Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    297s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20/09/2022, 22:26

General

  • Target

    e0806ec8b5ef5a9d9c59bddbf6c946320c345a5d54ed5b808170fd7967f3889a.exe

  • Size

    3.8MB

  • MD5

    102d3fa40d97527969092a10edf227fa

  • SHA1

    5c80cf703216391fd2eabfd726c433d721d16e2d

  • SHA256

    e0806ec8b5ef5a9d9c59bddbf6c946320c345a5d54ed5b808170fd7967f3889a

  • SHA512

    fe3f974a7204bf0dc582cbc5fa274248fc3a493a7c538d59920f6ebc0777bda37d70d614ecdee05856aa00023e2904f7e130ee4ed4f3161035dc27a05f2f3201

  • SSDEEP

    98304:gAaWLv99o6OGCyps4mFlHPqmHzUkUz3paWw:BLvOKWblV0wJ

Score
10/10

Malware Config

Extracted

Family

eternity

Attributes
  • payload_urls

    http://178.20.44.214/edgedownload.exe

    http://178.20.44.214/a.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0806ec8b5ef5a9d9c59bddbf6c946320c345a5d54ed5b808170fd7967f3889a.exe
    "C:\Users\Admin\AppData\Local\Temp\e0806ec8b5ef5a9d9c59bddbf6c946320c345a5d54ed5b808170fd7967f3889a.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
        PID:4180
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4572
        • C:\Users\Admin\AppData\Local\Temp\a.exe
          "C:\Users\Admin\AppData\Local\Temp\a.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4716
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c ping 127.0.0.1 -n 16 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "OneDrivex" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Microsoft\OneDrivex.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:568
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 16
              5⤵
              • Runs ping.exe
              PID:4884
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "OneDrivex" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Microsoft\OneDrivex.exe"
              5⤵
              • Adds Run key to start application
              PID:2328
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c ping 127.0.0.1 -n 27 > nul && copy "C:\Users\Admin\AppData\Local\Temp\a.exe" "C:\Users\Admin\AppData\Local\Microsoft\OneDrivex.exe" && ping 127.0.0.1 -n 27 > nul && "C:\Users\Admin\AppData\Local\Microsoft\OneDrivex.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1396
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 27
              5⤵
              • Runs ping.exe
              PID:2040
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 27
              5⤵
              • Runs ping.exe
              PID:1972
            • C:\Users\Admin\AppData\Local\Microsoft\OneDrivex.exe
              "C:\Users\Admin\AppData\Local\Microsoft\OneDrivex.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4932
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                6⤵
                  PID:4548

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrivex.exe

        Filesize

        1.9MB

        MD5

        6ed2820a8cb483cf87846d4252ebb7f8

        SHA1

        9aa1b510dbf7e156b2ba47eea214172bd771ef47

        SHA256

        fdf9b44f84e948dcdbfcaaee755d2a8e3768ffc2dbb23fe9352b1d92cf0891f1

        SHA512

        e977e4955a2551600bef095d7c06701d87472e08f6812f51c83e5213060c7dfadae16c13cca7a1bf08d4dd1b87da1aa6a6a154c6384e4ec842902d25037c2b74

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrivex.exe

        Filesize

        1.9MB

        MD5

        6ed2820a8cb483cf87846d4252ebb7f8

        SHA1

        9aa1b510dbf7e156b2ba47eea214172bd771ef47

        SHA256

        fdf9b44f84e948dcdbfcaaee755d2a8e3768ffc2dbb23fe9352b1d92cf0891f1

        SHA512

        e977e4955a2551600bef095d7c06701d87472e08f6812f51c83e5213060c7dfadae16c13cca7a1bf08d4dd1b87da1aa6a6a154c6384e4ec842902d25037c2b74

      • C:\Users\Admin\AppData\Local\Temp\a.exe

        Filesize

        1.9MB

        MD5

        6ed2820a8cb483cf87846d4252ebb7f8

        SHA1

        9aa1b510dbf7e156b2ba47eea214172bd771ef47

        SHA256

        fdf9b44f84e948dcdbfcaaee755d2a8e3768ffc2dbb23fe9352b1d92cf0891f1

        SHA512

        e977e4955a2551600bef095d7c06701d87472e08f6812f51c83e5213060c7dfadae16c13cca7a1bf08d4dd1b87da1aa6a6a154c6384e4ec842902d25037c2b74

