Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
11/03/2023, 01:06
Behavioral task
behavioral1
Sample
6f58b413b2d7d36f56b46f4fa119806b9f3f335c90bdb5fb2a7313bb15c61748.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
6f58b413b2d7d36f56b46f4fa119806b9f3f335c90bdb5fb2a7313bb15c61748.exe
Resource
win10v2004-20230220-en
General
-
Target
6f58b413b2d7d36f56b46f4fa119806b9f3f335c90bdb5fb2a7313bb15c61748.exe
-
Size
328KB
-
MD5
0b2226a16d3c7e938cbe1e1c3133fddc
-
SHA1
a0073232ca2d4495735ef74d899701ba8f7d139b
-
SHA256
6f58b413b2d7d36f56b46f4fa119806b9f3f335c90bdb5fb2a7313bb15c61748
-
SHA512
47f30dc7dee949fb63f3e6b378fd27d7eaf64e3702a310d5d04295e653447f56c4ace70b6dca4d275ea7cb1953aea6085956092ac5676bf12ac5e45386a6f1ef
-
SSDEEP
6144:xcOCqSMGopjWOcF6s6vgWEUMmyUKD5uYiTwQwcZyY2rw:xcO+SjoFmgWVyUKRgy9rw
Malware Config
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Executes dropped EXE 2 IoCs
pid Process 1028 Microsoft.AAD.BrokerPlugin.exe 852 tmp1351.tmp.exe -
Loads dropped DLL 3 IoCs
pid Process 2032 6f58b413b2d7d36f56b46f4fa119806b9f3f335c90bdb5fb2a7313bb15c61748.exe 2032 6f58b413b2d7d36f56b46f4fa119806b9f3f335c90bdb5fb2a7313bb15c61748.exe 2032 6f58b413b2d7d36f56b46f4fa119806b9f3f335c90bdb5fb2a7313bb15c61748.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 852 tmp1351.tmp.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2032 wrote to memory of 1028 2032 6f58b413b2d7d36f56b46f4fa119806b9f3f335c90bdb5fb2a7313bb15c61748.exe 28 PID 2032 wrote to memory of 1028 2032 6f58b413b2d7d36f56b46f4fa119806b9f3f335c90bdb5fb2a7313bb15c61748.exe 28 PID 2032 wrote to memory of 1028 2032 6f58b413b2d7d36f56b46f4fa119806b9f3f335c90bdb5fb2a7313bb15c61748.exe 28 PID 2032 wrote to memory of 1028 2032 6f58b413b2d7d36f56b46f4fa119806b9f3f335c90bdb5fb2a7313bb15c61748.exe 28 PID 2032 wrote to memory of 852 2032 6f58b413b2d7d36f56b46f4fa119806b9f3f335c90bdb5fb2a7313bb15c61748.exe 29 PID 2032 wrote to memory of 852 2032 6f58b413b2d7d36f56b46f4fa119806b9f3f335c90bdb5fb2a7313bb15c61748.exe 29 PID 2032 wrote to memory of 852 2032 6f58b413b2d7d36f56b46f4fa119806b9f3f335c90bdb5fb2a7313bb15c61748.exe 29 PID 2032 wrote to memory of 852 2032 6f58b413b2d7d36f56b46f4fa119806b9f3f335c90bdb5fb2a7313bb15c61748.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f58b413b2d7d36f56b46f4fa119806b9f3f335c90bdb5fb2a7313bb15c61748.exe"C:\Users\Admin\AppData\Local\Temp\6f58b413b2d7d36f56b46f4fa119806b9f3f335c90bdb5fb2a7313bb15c61748.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\Microsoft.AAD.BrokerPlugin.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft.AAD.BrokerPlugin.exe"2⤵
- Executes dropped EXE
PID:1028
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1351.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1351.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:852
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
232KB
MD5c0f5ba80cf39ba6cd88707fbb81d7153
SHA14b3bd8624477dab4836806d21de5982421654bec
SHA256f3bc209067ba31bac2084524af85e575439c265cb7a42ebc8ef28ccecb7ec85d
SHA512e3c2cb1c031760d36ea491875e010fbd231f73c273214aa1b27ced0bc4a574df2517ce3fe178acbaca0458de73ba0b371e2174f6a1a854432d9ed79c89159102
-
Filesize
232KB
MD5c0f5ba80cf39ba6cd88707fbb81d7153
SHA14b3bd8624477dab4836806d21de5982421654bec
SHA256f3bc209067ba31bac2084524af85e575439c265cb7a42ebc8ef28ccecb7ec85d
SHA512e3c2cb1c031760d36ea491875e010fbd231f73c273214aa1b27ced0bc4a574df2517ce3fe178acbaca0458de73ba0b371e2174f6a1a854432d9ed79c89159102
-
Filesize
76KB
MD5dbb92d6b3c324f8871bc508830b05c14
SHA14507d24c7d78a24fe5d92f916ed972709529ced0
SHA256376294f1dd51cbb9591672655bb2720aeda8dd8004fcc0cb7c333b54ca5746f8
SHA512d089dc29a1e982b7dd7e50698acdaf138455fb8b3e02b0874bec6734f261bf1a8ea5f10bcc43bb3c557812aeeeeb0410db157bfe341ee67516d6b8c3b758002a
-
Filesize
76KB
MD5dbb92d6b3c324f8871bc508830b05c14
SHA14507d24c7d78a24fe5d92f916ed972709529ced0
SHA256376294f1dd51cbb9591672655bb2720aeda8dd8004fcc0cb7c333b54ca5746f8
SHA512d089dc29a1e982b7dd7e50698acdaf138455fb8b3e02b0874bec6734f261bf1a8ea5f10bcc43bb3c557812aeeeeb0410db157bfe341ee67516d6b8c3b758002a
-
Filesize
232KB
MD5c0f5ba80cf39ba6cd88707fbb81d7153
SHA14b3bd8624477dab4836806d21de5982421654bec
SHA256f3bc209067ba31bac2084524af85e575439c265cb7a42ebc8ef28ccecb7ec85d
SHA512e3c2cb1c031760d36ea491875e010fbd231f73c273214aa1b27ced0bc4a574df2517ce3fe178acbaca0458de73ba0b371e2174f6a1a854432d9ed79c89159102
-
Filesize
232KB
MD5c0f5ba80cf39ba6cd88707fbb81d7153
SHA14b3bd8624477dab4836806d21de5982421654bec
SHA256f3bc209067ba31bac2084524af85e575439c265cb7a42ebc8ef28ccecb7ec85d
SHA512e3c2cb1c031760d36ea491875e010fbd231f73c273214aa1b27ced0bc4a574df2517ce3fe178acbaca0458de73ba0b371e2174f6a1a854432d9ed79c89159102
-
Filesize
76KB
MD5dbb92d6b3c324f8871bc508830b05c14
SHA14507d24c7d78a24fe5d92f916ed972709529ced0
SHA256376294f1dd51cbb9591672655bb2720aeda8dd8004fcc0cb7c333b54ca5746f8
SHA512d089dc29a1e982b7dd7e50698acdaf138455fb8b3e02b0874bec6734f261bf1a8ea5f10bcc43bb3c557812aeeeeb0410db157bfe341ee67516d6b8c3b758002a