Analysis

  • max time kernel
    127s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-11-2022 05:26

General

  • Target

    05dc210ff0d8c4ae657851fbf03e6e0309b955ba220acda5f34d55b6a5878bfb.exe

  • Size

    271KB

  • MD5

    066704dc0cd6b584e78b0096feb8d73d

  • SHA1

    ba6974805734fbb049b074b3adcc60800c24601e

  • SHA256

    05dc210ff0d8c4ae657851fbf03e6e0309b955ba220acda5f34d55b6a5878bfb

  • SHA512

    923c20e12e6a0ea6f97b938b0edbcecd6a5973d272de948d075068c38b996d05d43749a45b741357ca7f0bcde71a4411cab69bd5360085949af428759ed32f8d

  • SSDEEP

    6144:/AFUK0Lexg2VPF21cQL2tAgroYfxl4qyx:oGFKxg2C152GgrpxlRu

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05dc210ff0d8c4ae657851fbf03e6e0309b955ba220acda5f34d55b6a5878bfb.exe
    "C:\Users\Admin\AppData\Local\Temp\05dc210ff0d8c4ae657851fbf03e6e0309b955ba220acda5f34d55b6a5878bfb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3652
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:2812
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "Admin:N"&&CACLS "rovwer.exe" /P "Admin:R" /E&&echo Y|CACLS "..\99e342142d" /P "Admin:N"&&CACLS "..\99e342142d" /P "Admin:R" /E&&Exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3012
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          4⤵
            PID:5104
          • C:\Windows\SysWOW64\cacls.exe
            CACLS "rovwer.exe" /P "Admin:N"
            4⤵
              PID:4720
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "rovwer.exe" /P "Admin:R" /E
              4⤵
                PID:428
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                4⤵
                  PID:4240
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "..\99e342142d" /P "Admin:N"
                  4⤵
                    PID:4580
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\99e342142d" /P "Admin:R" /E
                    4⤵
                      PID:4604
                  • C:\Users\Admin\AppData\Roaming\1000098000\Eternity.exe
                    "C:\Users\Admin\AppData\Roaming\1000098000\Eternity.exe"
                    3⤵
                    • Executes dropped EXE
                    • Accesses Microsoft Outlook profiles
                    • Checks processor information in registry
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • outlook_office_path
                    PID:4812
                    • C:\Windows\SYSTEM32\cmd.exe
                      "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2176
                      • C:\Windows\system32\chcp.com
                        chcp 65001
                        5⤵
                          PID:4516
                        • C:\Windows\system32\netsh.exe
                          netsh wlan show profile
                          5⤵
                            PID:4884
                          • C:\Windows\system32\findstr.exe
                            findstr All
                            5⤵
                              PID:3456
                          • C:\Windows\SYSTEM32\cmd.exe
                            "cmd.exe" /C chcp 65001 && netsh wlan show profile name="65001" key=clear | findstr Key
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3308
                            • C:\Windows\system32\chcp.com
                              chcp 65001
                              5⤵
                                PID:3488
                              • C:\Windows\system32\netsh.exe
                                netsh wlan show profile name="65001" key=clear
                                5⤵
                                  PID:2924
                                • C:\Windows\system32\findstr.exe
                                  findstr Key
                                  5⤵
                                    PID:2980
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                3⤵
                                • Blocklisted process makes network request
                                • Loads dropped DLL
                                • Accesses Microsoft Outlook profiles
                                • Suspicious behavior: EnumeratesProcesses
                                • outlook_win_path
                                PID:2332
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 1140
                              2⤵
                              • Program crash
                              PID:1876
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1556 -ip 1556
                            1⤵
                              PID:1224
                            • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                              C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                              1⤵
                              • Executes dropped EXE
                              PID:1612
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 424
                                2⤵
                                • Program crash
                                PID:3260
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1612 -ip 1612
                              1⤵
                                PID:2832
                              • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                1⤵
                                • Executes dropped EXE
                                PID:3964
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 432
                                  2⤵
                                  • Program crash
                                  PID:100
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3964 -ip 3964
                                1⤵
                                  PID:4760