      • C:\Users\Admin\AppData\Local\Temp\a.exe

        Filesize

        1.9MB

        MD5

        6ed2820a8cb483cf87846d4252ebb7f8

        SHA1

        9aa1b510dbf7e156b2ba47eea214172bd771ef47

        SHA256

        fdf9b44f84e948dcdbfcaaee755d2a8e3768ffc2dbb23fe9352b1d92cf0891f1

        SHA512

        e977e4955a2551600bef095d7c06701d87472e08f6812f51c83e5213060c7dfadae16c13cca7a1bf08d4dd1b87da1aa6a6a154c6384e4ec842902d25037c2b74

      • memory/2208-169-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-143-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-127-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-128-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-129-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-130-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-132-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-131-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-134-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-135-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-136-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-133-0x00000000009F0000-0x00000000015AC000-memory.dmp

        Filesize

        11.7MB

      • memory/2208-137-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-138-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-139-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-140-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-141-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-142-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-174-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-144-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-146-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-145-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-147-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-148-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-149-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-150-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-151-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-152-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-153-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-154-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-155-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-156-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-157-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-158-0x00000000009F0000-0x00000000009F2000-memory.dmp

        Filesize

        8KB

      • memory/2208-173-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-160-0x000000007F280000-0x000000007F651000-memory.dmp

        Filesize

        3.8MB

      • memory/2208-161-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-162-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-163-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-164-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-165-0x00000000009F0000-0x00000000015AC000-memory.dmp

        Filesize

        11.7MB

      • memory/2208-166-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-167-0x0000000007040000-0x00000000070DC000-memory.dmp

        Filesize

        624KB

      • memory/2208-168-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-125-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-170-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-171-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-172-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-159-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-126-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-120-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-176-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-177-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-178-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-179-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-180-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-181-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-182-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-183-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-184-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-185-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-186-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-187-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-188-0x00000000009F0000-0x00000000015AC000-memory.dmp

        Filesize

        11.7MB

      • memory/2208-205-0x0000000004270000-0x00000000042AC000-memory.dmp

        Filesize

        240KB

      • memory/2208-206-0x00000000042D0000-0x00000000042D6000-memory.dmp

        Filesize

        24KB

      • memory/2208-207-0x000000000E070000-0x000000000E56E000-memory.dmp

        Filesize

        5.0MB

      • memory/2208-208-0x000000000DB70000-0x000000000DC02000-memory.dmp

        Filesize

        584KB

      • memory/2208-210-0x0000000007020000-0x000000000702A000-memory.dmp

        Filesize

        40KB

      • memory/2208-215-0x000000000AA90000-0x000000000AAAA000-memory.dmp

        Filesize

        104KB

      • memory/2208-216-0x000000000CAB0000-0x000000000CAB6000-memory.dmp

        Filesize

        24KB

      • memory/2208-230-0x00000000009F0000-0x00000000015AC000-memory.dmp

        Filesize

        11.7MB

      • memory/2208-121-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-122-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-175-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-123-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/2208-124-0x00000000771D0000-0x000000007735E000-memory.dmp

        Filesize

        1.6MB

      • memory/4548-652-0x0000000000400000-0x000000000043E000-memory.dmp

        Filesize

        248KB

      • memory/4572-251-0x0000000000400000-0x0000000000552000-memory.dmp

        Filesize

        1.3MB

      • memory/4572-422-0x0000000007830000-0x0000000007952000-memory.dmp

        Filesize

        1.1MB

      • memory/4572-425-0x0000000007520000-0x000000000753A000-memory.dmp

        Filesize

        104KB

      • memory/4572-421-0x00000000076E0000-0x000000000782A000-memory.dmp

        Filesize

        1.3MB

      • memory/4572-415-0x0000000007590000-0x00000000075E0000-memory.dmp

        Filesize

        320KB

      • memory/4716-381-0x0000000005E60000-0x0000000005E94000-memory.dmp

        Filesize

        208KB

      • memory/4716-329-0x0000000001270000-0x000000000154A000-memory.dmp

        Filesize

        2.9MB

      • memory/4716-359-0x0000000004C90000-0x0000000004FE0000-memory.dmp

        Filesize

        3.3MB

      • memory/4716-387-0x0000000006A40000-0x0000000006A58000-memory.dmp

        Filesize

        96KB

      • memory/4716-380-0x0000000005E00000-0x0000000005E5C000-memory.dmp

        Filesize

        368KB

      • memory/4932-600-0x000000000A820000-0x000000000A83A000-memory.dmp

        Filesize

        104KB

      • memory/4932-601-0x000000000BD40000-0x000000000BD46000-memory.dmp

        Filesize

        24KB

      • memory/4932-572-0x0000000004FE0000-0x0000000005330000-memory.dmp

        Filesize

        3.3MB

      • memory/4932-542-0x00000000011A0000-0x000000000147A000-memory.dmp

        Filesize

        2.9MB