General

  • Target

    0001c0ae92bc16dc5b0ced0adf389dea116f212f48cefb6c1bce03ff3edca4b0.bin

  • Size

    2.8MB

  • Sample

    220517-npsxtsdhbr

  • MD5

    4259efb42bb04c33478f4810895659f8

  • SHA1

    1b3c9195d7ace9ad65192bb009b3709f6016ecb9

  • SHA256

    0001c0ae92bc16dc5b0ced0adf389dea116f212f48cefb6c1bce03ff3edca4b0

  • SHA512

    5ec8282882ef7f533cd6f5c85b23e62117172e4274f38b0e222f7e649a3fab13b243258e6cc11c9f0697f4e7c3002494362c92b050c5d39524700bd20e7e9294

Malware Config

Targets

    • Target

      0001c0ae92bc16dc5b0ced0adf389dea116f212f48cefb6c1bce03ff3edca4b0.bin

    • Size

      2.8MB

    • MD5

      4259efb42bb04c33478f4810895659f8

    • SHA1

      1b3c9195d7ace9ad65192bb009b3709f6016ecb9

    • SHA256

      0001c0ae92bc16dc5b0ced0adf389dea116f212f48cefb6c1bce03ff3edca4b0

    • SHA512

      5ec8282882ef7f533cd6f5c85b23e62117172e4274f38b0e222f7e649a3fab13b243258e6cc11c9f0697f4e7c3002494362c92b050c5d39524700bd20e7e9294

    • Detects Eternity worm

    • Eternity

      Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks