Analysis
-
max time kernel
122s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10-10-2023 23:55
Behavioral task
behavioral1
Sample
4a1a3e2e68ef0499b404323d2274dd205d274e07486fb5f5322d45bc91638453.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
4a1a3e2e68ef0499b404323d2274dd205d274e07486fb5f5322d45bc91638453.exe
Resource
win10v2004-20230915-en
General
-
Target
4a1a3e2e68ef0499b404323d2274dd205d274e07486fb5f5322d45bc91638453.exe
-
Size
1.8MB
-
MD5
d1ffd0ba2513053f93441c5d94f50a12
-
SHA1
8be6fc526a3160dac6ec8b77f31928e41d70d235
-
SHA256
4a1a3e2e68ef0499b404323d2274dd205d274e07486fb5f5322d45bc91638453
-
SHA512
93b738f4ff55470b7c71613ef640b7c75493c2c6f8e3ec0bfa4fcff8b400e46f3159e8943f429424e5e2e530b77a6c01dc09d30ca9b677dc731fc03c8c9b19d5
-
SSDEEP
49152:zvYE24PZjPHHUF1x+XVqu88o4Fx1G8jGbgTUj:TRX8xkVquXoI1G8jmOUj
Malware Config
Extracted
eternity
http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Executes dropped EXE 2 IoCs
pid Process 1128 final.exe 2712 putty.exe -
Loads dropped DLL 3 IoCs
pid Process 2604 4a1a3e2e68ef0499b404323d2274dd205d274e07486fb5f5322d45bc91638453.exe 2604 4a1a3e2e68ef0499b404323d2274dd205d274e07486fb5f5322d45bc91638453.exe 2604 4a1a3e2e68ef0499b404323d2274dd205d274e07486fb5f5322d45bc91638453.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 final.exe Key opened \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 final.exe Key opened \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 final.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 final.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier final.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 04000000010000001000000079e4a9840d7d3a96d7c04fe2434c892e0f0000000100000014000000b34ddd372ed92e8f2abfbb9e20a9d31f204f194b090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000003de503556d14cbb66f0a3e21b1bc397b23dd1550b00000001000000120000004400690067006900430065007200740000001d000000010000001000000059779e39e21a2e3dfced6857ed5c5fd9030000000100000014000000a8985d3a65e5e5c4b2d7d66d40c6dd2fb19c54361900000001000000100000000f3a0527d242de2dc98e5cfcb1e991ee2000000001000000b3030000308203af30820297a0030201020210083be056904246b1a1756ac95991c74a300d06092a864886f70d01010505003061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100e23be11172dea8a4d3a357aa50a28f0b7790c9a2a5ee12ce965b010920cc0193a74e30b753f743c46900579de28d22dd870640008109cece1b83bfdfcd3b7146e2d666c705b37627168f7b9e1e957deeb748a308dad6af7a0c3906657f4a5d1fbc17f8abbeee28d7747f7a78995985686e5c23324bbf4ec0e85a6de370bf7710bffc01f685d9a844105832a97518d5d1a2be47e2276af49a33f84908608bd45fb43a84bfa1aa4a4c7d3ecf4f5f6c765ea04b37919edc22e66dce141a8e6acbfecdb3146417c75b299e32bff2eefad30b42d4abb74132da0cd4eff881d5bb8d583fb51be84928a270da3104ddf7b216f24c0a4e07a8ed4a3d5eb57fa390c3af270203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041403de503556d14cbb66f0a3e21b1bc397b23dd155301f0603551d2304183016801403de503556d14cbb66f0a3e21b1bc397b23dd155300d06092a864886f70d01010505000382010100cb9c37aa4813120afadd