Analysis
-
max time kernel
42s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 09:38
Behavioral task
behavioral1
Sample
4cbdc3c3e547443e0823133a8b60e9d0.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
4cbdc3c3e547443e0823133a8b60e9d0.exe
Resource
win10v2004-20221111-en
General
-
Target
4cbdc3c3e547443e0823133a8b60e9d0.exe
-
Size
1.9MB
-
MD5
4cbdc3c3e547443e0823133a8b60e9d0
-
SHA1
60dadbf030c46b39c49f26ea0c63b641054b0868
-
SHA256
d7a78307889ab55af6a1475ef731eaf1b19524601e093220afa3830707ff4810
-
SHA512
279bd66342c8fcd5ab473fe9803e616bcf0c15bc465253e0c48cb66333cb24dde0e25110d47c1ef042de271e0ff5bd1c00674ac8b84811c1edadeb5554ed5ef9
-
SSDEEP
49152:rUemzJa9HGZwhL28UOHQUrvqY8ejOmuPy:r1mk9HGZ4L28UOHQUuYiB
Malware Config
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Executes dropped EXE 6 IoCs
pid Process 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 1632 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 844 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 536 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 1028 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 1608 dd_dotNetFx40_Full_x86_x64_decompression_log.exe -
Loads dropped DLL 6 IoCs
pid Process 1000 4cbdc3c3e547443e0823133a8b60e9d0.exe 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1612 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1000 wrote to memory of 1612 1000 4cbdc3c3e547443e0823133a8b60e9d0.exe 27 PID 1000 wrote to memory of 1612 1000 4cbdc3c3e547443e0823133a8b60e9d0.exe 27 PID 1000 wrote to memory of 1612 1000 4cbdc3c3e547443e0823133a8b60e9d0.exe 27 PID 1000 wrote to memory of 1612 1000 4cbdc3c3e547443e0823133a8b60e9d0.exe 27 PID 1000 wrote to memory of 812 1000 4cbdc3c3e547443e0823133a8b60e9d0.exe 28 PID 1000 wrote to memory of 812 1000 4cbdc3c3e547443e0823133a8b60e9d0.exe 28 PID 1000 wrote to memory of 812 1000 4cbdc3c3e547443e0823133a8b60e9d0.exe 28 PID 1000 wrote to memory of 812 1000 4cbdc3c3e547443e0823133a8b60e9d0.exe 28 PID 812 wrote to memory of 1632 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 29 PID 812 wrote to memory of 1632 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 29 PID 812 wrote to memory of 1632 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 29 PID 812 wrote to memory of 1632 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 29 PID 812 wrote to memory of 844 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 30 PID 812 wrote to memory of 844 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 30 PID 812 wrote to memory of 844 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 30 PID 812 wrote to memory of 844 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 30 PID 812 wrote to memory of 536 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 31 PID 812 wrote to memory of 536 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 31 PID 812 wrote to memory of 536 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 31 PID 812 wrote to memory of 536 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 31 PID 812 wrote to memory of 