Analysis
-
max time kernel
1351s -
max time network
1138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
21-07-2024 11:13
General
-
Target
GT ACCOUNTS 5K.scr
-
Size
2.9MB
-
MD5
90b50f4ae18a63c7b8904efc9f7547a1
-
SHA1
03d3806c434d4bc0cf36b23bf2589520e28edaa9
-
SHA256
43218fba895c2935079d8239751d7a5edb897dee938c49804fcaadcc799729aa
-
SHA512
e921bccbba162ff3ff587571df799a9e796c4f89e924984fe651c9f6152ee29febf576239a860eff1d9fe3ae1f5343433df0a9492b22af233ee3c801e1f9ebeb
-
SSDEEP
49152:RrC6qkrC6qVgdIMgxTAIkxrnxFfgU7cmxrg7C+Y:RrjryAIoxLf/7csE7C+
Malware Config
Signatures
-
Detects Eternity stealer 2 IoCs
resource yara_rule behavioral1/memory/1352-1-0x0000000000960000-0x0000000000C46000-memory.dmp eternity_stealer behavioral1/memory/1352-3-0x000000001BB20000-0x000000001BC5E000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Executes dropped EXE 1 IoCs
pid Process 752 dcd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1352 GT ACCOUNTS 5K.scr -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1352 wrote to memory of 752 1352 GT ACCOUNTS 5K.scr 85 PID 1352 wrote to memory of 752 1352 GT ACCOUNTS 5K.scr 85 PID 1352 wrote to memory of 752 1352 GT ACCOUNTS 5K.scr 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\GT ACCOUNTS 5K.scr"C:\Users\Admin\AppData\Local\Temp\GT ACCOUNTS 5K.scr" /S1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:752
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87