Analysis
-
max time kernel
91s -
max time network
93s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
04-06-2024 14:16
Behavioral task
behavioral1
Sample
Eternity_download.exe
Resource
win10v2004-20240508-en
General
-
Target
Eternity_download.exe
-
Size
1.2MB
-
MD5
f950213c5ae8dbd3142e09496d36c41d
-
SHA1
f9016e2d078966366e2030847e10a5c051ebd6b2
-
SHA256
a5f51085387a791f59857b68302b8f17415da6909bb919579c0236590f40f8a2
-
SHA512
91bcd876ebdcac8c77b07b350dd527822d3f80abae2202c337cbb9f9ca787599446c8af30e97eb85ff0e9e873f42bd371658e018e475e204c3e35d2f59d5304d
-
SSDEEP
24576:DwT7rC6qApoySl7jXkX1vy1h+lj87L9RIWQz4yS:KrC6qAOySRAlg+h34yS
Malware Config
Signatures
-
Detects Eternity stealer 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1488-1-0x0000000000A40000-0x0000000000B54000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Executes dropped EXE 1 IoCs
Processes:
dcd.exepid Process 3584 dcd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Eternity_download.exedescription pid Process Token: SeDebugPrivilege 1488 Eternity_download.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
Eternity_download.exedescription pid Process procid_target PID 1488 wrote to memory of 3584 1488 Eternity_download.exe 77 PID 1488 wrote to memory of 3584 1488 Eternity_download.exe 77 PID 1488 wrote to memory of 3584 1488 Eternity_download.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\Eternity_download.exe"C:\Users\Admin\AppData\Local\Temp\Eternity_download.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:3584
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87