449c4f52b0f4dfae04f5797908a32418fc4b2b84c02db9d5c7fef4c11f58cbb86d9c7a74e79829ab11b5e370a0a1cd4c8899938c9170e2ab0f1cbe93a9ff63d5e40760d3a3bf9d5b09f1d58ee353f48e63fa3fa7dbb466df6266d6d16e418df22db5ea774a9f9d58e22b59c04023ed2d2882453e7954922698e08048a837eff0d6796016deace80ecd6eac4417382f49dae1453e2ab93653cf3a5006f72ee8c457496c612118d504ad783c2c3a806ba7ebaf1514e9d889c1b9386ce2916c8aff64b977255730c01b24a3e1dce9df477cb5b424080530ec2dbd0bbf45bf50b9a9f3eb980112adc888c698345f8d0a3cc6e9d595956dde final.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 final.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3068 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1128 final.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2712 putty.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1128 final.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2604 wrote to memory of 1128 2604 4a1a3e2e68ef0499b404323d2274dd205d274e07486fb5f5322d45bc91638453.exe 28 PID 2604 wrote to memory of 1128 2604 4a1a3e2e68ef0499b404323d2274dd205d274e07486fb5f5322d45bc91638453.exe 28 PID 2604 wrote to memory of 1128 2604 4a1a3e2e68ef0499b404323d2274dd205d274e07486fb5f5322d45bc91638453.exe 28 PID 2604 wrote to memory of 1128 2604 4a1a3e2e68ef0499b404323d2274dd205d274e07486fb5f5322d45bc91638453.exe 28 PID 2604 wrote to memory of 2712 2604 4a1a3e2e68ef0499b404323d2274dd205d274e07486fb5f5322d45bc91638453.exe 29 PID 2604 wrote to memory of 2712 2604 4a1a3e2e68ef0499b404323d2274dd205d274e07486fb5f5322d45bc91638453.exe 29 PID 2604 wrote to memory of 2712 2604 4a1a3e2e68ef0499b404323d2274dd205d274e07486fb5f5322d45bc91638453.exe 29 PID 2604 wrote to memory of 2712 2604 4a1a3e2e68ef0499b404323d2274dd205d274e07486fb5f5322d45bc91638453.exe 29 PID 1128 wrote to memory of 2596 1128 final.exe 31 PID 1128 wrote to memory of 2596 1128 final.exe 31 PID 1128 wrote to memory of 2596 1128 final.exe 31 PID 2596 wrote to memory of 2476 2596 cmd.exe 33 PID 2596 wrote to memory of 2476 2596 cmd.exe 33 PID 2596 wrote to memory of 2476 2596 cmd.exe 33 PID 2596 wrote to memory of 2464 2596 cmd.exe 34 PID 2596 wrote to memory of 2464 2596 cmd.exe 34 PID 2596 wrote to memory of 2464 2596 cmd.exe 34 PID 2596 wrote to memory of 3048 2596 cmd.exe 35 PID 2596 wrote to memory of 3048 2596 cmd.exe 35 PID 2596 wrote to memory of 3048 2596 cmd.exe 35 PID 1128 wrote to memory of 3040 1128 final.exe 36 PID 1128 wrote to memory of 3040 1128 final.exe 36 PID 1128 wrote to memory of 3040 1128 final.exe 36 PID 3040 wrote to memory of 3028 3040 cmd.exe 38 PID 3040 wrote to memory of 3028 3040 cmd.exe 38 PID 3040 wrote to memory of 3028 3040 cmd.exe 38 PID 3040 wrote to memory of 3068 3040 cmd.exe 39 PID 3040 wrote to memory of 3068 3040 cmd.exe 39 PID 3040 wrote to memory of 3068 3040 cmd.exe 39 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 final.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 final.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a1a3e2e68ef0499b404323d2274dd205d274e07486fb5f5322d45bc91638453.exe"C:\Users\Admin\AppData\Local\Temp\4a1a3e2e68ef0499b404323d2274dd205d274e07486fb5f5322d45bc91638453.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\final.exe"C:\Users\Admin\AppData\Local\Temp\final.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1128 -
