Analysis
-
max time kernel
9s -
max time network
15s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
11-10-2024 16:02
Behavioral task
behavioral1
Sample
dabbleyew.exe
Resource
win10v2004-20241007-en
General
-
Target
dabbleyew.exe
-
Size
884KB
-
MD5
367736b1bcd4591c4c9ae6d7edb9326b
-
SHA1
9dd42165e38cdc1fc4f9463a252b9ff54b8d0117
-
SHA256
2ba5bc16077984e72b64b5edc4abf22c8c3d1711f22ad80b3e120f764c7752d8
-
SHA512
f66358704ac5ad24649d4bba0b71d6a54273192cc98cf9ef557c8c51160561a64699189d2f908f25b30e95776bfb5ace39882fd4113a0c53040bc8f71774c445
-
SSDEEP
12288:bTEYAsROAsrt/uxduo1jB0Y96qTP7D2Qnwq2/BDgLI/yHarpk93E9rC411:bwT7rC6qPDxw3ZsHq24e411
Malware Config
Signatures
-
Detects Eternity stealer 1 IoCs
resource yara_rule behavioral2/memory/2352-1-0x0000000000560000-0x0000000000646000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Executes dropped EXE 1 IoCs
pid Process 5924 dcd.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dcd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2352 dabbleyew.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2352 wrote to memory of 5924 2352 dabbleyew.exe 81 PID 2352 wrote to memory of 5924 2352 dabbleyew.exe 81 PID 2352 wrote to memory of 5924 2352 dabbleyew.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\dabbleyew.exe"C:\Users\Admin\AppData\Local\Temp\dabbleyew.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5924
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87