Analysis

  • max time kernel
    140s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 23:39

General

  • Target

    1ecb28739a126df4e3a34516a624daad.exe

  • Size

    1.3MB

  • MD5

    1ecb28739a126df4e3a34516a624daad

  • SHA1

    e5412bb9cbb9b3569f80a66d6e6eb835787fd06f

  • SHA256

    0cf7bb3681f56dc82e6b1d2ad54ca526fcd6850c02476968e53020ee65a8f9d2

  • SHA512

    4bb7432d40cafbd082d0bb724d04b216b134e76fde4da9722534e709abb40aaa1d258e94fa8e97b003d99fac584ba00e613e982f8b58016401a745e671766874

  • SSDEEP

    24576:rajkH+O5MMsj/8oJ0HOgwzMIdEyaXC772Q9NXw2/wPOjdGxY:mIHZ5MMpoJOp+MIVai7Tq24GjdGS

Score
10/10

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Attributes
  • payload_urls

    http://91.218.183.96/test/WZHF.exe

    http://91.218.183.96/test/Stealer.exe, http://91.218.183.96/test/Miner.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ecb28739a126df4e3a34516a624daad.exe
    "C:\Users\Admin\AppData\Local\Temp\1ecb28739a126df4e3a34516a624daad.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "1ecb28739a126df4e3a34516a624daad" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\1ecb28739a126df4e3a34516a624daad.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\1ecb28739a126df4e3a34516a624daad.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\1ecb28739a126df4e3a34516a624daad.exe"
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:1152
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:1744
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn "1ecb28739a126df4e3a34516a624daad" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\1ecb28739a126df4e3a34516a624daad.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:320
        • C:\Users\Admin\AppData\Local\ServiceHub\1ecb28739a126df4e3a34516a624daad.exe
          "C:\Users\Admin\AppData\Local\ServiceHub\1ecb28739a126df4e3a34516a624daad.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:916
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {B1E4E243-099F-4AF2-BED3-14FA3BA2DF1A} S-1-5-21-3385717845-2518323428-350143044-1000:SABDUHNY\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Users\Admin\AppData\Local\ServiceHub\1ecb28739a126df4e3a34516a624daad.exe
        C:\Users\Admin\AppData\Local\ServiceHub\1ecb28739a126df4e3a34516a624daad.exe
        2⤵
        • Executes dropped EXE
        PID:1504

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\ServiceHub\1ecb28739a126df4e3a34516a624daad.exe
      Filesize

      1.3MB

      MD5

      1ecb28739a126df4e3a34516a624daad

      SHA1

      e5412bb9cbb9b3569f80a66d6e6eb835787fd06f

      SHA256

      0cf7bb3681f56dc82e6b1d2ad54ca526fcd6850c02476968e53020ee65a8f9d2

      SHA512

      4bb7432d40cafbd082d0bb724d04b216b134e76fde4da9722534e709abb40aaa1d258e94fa8e97b003d99fac584ba00e613e982f8b58016401a745e671766874

    • C:\Users\Admin\AppData\Local\ServiceHub\1ecb28739a126df4e3a34516a624daad.exe
      Filesize

      1.3MB

      MD5

      1ecb28739a126df4e3a34516a624daad

      SHA1

      e5412bb9cbb9b3569f80a66d6e6eb835787fd06f

      SHA256

      0cf7bb3681f56dc82e6b1d2ad54ca526fcd6850c02476968e53020ee65a8f9d2

      SHA512

      4bb7432d40cafbd082d0bb724d04b216b134e76fde4da9722534e709abb40aaa1d258e94fa8e97b003d99fac584ba00e613e982f8b58016401a745e671766874

    • C:\Users\Admin\AppData\Local\ServiceHub\1ecb28739a126df4e3a34516a624daad.exe
      Filesize

      1.3MB

      MD5

      1ecb28739a126df4e3a34516a624daad

      SHA1

      e5412bb9cbb9b3569f80a66d6e6eb835787fd06f

      SHA256

      0cf7bb3681f56dc82e6b1d2ad54ca526fcd6850c02476968e53020ee65a8f9d2

      SHA512

      4bb7432d40cafbd082d0bb724d04b216b134e76fde4da9722534e709abb40aaa1d258e94fa8e97b003d99fac584ba00e613e982f8b58016401a745e671766874

    • \Users\Admin\AppData\Local\ServiceHub\1ecb28739a126df4e3a34516a624daad.exe
      Filesize

      1.3MB

      MD5

      1ecb28739a126df4e3a34516a624daad

      SHA1

      e5412bb9cbb9b3569f80a66d6e6eb835787fd06f

      SHA256

      0cf7bb3681f56dc82e6b1d2ad54ca526fcd6850c02476968e53020ee65a8f9d2

      SHA512

      4bb7432d40cafbd082d0bb724d04b216b134e76fde4da9722534e709abb40aaa1d258e94fa8e97b003d99fac584ba00e613e982f8b58016401a745e671766874

    • memory/320-59-0x0000000000000000-mapping.dmp
    • memory/916-62-0x0000000000000000-mapping.dmp
    • memory/916-64-0x0000000000FB0000-0x0000000001102000-memory.dmp
      Filesize

      1.3MB

    • memory/1092-56-0x0000000000000000-mapping.dmp
    • memory/1152-57-0x0000000000000000-mapping.dmp
    • memory/1264-54-0x0000000000010000-0x0000000000162000-memory.dmp
      Filesize

      1.3MB

    • memory/1264-55-0x0000000075291000-0x0000000075293000-memory.dmp
      Filesize

      8KB

    • memory/1504-66-0x0000000000000000-mapping.dmp
    • memory/1744-58-0x0000000000000000-mapping.dmp