Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 22:40

General

  • Target

    Stealer.exe

  • Size

    335KB

  • MD5

    841ce3b003ee2d41c5c6b53a983f31c1

  • SHA1

    5127475b042a5aaa8ac869d7024082d701a71aad

  • SHA256

    a5321ffc44084cba8e5bedc4fe98bc151b5f90a01192fa8d695ffcb0c8363ebd

  • SHA512

    18bf3713cf4d2e23346a70801918b5df4c7cf6d10bda15aba64b92881c5d2b66dfa0bc2f8524e031bb7fc739cdc5177c217f12213083f5cbe0d117632bd7e6a6

  • SSDEEP

    6144:AwzO189USPgbr8zExVQQdCZiBeB5y0vN4t/xZAbANK:AwzO18CS4xCZi70F8

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Stealer.exe
    "C:\Users\Admin\AppData\Local\Temp\Stealer.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1952
    • C:\Windows\system32\cmd.exe
      "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2532
        • C:\Windows\system32\netsh.exe
          netsh wlan show profile
          3⤵
            PID:2524
          • C:\Windows\system32\findstr.exe
            findstr All
            3⤵
              PID:2832

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Defense Evasion

        Subvert Trust Controls

        1
        T1553

        Install Root Certificate

        1
        T1553.004

        Modify Registry

        1
        T1112

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1952-0-0x0000000000A60000-0x0000000000ABA000-memory.dmp
          Filesize

          360KB

        • memory/1952-1-0x000007FEF5680000-0x000007FEF606C000-memory.dmp
          Filesize

          9.9MB

        • memory/1952-2-0x000000001B180000-0x000000001B200000-memory.dmp
          Filesize

          512KB

        • memory/1952-3-0x000007FEF5680000-0x000007FEF606C000-memory.dmp
          Filesize

          9.9MB

        • memory/1952-4-0x000000001B180000-0x000000001B200000-memory.dmp
          Filesize

          512KB

        • memory/1952-5-0x000007FEF5680000-0x000007FEF606C000-memory.dmp
          Filesize

          9.9MB