Analysis
-
max time kernel
140s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08-03-2024 04:11
Behavioral task
behavioral1
Sample
ba7ac856f35cdb987330f158cbf912f1.exe
Resource
win7-20240221-en
General
-
Target
ba7ac856f35cdb987330f158cbf912f1.exe
-
Size
1.4MB
-
MD5
ba7ac856f35cdb987330f158cbf912f1
-
SHA1
12baedb9974c0aed68152c561d27ccd69ef738bb
-
SHA256
c7441ab4aa5cd06bc38e5bdf2752bb1b8b8812ec9c7f4638d0b39b060eb3acc4
-
SHA512
7041231aface3df24247ff9166f8cb8cb6f24c5ba632b339569e3a87cf19470cf554e83354792ef222895e553a32b09e29cf2cbba5ebc8cd66b230c65ba9eb79
-
SSDEEP
24576:YwT7rC6q8fBAyGbBD437dpN+dJr7TUxCm4oyT25DqMMNsMLR38Xo:prC6qtGV0JnTU4UDqM+sML3
Malware Config
Signatures
-
Detects Eternity stealer 1 IoCs
resource yara_rule behavioral2/memory/1708-0-0x0000000000A50000-0x0000000000BBE000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts enet-proxy.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation ba7ac856f35cdb987330f158cbf912f1.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ba7ac856f35cdb987330f158cbf912f1.exe ba7ac856f35cdb987330f158cbf912f1.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ba7ac856f35cdb987330f158cbf912f1.exe ba7ac856f35cdb987330f158cbf912f1.exe -
Executes dropped EXE 1 IoCs
pid Process 640 enet-proxy.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1708 ba7ac856f35cdb987330f158cbf912f1.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1708 wrote to memory of 640 1708 ba7ac856f35cdb987330f158cbf912f1.exe 90 PID 1708 wrote to memory of 640 1708 ba7ac856f35cdb987330f158cbf912f1.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba7ac856f35cdb987330f158cbf912f1.exe"C:\Users\Admin\AppData\Local\Temp\ba7ac856f35cdb987330f158cbf912f1.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\yndzv13w.3sw\enet-proxy.exe"C:\Users\Admin\AppData\Local\Temp\yndzv13w.3sw\enet-proxy.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
PID:640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD582151b5508b429ce3431105cb06a3dbb
SHA1d345a75862276808c72998a8f66cc9209f97c606
SHA25683456651c09a3eb8e0b945b33de994c26ea98220620f2a7a34349c22bec33934
SHA512d2cba4a9af34744b273d537d4f7837f15f4c5156fd18f50b31009fbdb7dd413f1849373ec022f3cd0e8034087e19d623848fa6f25d977e145dc0fa91e3db6fbb