Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-04-2024 18:48
Behavioral task
behavioral1
Sample
Lucky Proxy.exe
Resource
win7-20240221-en
General
-
Target
Lucky Proxy.exe
-
Size
10.7MB
-
MD5
f9f683c1fafc61bcccc9a44bef1f2867
-
SHA1
464183bbe171e5b07921d293f2692c517353f6e4
-
SHA256
9eca9396e9230e5d10850f535d8c08f571e73b76794f45c12bdca8a80446314d
-
SHA512
ca6481f8b1d0d2917368f3178256c2825a4de13b5d9baa720e7fa2aa3fd214b13881cb2457af1abe75345348842ad8896e8f1962d672ffb6cddf008dcd940279
-
SSDEEP
98304:FQU/ui53ANXrPQU/8rJPPGlTrMdhSzVozBjVTcZOOSaHE6+KN51dE27Kfz7ns9z:FQPi5GQ7PuqShYBDRak6+AK2OfA
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
DC_MUTEX-AYYXQ8E
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
SNTiKyNYVqQR
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Detects Eternity stealer 15 IoCs
resource yara_rule behavioral1/files/0x0007000000015cb9-11.dat eternity_stealer behavioral1/memory/2624-15-0x0000000000CF0000-0x000000000156A000-memory.dmp eternity_stealer behavioral1/files/0x0036000000015c6d-24.dat eternity_stealer behavioral1/memory/2624-26-0x000000001C020000-0x000000001C428000-memory.dmp eternity_stealer behavioral1/files/0x0009000000015cca-32.dat eternity_stealer behavioral1/files/0x00060000000167ef-39.dat eternity_stealer behavioral1/memory/1200-49-0x0000000000B60000-0x0000000000C46000-memory.dmp eternity_stealer behavioral1/memory/2172-50-0x0000000000400000-0x0000000000EC2000-memory.dmp eternity_stealer behavioral1/memory/2416-61-0x0000000000400000-0x00000000007D6000-memory.dmp eternity_stealer behavioral1/memory/2728-74-0x0000000000400000-0x00000000007D6000-memory.dmp eternity_stealer behavioral1/memory/2404-73-0x0000000000400000-0x0000000000EC2000-memory.dmp eternity_stealer behavioral1/memory/2404-75-0x0000000000400000-0x0000000000EC2000-memory.dmp eternity_stealer behavioral1/memory/2728-76-0x0000000000400000-0x00000000007D6000-memory.dmp eternity_stealer behavioral1/memory/2404-97-0x0000000000400000-0x0000000000EC2000-memory.dmp eternity_stealer behavioral1/memory/2404-99-0x0000000000400000-0x0000000000EC2000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" Lucky Proxy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\17RYb5VUkfWF\\msdcsc.exe" KuloCrackedByHaci.exe -
Executes dropped EXE 9 IoCs
pid Process 3068 LUCKY CRACKED.EXE 2624 STEALER.EXE 2404 msdcsc.exe 2416 KuloCrackedByHaci.exe 1200 ETERNITYV5.EXE 1372 KULO PROXY.EXE 2728 msdcsc.exe 2372 dcd.exe 1768 dcd.exe -
Loads dropped DLL 10 IoCs
pid Process 2172 Lucky Proxy.exe 2508 Process not Found 2172 Lucky Proxy.exe 2172 Lucky Proxy.exe 2172 Lucky Proxy.exe 2416 KuloCrackedByHaci.exe 2416 KuloCrackedByHaci.exe 2764 Process not Found 2416 KuloCrackedByHaci.exe 2416 KuloCrackedByHaci.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" Lucky Proxy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\17RYb5VUkfWF\\msdcsc.exe" KuloCrackedByHaci.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\MSDCSC\17RYb5VUkfWF\msdcsc.exe KuloCrackedByHaci.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\17RYb5VUkfWF\ KuloCrackedByHaci.exe File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe Lucky Proxy.