Analysis
-
max time kernel
46s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
14/03/2023, 15:56
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230220-en
General
-
Target
file.exe
-
Size
1.5MB
-
MD5
8e927abc6ac43a6637c02ecbbef15f93
-
SHA1
1924b436f12da17695e5367082c3ede9e3003dea
-
SHA256
65bd5068031a515b1ab783dffdfda01504d9b94eeb6aae4938bf7665ef472748
-
SHA512
dff478fc8fdba762fe85dd5b35943de5783db3df460bda5f1b239ff58469e36a4162344761d866b980920bc10cc28fce07c5d3ff8e3fcdca4f4be57bc5542f87
-
SSDEEP
49152:pwS3we1zgOPav416L6+0Ih+iwrO19hAeBnVmoEuGFiPYDg5jX5G:pwS3we1zlPav416LdlBVejFo75jXM
Malware Config
Extracted
eternity
http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion
-
payload_urls
http://191.101.2.199/Worm.exe
http://191.101.2.199/Miner.exe, http://191.101.2.199/Clipper.exe, http://191.101.2.199/STE.exe, http://191.101.2.199/Rat.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1644 Miner.exe -
Loads dropped DLL 6 IoCs
pid Process 1900 file.exe 1644 Miner.exe 1972 WerFault.exe 1972 WerFault.exe 1972 WerFault.exe 1972 WerFault.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2000 set thread context of 1900 2000 file.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 884 2000 WerFault.exe 26 1972 1644 WerFault.exe 29 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1900 file.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2000 wrote to memory of 1900 2000 file.exe 27 PID 2000 wrote to memory of 1900 2000 file.exe 27 PID 2000 wrote to memory of 1900 2000 file.exe 27 PID 2000 wrote to memory of 1900 2000 file.exe 27 PID 2000 wrote to memory of 1900 2000 file.exe 27 PID 2000 wrote to memory of 1900 2000 file.exe 27 PID 2000 wrote to memory of 1900 2000 file.exe 27 PID 2000 wrote to memory of 1900 2000 file.exe 27 PID 2000 wrote to memory of 1900 2000 file.exe 27 PID 2000 wrote to memory of 1900 2000 file.exe 27 PID 2000 wrote to memory of 884 2000 file.exe 28 PID 2000 wrote to memory of 884 2000 file.exe 28 PID 2000 wrote to memory of 884 2000 file.exe 28 PID 2000 wrote to memory of 884 2000 file.exe 28 PID 1900 wrote to memory of 1644 1900 file.exe 29 PID 1900 wrote to memory of 1644 1900 file.exe 29 PID 1900 wrote to memory of 1644 1900 file.exe 29 PID 1900 wrote to memory of 1644 1900 file.exe 29 PID 1644 wrote to memory of 1308 1644 Miner.exe 30 PID 1644 wrote to memory of 1308 1644 Miner.exe 30 PID 1644 wrote to memory of 1308 1644 Miner.exe 30 PID 1644 wrote to memory of 1308 1644 Miner.exe 30 PID 1644 wrote to memory of 1972 1644 Miner.exe 31 PID 1644 wrote to memory of 1972 1644 Miner.exe 31 PID 1644 wrote to memory of 1972 1644 Miner.exe 31 PID 1644 wrote to memory of 1972 1644 Miner.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\Miner.exe"C:\Users\Admin\AppData\Local\Temp\Miner.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Users\Admin\AppData\Local\Temp\Miner.exe"C:\Users\Admin\AppData\Local\Temp\Miner.exe"4⤵PID:1308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 564⤵
- Loads dropped DLL
- Program crash
PID:1972
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2000 -s 562⤵
- Program crash
PID:884
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53.3MB
MD5948a31b60432a4d331885d1583bc47a5
SHA124ef6b448ae3b248ff2f56532cea91f0ea4e485f
SHA25689dd05b47e249d9eff407e5b23b7b0928cc38635e2669dad5be3175106ba8dcd
SHA512bebd0382a318ab8b1979746d7703a836bb0739cba28a88b075b32a27216b603e29bd34646dc82ca608fba686d397121b996b1299a32decaa716d88da51d6e433
-
Filesize
53.3MB
MD5948a31b60432a4d331885d1583bc47a5
SHA124ef6b448ae3b248ff2f56532cea91f0ea4e485f
SHA25689dd05b47e249d9eff407e5b23b7b0928cc38635e2669dad5be3175106ba8dcd
SHA512bebd0382a318ab8b1979746d7703a836bb0739cba28a88b075b32a27216b603e29bd34646dc82ca608fba686d397121b996b1299a32decaa716d88da51d6e433
-
Filesize
53.3MB
MD5948a31b60432a4d331885d1583bc47a5
SHA124ef6b448ae3b248ff2f56532cea91f0ea4e485f
SHA25689dd05b47e249d9eff407e5b23b7b0928cc38635e2669dad5be3175106ba8dcd
SHA512bebd0382a318ab8b1979746d7703a836bb0739cba28a88b075b32a27216b603e29bd34646dc82ca608fba686d397121b996b1299a32decaa716d88da51d6e433
-
Filesize
53.3MB
MD5948a31b60432a4d331885d1583bc47a5
SHA124ef6b448ae3b248ff2f56532cea91f0ea4e485f
SHA25689dd05b47e249d9eff407e5b23b7b0928cc38635e2669dad5be3175106ba8dcd
SHA512bebd0382a318ab8b1979746d7703a836bb0739cba28a88b075b32a27216b603e29bd34646dc82ca608fba686d397121b996b1299a32decaa716d88da51d6e433
-
Filesize
53.3MB
MD5948a31b60432a4d331885d1583bc47a5
SHA124ef6b448ae3b248ff2f56532cea91f0ea4e485f
SHA25689dd05b47e249d9eff407e5b23b7b0928cc38635e2669dad5be3175106ba8dcd
SHA512bebd0382a318ab8b1979746d7703a836bb0739cba28a88b075b32a27216b603e29bd34646dc82ca608fba686d397121b996b1299a32decaa716d88da51d6e433
-
Filesize
53.3MB
MD5948a31b60432a4d331885d1583bc47a5
SHA124ef6b448ae3b248ff2f56532cea91f0ea4e485f
SHA25689dd05b47e249d9eff407e5b23b7b0928cc38635e2669dad5be3175106ba8dcd
SHA512bebd0382a318ab8b1979746d7703a836bb0739cba28a88b075b32a27216b603e29bd34646dc82ca608fba686d397121b996b1299a32decaa716d88da51d6e433
-
Filesize
53.3MB
MD5948a31b60432a4d331885d1583bc47a5
SHA124ef6b448ae3b248ff2f56532cea91f0ea4e485f
SHA25689dd05b47e249d9eff407e5b23b7b0928cc38635e2669dad5be3175106ba8dcd
SHA512bebd0382a318ab8b1979746d7703a836bb0739cba28a88b075b32a27216b603e29bd34646dc82ca608fba686d397121b996b1299a32decaa716d88da51d6e433
-
Filesize
53.3MB
MD5948a31b60432a4d331885d1583bc47a5
SHA124ef6b448ae3b248ff2f56532cea91f0ea4e485f
SHA25689dd05b47e249d9eff407e5b23b7b0928cc38635e2669dad5be3175106ba8dcd
SHA512bebd0382a318ab8b1979746d7703a836bb0739cba28a88b075b32a27216b603e29bd34646dc82ca608fba686d397121b996b1299a32decaa716d88da51d6e433