Analysis
-
max time kernel
155s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-03-2024 00:44
General
-
Target
freewoofer.exe
-
Size
886KB
-
MD5
d2b803431b837af3cd3f441f7492d187
-
SHA1
dff95994dedb7153c552b560731209d62f663165
-
SHA256
d6317cae7a19edc0447fddd78a4cae0281ea0e605950a0f856ef9cd203872ef5
-
SHA512
c97180c43403c31af2c9910969b7c960a495182ff70860d6e89f55139a4af431a075420b059b2caffaf7abe0e6c6cb6031af0cdf637260229e71e37dee077817
-
SSDEEP
12288:qTEYAsROAsrt/uxduo1jB0Y96qrcjtzs9pkVsE2NXqdJSFn5oOVOa9cHWXCeUp0:qwT7rC6quzMDbwLi5Bc1
Malware Config
Signatures
-
Detects Eternity stealer 1 IoCs
resource yara_rule behavioral1/memory/1620-0-0x0000000000170000-0x0000000000256000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\freewoofer.exe freewoofer.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\freewoofer.exe freewoofer.exe -
Executes dropped EXE 1 IoCs
pid Process 4664 dcd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1620 freewoofer.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1620 wrote to memory of 4664 1620 freewoofer.exe 98 PID 1620 wrote to memory of 4664 1620 freewoofer.exe 98 PID 1620 wrote to memory of 4664 1620 freewoofer.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\freewoofer.exe"C:\Users\Admin\AppData\Local\Temp\freewoofer.exe"1⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:4664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3680 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:81⤵PID:3404
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87