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe Lucky Proxy.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ Lucky Proxy.exe File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe KuloCrackedByHaci.exe File created C:\Windows\SysWOW64\MSDCSC\17RYb5VUkfWF\msdcsc.exe KuloCrackedByHaci.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2172 Lucky Proxy.exe Token: SeSecurityPrivilege 2172 Lucky Proxy.exe Token: SeTakeOwnershipPrivilege 2172 Lucky Proxy.exe Token: SeLoadDriverPrivilege 2172 Lucky Proxy.exe Token: SeSystemProfilePrivilege 2172 Lucky Proxy.exe Token: SeSystemtimePrivilege 2172 Lucky Proxy.exe Token: SeProfSingleProcessPrivilege 2172 Lucky Proxy.exe Token: SeIncBasePriorityPrivilege 2172 Lucky Proxy.exe Token: SeCreatePagefilePrivilege 2172 Lucky Proxy.exe Token: SeBackupPrivilege 2172 Lucky Proxy.exe Token: SeRestorePrivilege 2172 Lucky Proxy.exe Token: SeShutdownPrivilege 2172 Lucky Proxy.exe Token: SeDebugPrivilege 2172 Lucky Proxy.exe Token: SeSystemEnvironmentPrivilege 2172 Lucky Proxy.exe Token: SeChangeNotifyPrivilege 2172 Lucky Proxy.exe Token: SeRemoteShutdownPrivilege 2172 Lucky Proxy.exe Token: SeUndockPrivilege 2172 Lucky Proxy.exe Token: SeManageVolumePrivilege 2172 Lucky Proxy.exe Token: SeImpersonatePrivilege 2172 Lucky Proxy.exe Token: SeCreateGlobalPrivilege 2172 Lucky Proxy.exe Token: 33 2172 Lucky Proxy.exe Token: 34 2172 Lucky Proxy.exe Token: 35 2172 Lucky Proxy.exe Token: SeIncreaseQuotaPrivilege 2404 msdcsc.exe Token: SeSecurityPrivilege 2404 msdcsc.exe Token: SeTakeOwnershipPrivilege 2404 msdcsc.exe Token: SeLoadDriverPrivilege 2404 msdcsc.exe Token: SeSystemProfilePrivilege 2404 msdcsc.exe Token: SeSystemtimePrivilege 2404 msdcsc.exe Token: SeProfSingleProcessPrivilege 2404 msdcsc.exe Token: SeIncBasePriorityPrivilege 2404 msdcsc.exe Token: SeCreatePagefilePrivilege 2404 msdcsc.exe Token: SeBackupPrivilege 2404 msdcsc.exe Token: SeRestorePrivilege 2404 msdcsc.exe Token: SeShutdownPrivilege 2404 msdcsc.exe Token: SeDebugPrivilege 2404 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2404 msdcsc.exe Token: SeChangeNotifyPrivilege 2404 msdcsc.exe Token: SeRemoteShutdownPrivilege 2404 msdcsc.exe Token: SeUndockPrivilege 2404 msdcsc.exe Token: SeManageVolumePrivilege 2404 msdcsc.exe Token: SeImpersonatePrivilege 2404 msdcsc.exe Token: SeCreateGlobalPrivilege 2404 msdcsc.exe Token: 33 2404 msdcsc.exe Token: 34 2404 msdcsc.exe Token: 35 2404 msdcsc.exe Token: SeDebugPrivilege 2624 STEALER.EXE Token: SeIncreaseQuotaPrivilege 2416 KuloCrackedByHaci.exe Token: SeSecurityPrivilege 2416 KuloCrackedByHaci.exe Token: SeTakeOwnershipPrivilege 2416 KuloCrackedByHaci.exe Token: SeLoadDriverPrivilege 2416 KuloCrackedByHaci.exe Token: SeSystemProfilePrivilege 2416 KuloCrackedByHaci.exe Token: SeSystemtimePrivilege 2416 KuloCrackedByHaci.exe Token: SeProfSingleProcessPrivilege 2416 KuloCrackedByHaci.exe Token: SeIncBasePriorityPrivilege 2416 KuloCrackedByHaci.exe Token: SeCreatePagefilePrivilege 2416 KuloCrackedByHaci.exe Token: SeBackupPrivilege 2416 KuloCrackedByHaci.exe Token: SeRestorePrivilege 2416 KuloCrackedByHaci.exe Token: SeShutdownPrivilege 2416 KuloCrackedByHaci.exe Token: SeDebugPrivilege 2416 KuloCrackedByHaci.exe Token: SeSystemEnvironmentPrivilege 2416 KuloCrackedByHaci.exe Token: SeChangeNotifyPrivilege 2416 KuloCrackedByHaci.exe Token: SeRemoteShutdownPrivilege 2416 KuloCrackedByHaci.exe Token: SeUndockPrivilege 2416 KuloCrackedByHaci.