Analysis

  • max time kernel
    102s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2022 07:50

General

  • Target

    4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe

  • Size

    2.2MB

  • MD5

    e2ce08aa7b23795d34d4fcc960663f05

  • SHA1

    8fcc5510c9e43f5c8a12e8fa188d96f2351e64ca

  • SHA256

    4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8

  • SHA512

    bf91e0faee1fdfdcebccf2c2868c2d84b74414aa0857c147da44acdd6108ba9fe703045c1acfd52723683a9ea2cb72b38a15b4eb31bea23220897131bf496e5d

  • SSDEEP

    49152:B0mY7jteX4+g8Zi5/sTGGnd9cB1IPszdv6sX79RP1YIPTF:WmY7jtu4+g8IOV+vjRZ5PT

Score
10/10

Malware Config

Extracted

Family

eternity

C2

http://rlcjba7wduej3xcstcjo577eqgjsjvcjfsw4i23fqvf2y27ylylhmhad.onion

Attributes
  • payload_urls

    http://167.88.170.23/w99.exe

    http://ndmit.com/test/501.exe,http://ndmit.com/test/star5.exe,http://ndmit.com/test/0079.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe
    "C:\Users\Admin\AppData\Local\Temp\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zIjhAXoYufmHwh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD27C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1768
    • C:\Users\Admin\AppData\Local\Temp\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe
      "{path}"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe"
        3⤵
        • Deletes itself
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:916
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:1164
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1
            4⤵
            • Runs ping.exe
            PID:984
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:968
          • C:\Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe
            "C:\Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe"
            4⤵
            • Executes dropped EXE
            PID:1244
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {4F3F13AE-EC7F-456F-BCD1-F4B524685C37} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:436
      • C:\Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe
        C:\Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe
        2⤵
        • Executes dropped EXE
        PID:1036

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe
      Filesize

      2.2MB

      MD5

      e2ce08aa7b23795d34d4fcc960663f05

      SHA1

      8fcc5510c9e43f5c8a12e8fa188d96f2351e64ca

      SHA256

      4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8

      SHA512

      bf91e0faee1fdfdcebccf2c2868c2d84b74414aa0857c147da44acdd6108ba9fe703045c1acfd52723683a9ea2cb72b38a15b4eb31bea23220897131bf496e5d

    • C:\Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe
      Filesize

      2.2MB

      MD5

      e2ce08aa7b23795d34d4fcc960663f05

      SHA1

      8fcc5510c9e43f5c8a12e8fa188d96f2351e64ca

      SHA256

      4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8

      SHA512

      bf91e0faee1fdfdcebccf2c2868c2d84b74414aa0857c147da44acdd6108ba9fe703045c1acfd52723683a9ea2cb72b38a15b4eb31bea23220897131bf496e5d

    • C:\Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe
      Filesize

      2.2MB

      MD5

      e2ce08aa7b23795d34d4fcc960663f05

      SHA1

      8fcc5510c9e43f5c8a12e8fa188d96f2351e64ca

      SHA256

      4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8

      SHA512

      bf91e0faee1fdfdcebccf2c2868c2d84b74414aa0857c147da44acdd6108ba9fe703045c1acfd52723683a9ea2cb72b38a15b4eb31bea23220897131bf496e5d

    • C:\Users\Admin\AppData\Local\Temp\tmpD27C.tmp
      Filesize

      1KB

      MD5

      d18638d13fde41d277432c0fe841e222

      SHA1

      3b51526039de5eb9d83ae737100119fcd45a56b9

      SHA256

      aa421c80437eaa848fdd9c0f9078602fbb538c15bbcfbca95a41524ff25cc6e7

      SHA512

      d7a03a39cb0815d1eb845d173200662891adbb2ce1f5f6a711e02d7b3368bf968824b6f9dc6af692840ab1451603b8e764beb5399318fce07f758c794ff4b5ba

    • \Users\Admin\AppData\Local\ServiceHub\4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8.exe
      Filesize

      2.2MB

      MD5

      e2ce08aa7b23795d34d4fcc960663f05

      SHA1

      8fcc5510c9e43f5c8a12e8fa188d96f2351e64ca

      SHA256

      4cbcdf2f7b00b024c5e2a59bc4f41a4c8631c6459e1afa0a83f2b261fa74def8

      SHA512

      bf91e0faee1fdfdcebccf2c2868c2d84b74414aa0857c147da44acdd6108ba9fe703045c1acfd52723683a9ea2cb72b38a15b4eb31bea23220897131bf496e5d

    • memory/916-73-0x0000000000000000-mapping.dmp
    • memory/968-76-0x0000000000000000-mapping.dmp
    • memory/984-75-0x0000000000000000-mapping.dmp
    • memory/1036-83-0x0000000000000000-mapping.dmp
    • memory/1164-74-0x0000000000000000-mapping.dmp
    • memory/1244-81-0x0000000001070000-0x00000000012A4000-memory.dmp
      Filesize

      2.2MB

    • memory/1244-79-0x0000000000000000-mapping.dmp
    • memory/1372-65-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/1372-69-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/1372-71-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/1372-61-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/1372-67-0x000000000054C77E-mapping.dmp
    • memory/1372-66-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/1372-64-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/1372-62-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/1768-59-0x0000000000000000-mapping.dmp
    • memory/1980-56-0x00000000002B0000-0x00000000002D0000-memory.dmp
      Filesize

      128KB

    • memory/1980-57-0x0000000008930000-0x0000000008AD6000-memory.dmp
      Filesize

      1.6MB

    • memory/1980-58-0x00000000086D0000-0x0000000008822000-memory.dmp
      Filesize

      1.3MB

    • memory/1980-55-0x0000000076031000-0x0000000076033000-memory.dmp
      Filesize

      8KB

    • memory/1980-54-0x0000000001170000-0x00000000013A4000-memory.dmp
      Filesize

      2.2MB