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Execution

                                Scheduled Task

                                1
                                T1053

                                Persistence

                                Registry Run Keys / Startup Folder

                                1
                                T1060

                                Scheduled Task

                                1
                                T1053

                                Privilege Escalation

                                Scheduled Task

                                1
                                T1053

                                Defense Evasion

                                Modify Registry

                                1
                                T1112

                                Credential Access

                                Credentials in Files

                                2
                                T1081

                                Discovery

                                Query Registry

                                2
                                T1012

                                System Information Discovery

                                3
                                T1082

                                Collection

                                Data from Local System

                                2
                                T1005

                                Email Collection

                                1
                                T1114

                                Command and Control

                                Web Service

                                1
                                T1102

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                  Filesize

                                  271KB

                                  MD5

                                  066704dc0cd6b584e78b0096feb8d73d

                                  SHA1

                                  ba6974805734fbb049b074b3adcc60800c24601e

                                  SHA256

                                  05dc210ff0d8c4ae657851fbf03e6e0309b955ba220acda5f34d55b6a5878bfb

                                  SHA512

                                  923c20e12e6a0ea6f97b938b0edbcecd6a5973d272de948d075068c38b996d05d43749a45b741357ca7f0bcde71a4411cab69bd5360085949af428759ed32f8d

                                • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                  Filesize

                                  271KB

                                  MD5

                                  066704dc0cd6b584e78b0096feb8d73d

                                  SHA1

                                  ba6974805734fbb049b074b3adcc60800c24601e

                                  SHA256

                                  05dc210ff0d8c4ae657851fbf03e6e0309b955ba220acda5f34d55b6a5878bfb

                                  SHA512

                                  923c20e12e6a0ea6f97b938b0edbcecd6a5973d272de948d075068c38b996d05d43749a45b741357ca7f0bcde71a4411cab69bd5360085949af428759ed32f8d

                                • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                  Filesize

                                  271KB

                                  MD5

                                  066704dc0cd6b584e78b0096feb8d73d

                                  SHA1

                                  ba6974805734fbb049b074b3adcc60800c24601e

                                  SHA256

                                  05dc210ff0d8c4ae657851fbf03e6e0309b955ba220acda5f34d55b6a5878bfb

                                  SHA512

                                  923c20e12e6a0ea6f97b938b0edbcecd6a5973d272de948d075068c38b996d05d43749a45b741357ca7f0bcde71a4411cab69bd5360085949af428759ed32f8d

                                • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                  Filesize

                                  271KB

                                  MD5

                                  066704dc0cd6b584e78b0096feb8d73d

                                  SHA1

                                  ba6974805734fbb049b074b3adcc60800c24601e

                                  SHA256

                                  05dc210ff0d8c4ae657851fbf03e6e0309b955ba220acda5f34d55b6a5878bfb

                                  SHA512

                                  923c20e12e6a0ea6f97b938b0edbcecd6a5973d272de948d075068c38b996d05d43749a45b741357ca7f0bcde71a4411cab69bd5360085949af428759ed32f8d

                                • C:\Users\Admin\AppData\Roaming\1000098000\Eternity.exe
                                  Filesize

                                  334KB

                                  MD5

                                  a841724e4e82cecd3a00fac001ca9230

                                  SHA1

                                  dd311ab9e15bbf519a0f4c0beaa6e4580f6a7b12

                                  SHA256

                                  9e789a306089eb12501a620add9a90e4acc45ea9bbb88c2b6c031ff36625dd59

                                  SHA512

                                  29755bd7da2bfb99902d76f6283c07380a1af1ef4a3580e35466a508ae1c511b93fb5d6bb2cc9ffff8db39d17f3988c7fc1abc5b3b62b99f1dfd12667db2bac9

                                • C:\Users\Admin\AppData\Roaming\1000098000\Eternity.exe
                                  Filesize

                                  334KB

                                  MD5

                                  a841724e4e82cecd3a00fac001ca9230

                                  SHA1

                                  dd311ab9e15bbf519a0f4c0beaa6e4580f6a7b12

                                  SHA256

                                  9e789a306089eb12501a620add9a90e4acc45ea9bbb88c2b6c031ff36625dd59

                                  SHA512

                                  29755bd7da2bfb99902d76f6283c07380a1af1ef4a3580e35466a508ae1c511b93fb5d6bb2cc9ffff8db39d17f3988c7fc1abc5b3b62b99f1dfd12667db2bac9