C:\Windows\system32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2476
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵PID:2464
-
-
C:\Windows\system32\findstr.exefindstr All4⤵PID:3048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\final.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:3028
-
-
C:\Windows\system32\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:3068
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\putty.exe"C:\Users\Admin\AppData\Local\Temp\putty.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:2712
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339KB
MD54fda94538a7bcac9c4a72e67b2d674d0
SHA13eb366d65dead522584d16e1a72199c44263895c
SHA2562ecd4f32aca928082ba98c018f846c76604ef800ea8e22642370e3e24f0edb4b
SHA512a9155b440ea2d3146bbaf23107075f6c019dbe646161f2dde77a39bcc7f08efc0a13ff4f3c59d7acc6325d04e1a6639f567a2b04b4d7fb104b271ae2a6290746
-
Filesize
339KB
MD54fda94538a7bcac9c4a72e67b2d674d0
SHA13eb366d65dead522584d16e1a72199c44263895c
SHA2562ecd4f32aca928082ba98c018f846c76604ef800ea8e22642370e3e24f0edb4b
SHA512a9155b440ea2d3146bbaf23107075f6c019dbe646161f2dde77a39bcc7f08efc0a13ff4f3c59d7acc6325d04e1a6639f567a2b04b4d7fb104b271ae2a6290746
-
Filesize
1.4MB
MD547e88c8e89c1e99ca76ec3d8bab8c3d8
SHA12eb0d2ad0730adaca7a4a8dd32715cd4b3809721
SHA25613d499124f676b7d0e326c36a6af6d9968e8eb6b66f98fcefb166eae22149b7c
SHA5127acde2c6713b70e2344be2a5f76d1867da8ce30bf9a90afb9044b6d65ffee1580e7e18722dd7960304ef583f16833b6cfb62fc648487f076f394401c25ab2fc5
-
Filesize
1.4MB
MD547e88c8e89c1e99ca76ec3d8bab8c3d8
SHA12eb0d2ad0730adaca7a4a8dd32715cd4b3809721
SHA25613d499124f676b7d0e326c36a6af6d9968e8eb6b66f98fcefb166eae22149b7c
SHA5127acde2c6713b70e2344be2a5f76d1867da8ce30bf9a90afb9044b6d65ffee1580e7e18722dd7960304ef583f16833b6cfb62fc648487f076f394401c25ab2fc5
-
Filesize
339KB
MD54fda94538a7bcac9c4a72e67b2d674d0
SHA13eb366d65dead522584d16e1a72199c44263895c
SHA2562ecd4f32aca928082ba98c018f846c76604ef800ea8e22642370e3e24f0edb4b
SHA512a9155b440ea2d3146bbaf23107075f6c019dbe646161f2dde77a39bcc7f08efc0a13ff4f3c59d7acc6325d04e1a6639f567a2b04b4d7fb104b271ae2a6290746
-
Filesize
1.4MB
MD547e88c8e89c1e99ca76ec3d8bab8c3d8
SHA12eb0d2ad0730adaca7a4a8dd32715cd4b3809721
SHA25613d499124f676b7d0e326c36a6af6d9968e8eb6b66f98fcefb166eae22149b7c
SHA5127acde2c6713b70e2344be2a5f76d1867da8ce30bf9a90afb9044b6d65ffee1580e7e18722dd7960304ef583f16833b6cfb62fc648487f076f394401c25ab2fc5
-
Filesize
1.4MB
MD547e88c8e89c1e99ca76ec3d8bab8c3d8
SHA12eb0d2ad0730adaca7a4a8dd32715cd4b3809721
SHA25613d499124f676b7d0e326c36a6af6d9968e8eb6b66f98fcefb166eae22149b7c
SHA5127acde2c6713b70e2344be2a5f76d1867da8ce30bf9a90afb9044b6d65ffee1580e7e18722dd7960304ef583f16833b6cfb62fc648487f076f394401c25ab2fc5