6c6373061a1e486d21de92b7fe50a8.exe
    "C:\Users\Admin\AppData\Local\Temp\01806a0d4b8e1ec385d206d28a27518f1a6c6373061a1e486d21de92b7fe50a8.exe"
    1⤵
    • Drops startup file
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Users\Admin\AppData\Local\Temp\dcd.exe
      "C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""
      2⤵
      • Executes dropped EXE
      PID:240
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1764 -s 1556
      2⤵
      • Program crash
      PID:1660

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\dcd.exe
    Filesize

    227KB

    MD5

    b5ac46e446cead89892628f30a253a06

    SHA1

    f4ad1044a7f77a1b02155c3a355a1bb4177076ca

    SHA256

    def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669

    SHA512

    bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87

  • memory/240-56-0x0000000000000000-mapping.dmp
  • memory/1660-58-0x0000000000000000-mapping.dmp
  • memory/1764-54-0x00000000001C0000-0x0000000000292000-memory.dmp
    Filesize

    840KB

  • memory/1764-55-0x00000000002C0000-0x00000000002FE000-memory.dmp
    Filesize

    248KB