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2404 msdcsc.exe 2728 msdcsc.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2172 wrote to memory of 3068 2172 Lucky Proxy.exe 28 PID 2172 wrote to memory of 3068 2172 Lucky Proxy.exe 28 PID 2172 wrote to memory of 3068 2172 Lucky Proxy.exe 28 PID 2172 wrote to memory of 3068 2172 Lucky Proxy.exe 28 PID 2172 wrote to memory of 2624 2172 Lucky Proxy.exe 30 PID 2172 wrote to memory of 2624 2172 Lucky Proxy.exe 30 PID 2172 wrote to memory of 2624 2172 Lucky Proxy.exe 30 PID 2172 wrote to memory of 2624 2172 Lucky Proxy.exe 30 PID 2172 wrote to memory of 2404 2172 Lucky Proxy.exe 31 PID 2172 wrote to memory of 2404 2172 Lucky Proxy.exe 31 PID 2172 wrote to memory of 2404 2172 Lucky Proxy.exe 31 PID 2172 wrote to memory of 2404 2172 Lucky Proxy.exe 31 PID 2624 wrote to memory of 2416 2624 STEALER.EXE 32 PID 2624 wrote to memory of 2416 2624 STEALER.EXE 32 PID 2624 wrote to memory of 2416 2624 STEALER.EXE 32 PID 2624 wrote to memory of 2416 2624 STEALER.EXE 32 PID 2416 wrote to memory of 1200 2416 KuloCrackedByHaci.exe 33 PID 2416 wrote to memory of 1200 2416 KuloCrackedByHaci.exe 33 PID 2416 wrote to memory of 1200 2416 KuloCrackedByHaci.exe 33 PID 2416 wrote to memory of 1200 2416 KuloCrackedByHaci.exe 33 PID 2416 wrote to memory of 1372 2416 KuloCrackedByHaci.exe 34 PID 2416 wrote to memory of 1372 2416 KuloCrackedByHaci.exe 34 PID 2416 wrote to memory of 1372 2416 KuloCrackedByHaci.exe 34 PID 2416 wrote to memory of 1372 2416 KuloCrackedByHaci.exe 34 PID 2416 wrote to memory of 2728 2416 KuloCrackedByHaci.exe 36 PID 2416 wrote to memory of 2728 2416 KuloCrackedByHaci.exe 36 PID 2416 wrote to memory of 2728 2416 KuloCrackedByHaci.exe 36 PID 2416 wrote to memory of 2728 2416 KuloCrackedByHaci.exe 36 PID 2624 wrote to memory of 2372 2624 STEALER.EXE 37 PID 2624 wrote to memory of 2372 2624 STEALER.EXE 37 PID 2624 wrote to memory of 2372 2624 STEALER.EXE 37 PID 2624 wrote to memory of 2372 2624 STEALER.EXE 37 PID 1200 wrote to memory of 1768 1200 ETERNITYV5.EXE 38 PID 1200 wrote to memory of 1768 1200 ETERNITYV5.EXE 38 PID 1200 wrote to memory of 1768 1200 ETERNITYV5.EXE 38 PID 1200 wrote to memory of 1768 1200 ETERNITYV5.EXE 38 PID 2624 wrote to memory of 2468 2624 STEALER.EXE 39 PID 2624 wrote to memory of 2468 2624 STEALER.EXE 39 PID 2624 wrote to memory of 2468 2624 STEALER.EXE 39 PID 1200 wrote to memory of 2724 1200 ETERNITYV5.EXE 40 PID 1200 wrote to memory of 2724 1200 ETERNITYV5.EXE 40 PID 1200 wrote to memory of 2724 1200 ETERNITYV5.EXE 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\Lucky Proxy.exe"C:\Users\Admin\AppData\Local\Temp\Lucky Proxy.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\LUCKY CRACKED.EXE"C:\Users\Admin\AppData\Local\Temp\LUCKY CRACKED.EXE"2⤵
