Analysis

  • max time kernel
    111s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 06:39

General

  • Target

    2f8df206ba700503dbebf59e937af0ec.exe

  • Size

    1.1MB

  • MD5

    2f8df206ba700503dbebf59e937af0ec

  • SHA1

    7c36d57af94f2dd16a62c09356b4ef2c63e456fd

  • SHA256

    6bb1564eca89071edd9c42b84481aed5f3f5aaccedb8f61d6fb892b7f08bdca7

  • SHA512

    6fbb58b3e3046498c64ad659db07ecd28357c54d65d2f1cf00220ce1bbd4fa4693dbe2c0df607a801f5cf6757bd5327735448c3babecb997ec85e88049275a59

  • SSDEEP

    24576:+JqzI2HEUvWMJsbHsoO0YTyllU3OWuA5aRn:+JrbG70Y4WFZ8Rn

Score
10/10

Malware Config

Extracted

Family

eternity

Wallets

4BCCzZcSyS7L1229mxLRArhp2HPKwpBmHGDnZKnWFds856vvQcRiDSsLZWH2CjW6xigC3NSGE5Qq2gfixNyMMVc723mjiPs

Attributes
  • payload_urls

    http://193.218.201.246/xmrig.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f8df206ba700503dbebf59e937af0ec.exe
    "C:\Users\Admin\AppData\Local\Temp\2f8df206ba700503dbebf59e937af0ec.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4844
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "ngentask" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\ngentask.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\ngentask.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3644
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:4488
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1
            4⤵
            • Runs ping.exe
            PID:4308
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "ngentask" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\ngentask.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:3136
          • C:\Users\Admin\AppData\Local\ServiceHub\ngentask.exe
            "C:\Users\Admin\AppData\Local\ServiceHub\ngentask.exe"
            4⤵
            • Executes dropped EXE
            PID:4008
    • C:\Users\Admin\AppData\Local\ServiceHub\ngentask.exe
      C:\Users\Admin\AppData\Local\ServiceHub\ngentask.exe
      1⤵
      • Executes dropped EXE
      PID:4544
    • C:\Users\Admin\AppData\Local\ServiceHub\ngentask.exe
      C:\Users\Admin\AppData\Local\ServiceHub\ngentask.exe
      1⤵
      • Executes dropped EXE
      PID:4664

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ngentask.exe.log
      Filesize

      321B

      MD5

      baf5d1398fdb79e947b60fe51e45397f

      SHA1

      49e7b8389f47b93509d621b8030b75e96bb577af

      SHA256

      10c8c7b5fa58f8c6b69f44e92a4e2af111b59fcf4f21a07e04b19e14876ccdf8

      SHA512

      b2c9ef5581d5eae7c17ae260fe9f52344ed737fa851cb44d1cea58a32359d0ac5d0ca3099c970209bd30a0d4af6e504101f21b7054cf5eca91c0831cf12fb413

    • C:\Users\Admin\AppData\Local\ServiceHub\ngentask.exe
      Filesize

      85KB

      MD5

      c6ce045ca7809169a017f73d45c21462

      SHA1

      7d2504133d8235e91c2e98355c4f223cdf500d4d

      SHA256

      41019bd2dff58eca53a25ffce26e487af0b693c3d305e67a0d4e8f8cd60c6ef6

      SHA512

      cb42d614f4e543be090e2d09f0f6c28ecd346b8ea2ca06ba10389a735a23792bd4d4ec189f94c8dcdc0b35707b36ba0df811c18b7608f8a2cc2b8d429242b205

    • C:\Users\Admin\AppData\Local\ServiceHub\ngentask.exe
      Filesize

      85KB

      MD5

      c6ce045ca7809169a017f73d45c21462

      SHA1

      7d2504133d8235e91c2e98355c4f223cdf500d4d

      SHA256

      41019bd2dff58eca53a25ffce26e487af0b693c3d305e67a0d4e8f8cd60c6ef6

      SHA512

      cb42d614f4e543be090e2d09f0f6c28ecd346b8ea2ca06ba10389a735a23792bd4d4ec189f94c8dcdc0b35707b36ba0df811c18b7608f8a2cc2b8d429242b205

    • C:\Users\Admin\AppData\Local\ServiceHub\ngentask.exe
      Filesize

      85KB

      MD5

      c6ce045ca7809169a017f73d45c21462

      SHA1

      7d2504133d8235e91c2e98355c4f223cdf500d4d

      SHA256

      41019bd2dff58eca53a25ffce26e487af0b693c3d305e67a0d4e8f8cd60c6ef6

      SHA512

      cb42d614f4e543be090e2d09f0f6c28ecd346b8ea2ca06ba10389a735a23792bd4d4ec189f94c8dcdc0b35707b36ba0df811c18b7608f8a2cc2b8d429242b205

    • C:\Users\Admin\AppData\Local\ServiceHub\ngentask.exe
      Filesize

      85KB

      MD5

      c6ce045ca7809169a017f73d45c21462

      SHA1

      7d2504133d8235e91c2e98355c4f223cdf500d4d

      SHA256

      41019bd2dff58eca53a25ffce26e487af0b693c3d305e67a0d4e8f8cd60c6ef6

      SHA512

      cb42d614f4e543be090e2d09f0f6c28ecd346b8ea2ca06ba10389a735a23792bd4d4ec189f94c8dcdc0b35707b36ba0df811c18b7608f8a2cc2b8d429242b205

    • memory/1900-135-0x0000000000000000-mapping.dmp
    • memory/1900-136-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/1900-138-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/1900-139-0x00000000057E0000-0x0000000005D84000-memory.dmp
      Filesize

      5.6MB

    • memory/3136-144-0x0000000000000000-mapping.dmp
    • memory/3644-140-0x0000000000000000-mapping.dmp
    • memory/4008-145-0x0000000000000000-mapping.dmp
    • memory/4008-149-0x0000000000820000-0x0000000000838000-memory.dmp
      Filesize

      96KB

    • memory/4308-142-0x0000000000000000-mapping.dmp
    • memory/4488-141-0x0000000000000000-mapping.dmp
    • memory/4844-132-0x0000000002456000-0x00000000028C2000-memory.dmp
      Filesize

      4.4MB

    • memory/4844-143-0x0000000002283000-0x0000000002361000-memory.dmp
      Filesize

      888KB

    • memory/4844-134-0x000000000FBF0000-0x000000000FC59000-memory.dmp
      Filesize

      420KB

    • memory/4844-133-0x0000000002283000-0x0000000002361000-memory.dmp
      Filesize

      888KB