Analysis
-
max time kernel
141s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 13:03
Static task
static1
Behavioral task
behavioral1
Sample
a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe
Resource
win10v2004-20240226-en
General
-
Target
a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe
-
Size
1.3MB
-
MD5
70ef45cb31af0b6f37be051de4170839
-
SHA1
1539d0c2657b60a8f75d130faf4ae1468263d103
-
SHA256
a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b
-
SHA512
f9ec1b19e701fa27e7c4060cd22b99cbb4d710e909f97839c4bfb5b1e70d6216b20a19f6b302cbd0f39cd58a8a42c8d6f91154281fee0676720ae85501df36aa
-
SSDEEP
24576:PQH3XnBXnXwS64TJxaAZNdaV9m7R4OaJR+zrwC/vNw6mpe:PQHHBXVd4A1bD
Malware Config
Extracted
eternity
http://lightnogu5owjjllyo4tj2sfos6fchnmcidlgo6c7e6fz2hgryhfhoyd.onion
Signatures
-
Detects Eternity stealer 1 IoCs
resource yara_rule behavioral2/memory/4944-8-0x0000000000400000-0x00000000004A6000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 38 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1404 set thread context of 4944 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 103 -
Program crash 1 IoCs
pid pid_target Process procid_target 2184 4944 WerFault.exe 103 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 4944 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 4944 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe Token: SeDebugPrivilege 4944 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1404 wrote to memory of 3620 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 102 PID 1404 wrote to memory of 3620 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 102 PID 1404 wrote to memory of 3620 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 102 PID 1404 wrote to memory of 4944 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 103 PID 1404 wrote to memory of 4944 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 103 PID 1404 wrote to memory of 4944 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 103 PID 1404 wrote to memory of 4944 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 103 PID 1404 wrote to memory of 4944 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 103 PID 1404 wrote to memory of 4944 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 103 PID 1404 wrote to memory of 4944 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 103 PID 1404 wrote to memory of 4944 1404 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe 103 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe"C:\Users\Admin\AppData\Local\Temp\a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe"C:\Users\Admin\AppData\Local\Temp\a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe"2⤵PID:3620
-
-
C:\Users\Admin\AppData\Local\Temp\a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe"C:\Users\Admin\AppData\Local\Temp\a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.exe"2⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4944 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 13963⤵
- Program crash
PID:2184
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4232 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:81⤵PID:3816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 4944 -ip 49441⤵PID:3344
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
220KB
MD51f1d78f86bd33bf2e469c379bf4bab09
SHA1b0d946750103160860fb58f2a288777d748aa8a8
SHA2562973932f73100e6fdefb0a9f656617764607cee2bec4bf6bff24c055d5dbef39
SHA512b45846405dabb2d3a2955be476b77cb470a36dc01f321f821a404e1ed6a60a307477b9f35a1cd51c0fa5b67e0bd634bfb2d6ca047993b42871179637401f2b29
-
Filesize
4KB
MD5e4e9b850ebc449efc63af9cba2b60667
SHA1a208175bde23984a6c3f263b230513709cbed135
SHA2568d6f476cf09ec31174551fe223fbf1927f36becca0cf6d1fcb890adf2a987ab0
SHA512cecc91f6d41fdaee5a3d96fb726208f60d84483441bc5858119f54334ee8dbbb5cf11b3eb65f192a2cc321381505e0ca5f7c7c7ad36a8984964cab648a4525c5