Analysis

  • max time kernel
    138s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2022 07:31

General

  • Target

    4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe

  • Size

    2.2MB

  • MD5

    e2ce08aa7b23795d34d4fcc960663f05

  • SHA1

    8fcc5510c9e43f5c8a12e8fa188d96f2351e64ca

  • SHA256

    4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8

  • SHA512

    bf91e0faee1fdfdcebccf2c2868c2d84b74414aa0857c147da44acdd6108ba9fe703045c1acfd52723683a9ea2cb72b38a15b4eb31bea23220897131bf496e5d

  • SSDEEP

    49152:B0mY7jteX4+g8Zi5/sTGGnd9cB1IPszdv6sX79RP1YIPTF:WmY7jtu4+g8IOV+vjRZ5PT

Score
10/10

Malware Config

Extracted

Family

eternity

C2

http://rlcjba7wduej3xcstcjo577eqgjsjvcjfsw4i23fqvf2y27ylylhmhad.onion

Attributes
  • payload_urls

    http://167.88.170.23/w99.exe

    http://ndmit.com/test/501.exe,http://ndmit.com/test/star5.exe,http://ndmit.com/test/0079.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe
    "C:\Users\Admin\AppData\Local\Temp\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zIjhAXoYufmHwh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFFF2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1136
    • C:\Users\Admin\AppData\Local\Temp\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe
      "{path}"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:928
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe"
        3⤵
        • Deletes itself
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:768
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1
            4⤵
            • Runs ping.exe
            PID:1548
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:1392
          • C:\Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe
            "C:\Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe"
            4⤵
            • Executes dropped EXE
            PID:1916
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {540D78E1-6271-47B9-A69C-7505FA119097} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe
        C:\Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe
        2⤵
        • Executes dropped EXE
        PID:316

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe
      Filesize

      2.2MB

      MD5

      e2ce08aa7b23795d34d4fcc960663f05

      SHA1

      8fcc5510c9e43f5c8a12e8fa188d96f2351e64ca

      SHA256

      4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8

      SHA512

      bf91e0faee1fdfdcebccf2c2868c2d84b74414aa0857c147da44acdd6108ba9fe703045c1acfd52723683a9ea2cb72b38a15b4eb31bea23220897131bf496e5d

    • C:\Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe
      Filesize

      2.2MB

      MD5

      e2ce08aa7b23795d34d4fcc960663f05

      SHA1

      8fcc5510c9e43f5c8a12e8fa188d96f2351e64ca

      SHA256

      4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8

      SHA512

      bf91e0faee1fdfdcebccf2c2868c2d84b74414aa0857c147da44acdd6108ba9fe703045c1acfd52723683a9ea2cb72b38a15b4eb31bea23220897131bf496e5d

    • C:\Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe
      Filesize

      2.2MB

      MD5

      e2ce08aa7b23795d34d4fcc960663f05

      SHA1

      8fcc5510c9e43f5c8a12e8fa188d96f2351e64ca

      SHA256

      4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8

      SHA512

      bf91e0faee1fdfdcebccf2c2868c2d84b74414aa0857c147da44acdd6108ba9fe703045c1acfd52723683a9ea2cb72b38a15b4eb31bea23220897131bf496e5d

    • C:\Users\Admin\AppData\Local\Temp\tmpFFF2.tmp
      Filesize

      1KB

      MD5

      ae5822df237d56e3af2dc1e9cfb054ac

      SHA1

      f58d6d3cdf91b5c8827e02580400168c245bcb70

      SHA256

      0cc3fee1393d3974cd0d25fe984b23957ce3b8f706794b21497307ee2b1b5a42

      SHA512

      ed39b92e4bd45052689999ff4108d078466bc915a4fa23e5f11ec85027d53523e2361c1c10ea22d22e19db9173fa87b365780fdaee73c11f6215a0ffe0b7b08d

    • \Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe
      Filesize

      2.2MB

      MD5

      e2ce08aa7b23795d34d4fcc960663f05

      SHA1

      8fcc5510c9e43f5c8a12e8fa188d96f2351e64ca

      SHA256

      4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8

      SHA512

      bf91e0faee1fdfdcebccf2c2868c2d84b74414aa0857c147da44acdd6108ba9fe703045c1acfd52723683a9ea2cb72b38a15b4eb31bea23220897131bf496e5d

    • memory/316-83-0x0000000000000000-mapping.dmp
    • memory/768-74-0x0000000000000000-mapping.dmp
    • memory/928-67-0x000000000054C77E-mapping.dmp
    • memory/928-61-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/928-65-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/928-66-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/928-64-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/928-69-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/928-71-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/928-62-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/1136-59-0x0000000000000000-mapping.dmp
    • memory/1376-73-0x0000000000000000-mapping.dmp
    • memory/1392-76-0x0000000000000000-mapping.dmp
    • memory/1548-75-0x0000000000000000-mapping.dmp
    • memory/1784-54-0x0000000000CB0000-0x0000000000EE4000-memory.dmp
      Filesize

      2.2MB

    • memory/1784-58-0x0000000009BB0000-0x0000000009D02000-memory.dmp
      Filesize

      1.3MB

    • memory/1784-57-0x0000000008A10000-0x0000000008BB6000-memory.dmp
      Filesize

      1.6MB

    • memory/1784-56-0x0000000000360000-0x0000000000380000-memory.dmp
      Filesize

      128KB

    • memory/1784-55-0x00000000762F1000-0x00000000762F3000-memory.dmp
      Filesize

      8KB

    • memory/1916-79-0x0000000000000000-mapping.dmp
    • memory/1916-81-0x00000000012F0000-0x0000000001524000-memory.dmp
      Filesize

      2.2MB