                                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                  Filesize

                                  126KB

                                  MD5

                                  507e9dc7b9c42f535b6df96d79179835

                                  SHA1

                                  acf41fb549750023115f060071aa5ca8c33f249e

                                  SHA256

                                  3b82a0ea49d855327b64073872ebb6b63eee056e182be6b1935aa512628252af

                                  SHA512

                                  70907ec4c395b0d2219bfe98907ec130bfcbc6d4bec7bd73965a9b1e422553e27daaead3d6647620fcf5392d85a2e975bce0f7c79c0bc665dd33ce65f7d44302

                                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                  Filesize

                                  126KB

                                  MD5

                                  507e9dc7b9c42f535b6df96d79179835

                                  SHA1

                                  acf41fb549750023115f060071aa5ca8c33f249e

                                  SHA256

                                  3b82a0ea49d855327b64073872ebb6b63eee056e182be6b1935aa512628252af

                                  SHA512

                                  70907ec4c395b0d2219bfe98907ec130bfcbc6d4bec7bd73965a9b1e422553e27daaead3d6647620fcf5392d85a2e975bce0f7c79c0bc665dd33ce65f7d44302

                                • memory/428-143-0x0000000000000000-mapping.dmp
                                • memory/1556-134-0x0000000000400000-0x0000000000847000-memory.dmp
                                  Filesize

                                  4.3MB

                                • memory/1556-132-0x000000000095E000-0x000000000097D000-memory.dmp
                                  Filesize

                                  124KB

                                • memory/1556-151-0x0000000000400000-0x0000000000847000-memory.dmp
                                  Filesize

                                  4.3MB

                                • memory/1556-133-0x00000000025F0000-0x000000000262E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1612-171-0x00000000008E1000-0x0000000000900000-memory.dmp
                                  Filesize

                                  124KB

                                • memory/1612-172-0x0000000000400000-0x0000000000847000-memory.dmp
                                  Filesize

                                  4.3MB

                                • memory/2176-154-0x0000000000000000-mapping.dmp
                                • memory/2332-167-0x0000000000000000-mapping.dmp
                                • memory/2812-139-0x0000000000000000-mapping.dmp
                                • memory/2924-161-0x0000000000000000-mapping.dmp
                                • memory/2980-162-0x0000000000000000-mapping.dmp
                                • memory/3012-140-0x0000000000000000-mapping.dmp
                                • memory/3308-159-0x0000000000000000-mapping.dmp
                                • memory/3456-158-0x0000000000000000-mapping.dmp
                                • memory/3488-160-0x0000000000000000-mapping.dmp
                                • memory/3652-163-0x0000000000A8D000-0x0000000000AAC000-memory.dmp
                                  Filesize

                                  124KB

                                • memory/3652-138-0x0000000000A8D000-0x0000000000AAC000-memory.dmp
                                  Filesize

                                  124KB

                                • memory/3652-135-0x0000000000000000-mapping.dmp
                                • memory/3652-164-0x0000000000400000-0x0000000000847000-memory.dmp
                                  Filesize

                                  4.3MB

                                • memory/3652-147-0x0000000000400000-0x0000000000847000-memory.dmp
                                  Filesize

                                  4.3MB

                                • memory/3964-174-0x0000000000871000-0x0000000000890000-memory.dmp
                                  Filesize

                                  124KB

                                • memory/3964-175-0x0000000000400000-0x0000000000847000-memory.dmp
                                  Filesize

                                  4.3MB

                                • memory/4240-144-0x0000000000000000-mapping.dmp
                                • memory/4516-156-0x0000000000000000-mapping.dmp
                                • memory/4580-145-0x0000000000000000-mapping.dmp
                                • memory/4604-146-0x0000000000000000-mapping.dmp
                                • memory/4720-142-0x0000000000000000-mapping.dmp
                                • memory/4812-155-0x0000016E6A190000-0x0000016E6A1E0000-memory.dmp
                                  Filesize

                                  320KB

                                • memory/4812-166-0x00007FFF77E00000-0x00007FFF788C1000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/4812-165-0x00007FFF77E00000-0x00007FFF788C1000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/4812-148-0x0000000000000000-mapping.dmp
                                • memory/4812-153-0x00007FFF77E00000-0x00007FFF788C1000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/4812-152-0x0000016E66920000-0x0000016E6697A000-memory.dmp
                                  Filesize

                                  360KB

                                • memory/4884-157-0x0000000000000000-mapping.dmp
                                • memory/5104-141-0x0000000000000000-mapping.dmp