- Executes dropped EXE
PID:3068
-
-
C:\Users\Admin\AppData\Local\Temp\STEALER.EXE"C:\Users\Admin\AppData\Local\Temp\STEALER.EXE"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Local\Temp\l1kgazv1.uny\KuloCrackedByHaci.exe"C:\Users\Admin\AppData\Local\Temp\l1kgazv1.uny\KuloCrackedByHaci.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\ETERNITYV5.EXE"C:\Users\Admin\AppData\Local\Temp\ETERNITYV5.EXE"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""5⤵
- Executes dropped EXE
PID:1768
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1200 -s 15445⤵PID:2724
-
-
-
C:\Users\Admin\AppData\Local\Temp\KULO PROXY.EXE"C:\Users\Admin\AppData\Local\Temp\KULO PROXY.EXE"4⤵
- Executes dropped EXE
PID:1372
-
-
C:\Windows\SysWOW64\MSDCSC\17RYb5VUkfWF\msdcsc.exe"C:\Windows\system32\MSDCSC\17RYb5VUkfWF\msdcsc.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2728
-
-
-
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""3⤵
- Executes dropped EXE
PID:2372
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2624 -s 19043⤵PID:2468
-
-
-
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2404
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD55846ff38efa46576737ad1b8a9246766
SHA136586aec663d0fcc12d0924b554ea3ce65599da5
SHA256f6b7fdaa92f8551750fbd372a88efeda90dea586e01c75f9d463478d7752ac7b
SHA512097058dd94a2de214ff69f56e3be54261d75d8dd7cb7b1a5ae2184cbc4bb720d09ab29defde6246939c0401bfd1171f435a86cf280642ada2578db9d30a65820
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87
-
Filesize
3.8MB
MD5afaafeb9ed3224a20c008fe4e987e0fc
SHA159605cdaded8aa6b009daba59056cbdfce8171d0
SHA256f0395d96a4dae3a00181ff666507342a1b03f5e9a780d3ce8734e934eb13f90d
SHA512747b94a51b065ad3f246a3a931dcc0c4a8b8efa6f9e996fdf63fb955e97f8cbcc45c8b2062292c3c89932df8c847d0d051e240f2903774cbae81d2ac83b8bb82
-
Filesize
10.7MB
MD5f9f683c1fafc61bcccc9a44bef1f2867
SHA1464183bbe171e5b07921d293f2692c517353f6e4
SHA2569eca9396e9230e5d10850f535d8c08f571e73b76794f45c12bdca8a80446314d
SHA512ca6481f8b1d0d2917368f3178256c2825a4de13b5d9baa720e7fa2aa3fd214b13881cb2457af1abe75345348842ad8896e8f1962d672ffb6cddf008dcd940279
-
Filesize
887KB
MD5656811e5b545b83c89e9172d71a31c9d
SHA194dfbaf4b72bb4a627205536db953fdfb06637f4
SHA25624e4e3268b3b2b043f1ed4ea4e564eba2b0d19824e34f4fbc077510db817eba1
SHA51266f52fc6dd64d58d5b89628cd276f1b098f6e533f3acb6e081daa3c0ce3b9b68977ac0455deef7488d5d7e58fbeedc01691cc2c535c13e5088533dcc70e2f3de
-
Filesize
1.6MB
MD5177146ba249a68fa55f0e0ba3889b1c6
SHA1994d06dd75554da0024251412c318beff740b7c7
SHA256af8ff83661fb43de992e22464533348c1aaac81e54c58357e09d0a07cd559893
SHA5121764d9372784c7428327bb6e5b9bbb339500566f90c3c784084d8319ffdd620f4fcc81506cadf3e8009ef2cf4e7731d0702e411cdff15740f404cbd3684bb1a0
-
Filesize
8.5MB
MD5b81af4dd13f5db948ffec8b8707c2280
SHA1f7f74d80b24ff02499be0fb46f416be14b21c287
SHA25603fa8a7a7ac4dd4754f84f348737dc76f9102349bcac0ce64790bd20906ad21b
SHA5120ef93304db63b84891bc7406d1a39112463600ae1bf4cc89fdb72db32d0ce237e05c84a1d31d94295c439cb4242e083ee97d44946bae61f1b5fa7319357eedde