1028 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 32 PID 812 wrote to memory of 1028 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 32 PID 812 wrote to memory of 1028 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 32 PID 812 wrote to memory of 1028 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 32 PID 812 wrote to memory of 1608 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 33 PID 812 wrote to memory of 1608 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 33 PID 812 wrote to memory of 1608 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 33 PID 812 wrote to memory of 1608 812 dd_dotNetFx40_Full_x86_x64_decompression_log.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cbdc3c3e547443e0823133a8b60e9d0.exe"C:\Users\Admin\AppData\Local\Temp\4cbdc3c3e547443e0823133a8b60e9d0.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\dd_dotNetFx40_Full_x86_x64_decompression_log.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1612
-
-
C:\Users\Admin\AppData\Local\Temp\dd_dotNetFx40_Full_x86_x64_decompression_log.exe"C:\Users\Admin\AppData\Local\Temp\dd_dotNetFx40_Full_x86_x64_decompression_log.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Users\Admin\AppData\Local\Temp\dd_dotNetFx40_Full_x86_x64_decompression_log.exe"{path}"3⤵
- Executes dropped EXE
PID:1632
-
-
C:\Users\Admin\AppData\Local\Temp\dd_dotNetFx40_Full_x86_x64_decompression_log.exe"{path}"3⤵
- Executes dropped EXE
PID:844
-
-
C:\Users\Admin\AppData\Local\Temp\dd_dotNetFx40_Full_x86_x64_decompression_log.exe"{path}"3⤵
- Executes dropped EXE
PID:536
-
-
C:\Users\Admin\AppData\Local\Temp\dd_dotNetFx40_Full_x86_x64_decompression_log.exe"{path}"3⤵
- Executes dropped EXE
PID:1028
-
-
C:\Users\Admin\AppData\Local\Temp\dd_dotNetFx40_Full_x86_x64_decompression_log.exe"{path}"3⤵
- Executes dropped EXE
PID:1608
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD568d348019229f619929995cf7f7dfa4d
SHA19e2f888c42d51f91c900bec478e703fe145e1a54
SHA2566a3e51e28e36cd97a2583a95027eb800a228e40572070be67ec9fcd5790e2077
SHA51231bb14a79825d2c86fce283ff928accf8e387da06dff03614ab50c55ab18aa9ef7ad055f5c3569529bffae8d9d5c9891b31e54da3d5e58a0f173fc6af0ef51a6
-
Filesize
1.8MB
MD568d348019229f619929995cf7f7dfa4d
SHA19e2f888c42d51f91c900bec478e703fe145e1a54
SHA2566a3e51e28e36cd97a2583a95027eb800a228e40572070be67ec9fcd5790e2077
SHA51231bb14a79825d2c86fce283ff928accf8e387da06dff03614ab50c55ab18aa9ef7ad055f5c3569529bffae8d9d5c9891b31e54da3d5e58a0f173fc6af0ef51a6
-
Filesize
1.8MB
MD568d348019229f619929995cf7f7dfa4d
SHA19e2f888c42d51f91c900bec478e703fe145e1a54
SHA2566a3e51e28e36cd97a2583a95027eb800a228e40572070be67ec9fcd5790e2077
SHA51231bb14a79825d2c86fce283ff928accf8e387da06dff03614ab50c55ab18aa9ef7ad055f5c3569529bffae8d9d5c9891b31e54da3d5e58a0f173fc6af0ef51a6
-
Filesize
1.8MB
MD568d348019229f619929995cf7f7dfa4d
SHA19e2f888c42d51f91c900bec478e703fe145e1a54
SHA2566a3e51e28e36cd97a2583a95027eb800a228e40572070be67ec9fcd5790e2077
SHA51231bb14a79825d2c86fce283ff928accf8e387da06dff03614ab50c55ab18aa9ef7ad055f5c3569529bffae8d9d5c9891b31e54da3d5e58a0f173fc6af0ef51a6
