Analysis
-
max time kernel
95s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2024 08:44
Behavioral task
behavioral1
Sample
Amax Autofarm V4.4.rar
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
Amax Autofarm V4.3/Amax.ini
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
Amax Autofarm V4.3/AmaxPNB v4.3.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
Amax Autofarm V4.3/ReadME.txt
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
Amax Autofarm V4.3/System.Buffer.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral6
Sample
Amax Autofarm V4.3/System.Memory.dll
Resource
win10v2004-20240709-en
General
-
Target
Amax Autofarm V4.3/AmaxPNB v4.3.exe
-
Size
885KB
-
MD5
a27989de301a220c5d3d72b2b2ec6ab6
-
SHA1
ebd0e55a5a1515cd22333ee4c2facea3ef0ec355
-
SHA256
d427c953205de244b5396136c52993245e806290088515a0c33da59b9e1563e6
-
SHA512
38da48e034491884db1a7bef36b43d51ceefd1b70ad2668562c9533d44783d4c45662414f7c56ec5f43d2266748294f76ae3f14d10113c64b42d91a5b5f43831
-
SSDEEP
12288:VTEYAsROAsrt/uxduo1jB0Y96qpqlVdEtKk/O0rSdLtt3gTMPyfZz4dEadzfWGxX:VwT7rC6qpqVMKk2pJ8ULH
Malware Config
Signatures
-
Detects Eternity stealer 1 IoCs
resource yara_rule behavioral3/memory/4036-1-0x0000000000130000-0x0000000000216000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AmaxPNB v4.3.exe AmaxPNB v4.3.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AmaxPNB v4.3.exe AmaxPNB v4.3.exe -
Executes dropped EXE 1 IoCs
pid Process 4912 dcd.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dcd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4036 AmaxPNB v4.3.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4036 wrote to memory of 4912 4036 AmaxPNB v4.3.exe 85 PID 4036 wrote to memory of 4912 4036 AmaxPNB v4.3.exe 85 PID 4036 wrote to memory of 4912 4036 AmaxPNB v4.3.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\Amax Autofarm V4.3\AmaxPNB v4.3.exe"C:\Users\Admin\AppData\Local\Temp\Amax Autofarm V4.3\AmaxPNB v4.3.exe"1⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4912
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4928
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87