Analysis

  • max time kernel
    91s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 18:17

General

  • Target

    file.exe

  • Size

    911KB

  • MD5

    01eb600a30f772fc4728c582cdd2cf41

  • SHA1

    e44dcfbce0e2e61fc1f35537af512130b42b09f4

  • SHA256

    b1a709dfd66397a9bf376c286924c06e8b21e52137b83e936f36896560f62d24

  • SHA512

    071e21bb6b56a688936c6ae0b59528655e0c0fda1f3dc638a4d165ed6823ab322a15cdb58142e8484cd895f8dc54fcfad74714327497e78f07fd63c28382b733

  • SSDEEP

    24576:ZTCKy6iFR5hcuMz4PMTDsNIbR3iexC/bwsNxW8:ZTCKy6iFR5hcuMz4PMTgNIb08KW

Score
10/10

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2496
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1796
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2576
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:2196
          • C:\Windows\SysWOW64\netsh.exe
            netsh wlan show profile
            4⤵
              PID:2332
            • C:\Windows\SysWOW64\findstr.exe
              findstr All
              4⤵
                PID:1980
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C chcp 65001 && netsh wlan show profile name="65001" key=clear | findstr Key
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1304
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                4⤵
                  PID:4748
                • C:\Windows\SysWOW64\netsh.exe
                  netsh wlan show profile name="65001" key=clear
                  4⤵
                    PID:2520
                  • C:\Windows\SysWOW64\findstr.exe
                    findstr Key
                    4⤵
                      PID:2472

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scripting

              1
              T1064

              Defense Evasion

              Scripting

              1
              T1064

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Email Collection

              1
              T1114

              Command and Control

              Web Service

              1
              T1102

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/1304-145-0x0000000000000000-mapping.dmp
              • memory/1796-137-0x0000000005C90000-0x0000000005D22000-memory.dmp
                Filesize

                584KB

              • memory/1796-141-0x00000000068B0000-0x000000000694C000-memory.dmp
                Filesize

                624KB

              • memory/1796-136-0x0000000005440000-0x00000000059E4000-memory.dmp
                Filesize

                5.6MB

              • memory/1796-133-0x0000000000000000-mapping.dmp
              • memory/1796-138-0x0000000005BF0000-0x0000000005C56000-memory.dmp
                Filesize

                408KB

              • memory/1796-139-0x0000000006860000-0x00000000068B0000-memory.dmp
                Filesize

                320KB

              • memory/1796-135-0x0000000000800000-0x000000000085A000-memory.dmp
                Filesize

                360KB

              • memory/1980-144-0x0000000000000000-mapping.dmp
              • memory/2196-142-0x0000000000000000-mapping.dmp
              • memory/2332-143-0x0000000000000000-mapping.dmp
              • memory/2472-148-0x0000000000000000-mapping.dmp
              • memory/2496-132-0x0000000000F10000-0x0000000000FFA000-memory.dmp
                Filesize

                936KB

              • memory/2520-147-0x0000000000000000-mapping.dmp
              • memory/2576-140-0x0000000000000000-mapping.dmp
              • memory/4748-146-0x0000000000000000-mapping.dmp