-
Filesize
1.8MB
MD568d348019229f619929995cf7f7dfa4d
SHA19e2f888c42d51f91c900bec478e703fe145e1a54
SHA2566a3e51e28e36cd97a2583a95027eb800a228e40572070be67ec9fcd5790e2077
SHA51231bb14a79825d2c86fce283ff928accf8e387da06dff03614ab50c55ab18aa9ef7ad055f5c3569529bffae8d9d5c9891b31e54da3d5e58a0f173fc6af0ef51a6
-
Filesize
1.8MB
MD568d348019229f619929995cf7f7dfa4d
SHA19e2f888c42d51f91c900bec478e703fe145e1a54
SHA2566a3e51e28e36cd97a2583a95027eb800a228e40572070be67ec9fcd5790e2077
SHA51231bb14a79825d2c86fce283ff928accf8e387da06dff03614ab50c55ab18aa9ef7ad055f5c3569529bffae8d9d5c9891b31e54da3d5e58a0f173fc6af0ef51a6
-
Filesize
1.8MB
MD568d348019229f619929995cf7f7dfa4d
SHA19e2f888c42d51f91c900bec478e703fe145e1a54
SHA2566a3e51e28e36cd97a2583a95027eb800a228e40572070be67ec9fcd5790e2077
SHA51231bb14a79825d2c86fce283ff928accf8e387da06dff03614ab50c55ab18aa9ef7ad055f5c3569529bffae8d9d5c9891b31e54da3d5e58a0f173fc6af0ef51a6
-
Filesize
1KB
MD59aa668d8646de2af1c2ff69441224905
SHA1c98ada8ea9571af448e88d1e9d1dca6538046848
SHA25685ac0909ffe96915433c40d85959efe8e7571fb659dffdc0f72a32d113ccc31c
SHA51243468e125ab106edbcb1f7a49bbe919f2d833a0a88e349938ef35fd6024d9921d4921a6244ba630fcf3ba34fa4a46659f90f6a88900471286ee95220182329d2
-
Filesize
1.8MB
MD568d348019229f619929995cf7f7dfa4d
SHA19e2f888c42d51f91c900bec478e703fe145e1a54
SHA2566a3e51e28e36cd97a2583a95027eb800a228e40572070be67ec9fcd5790e2077
SHA51231bb14a79825d2c86fce283ff928accf8e387da06dff03614ab50c55ab18aa9ef7ad055f5c3569529bffae8d9d5c9891b31e54da3d5e58a0f173fc6af0ef51a6
-
Filesize
1.8MB
MD568d348019229f619929995cf7f7dfa4d
SHA19e2f888c42d51f91c900bec478e703fe145e1a54
SHA2566a3e51e28e36cd97a2583a95027eb800a228e40572070be67ec9fcd5790e2077
SHA51231bb14a79825d2c86fce283ff928accf8e387da06dff03614ab50c55ab18aa9ef7ad055f5c3569529bffae8d9d5c9891b31e54da3d5e58a0f173fc6af0ef51a6
-
Filesize
1.8MB
MD568d348019229f619929995cf7f7dfa4d
SHA19e2f888c42d51f91c900bec478e703fe145e1a54
SHA2566a3e51e28e36cd97a2583a95027eb800a228e40572070be67ec9fcd5790e2077
SHA51231bb14a79825d2c86fce283ff928accf8e387da06dff03614ab50c55ab18aa9ef7ad055f5c3569529bffae8d9d5c9891b31e54da3d5e58a0f173fc6af0ef51a6
-
Filesize
1.8MB
MD568d348019229f619929995cf7f7dfa4d
SHA19e2f888c42d51f91c900bec478e703fe145e1a54
SHA2566a3e51e28e36cd97a2583a95027eb800a228e40572070be67ec9fcd5790e2077
SHA51231bb14a79825d2c86fce283ff928accf8e387da06dff03614ab50c55ab18aa9ef7ad055f5c3569529bffae8d9d5c9891b31e54da3d5e58a0f173fc6af0ef51a6
-
Filesize
1.8MB
MD568d348019229f619929995cf7f7dfa4d
SHA19e2f888c42d51f91c900bec478e703fe145e1a54
SHA2566a3e51e28e36cd97a2583a95027eb800a228e40572070be67ec9fcd5790e2077
SHA51231bb14a79825d2c86fce283ff928accf8e387da06dff03614ab50c55ab18aa9ef7ad055f5c3569529bffae8d9d5c9891b31e54da3d5e58a0f173fc6af0ef51a6
-
Filesize
1.8MB
MD568d348019229f619929995cf7f7dfa4d
SHA19e2f888c42d51f91c900bec478e703fe145e1a54
SHA2566a3e51e28e36cd97a2583a95027eb800a228e40572070be67ec9fcd5790e2077
SHA51231bb14a79825d2c86fce283ff928accf8e387da06dff03614ab50c55ab18aa9ef7ad055f5c3569529bffae8d9d5c9891b31e54da3d5e58a0f173fc6af0ef51a6