Analysis
-
max time kernel
119s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
02-08-2024 14:51
Behavioral task
behavioral1
Sample
Corefarm.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Corefarm.exe
Resource
win10v2004-20240730-en
General
-
Target
Corefarm.exe
-
Size
887KB
-
MD5
1a52afc51a7342a3712890ff4686a421
-
SHA1
bf1d860bc8177c7737e74f1fc7026997b5c38322
-
SHA256
e9bef956a5fb946aa7b46c67c2f04cbdbf68e45b99cbb43b1254400a7a2347a0
-
SHA512
74e5167aecabb8c8aa874c6675abfca0c154f7d3ee17a7ea30019b5880d21e3ec945483584685d3ca4143186ac195c3ac15d3a9247ad272ba5738753f6219f83
-
SSDEEP
12288:2TEYAsROAsrt/uxduo1jB0Y96qgcFJKlJejrnChb/7HYJnLPdyBoUl++6p6aN+lu:2wT7rC6qpFJKl8uhHmSoUl+IlH
Malware Config
Signatures
-
Detects Eternity stealer 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1972-1-0x00000000000C0000-0x00000000001A6000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Executes dropped EXE 1 IoCs
Processes:
dcd.exepid process 2948 dcd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Corefarm.exedescription pid process Token: SeDebugPrivilege 1972 Corefarm.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
Corefarm.exedescription pid process target process PID 1972 wrote to memory of 2948 1972 Corefarm.exe dcd.exe PID 1972 wrote to memory of 2948 1972 Corefarm.exe dcd.exe PID 1972 wrote to memory of 2948 1972 Corefarm.exe dcd.exe PID 1972 wrote to memory of 2948 1972 Corefarm.exe dcd.exe PID 1972 wrote to memory of 2496 1972 Corefarm.exe WerFault.exe PID 1972 wrote to memory of 2496 1972 Corefarm.exe WerFault.exe PID 1972 wrote to memory of 2496 1972 Corefarm.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Corefarm.exe"C:\Users\Admin\AppData\Local\Temp\Corefarm.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:2948
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1972 -s 15282⤵PID:2496
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87