Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 07:39

General

  • Target

    bfa089edb97ae879925dbfa23d4374be.exe

  • Size

    1.9MB

  • MD5

    bfa089edb97ae879925dbfa23d4374be

  • SHA1

    f080370a3f8c07c2cfc48661caf734f6e053a83f

  • SHA256

    26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

  • SHA512

    3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

  • SSDEEP

    49152:3v+Xdh4YFvU1YOf7j/dHxQpa4rL5XOrcuY3J+pdtp93yokVX:6dh4YdCf7h2p7NmjwJ+pY

Score
10/10

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Attributes
  • payload_urls

    http://167.88.170.23/w993.exe

    http://167.88.170.23/s101.exe,http://167.88.170.23/101.exe,http://167.88.170.23/R101.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 15 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfa089edb97ae879925dbfa23d4374be.exe
    "C:\Users\Admin\AppData\Local\Temp\bfa089edb97ae879925dbfa23d4374be.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Local\Temp\bfa089edb97ae879925dbfa23d4374be.exe
      "{path}"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "bfa089edb97ae879925dbfa23d4374be" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\bfa089edb97ae879925dbfa23d4374be.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe"
        3⤵
        • Deletes itself
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:1440
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1
            4⤵
            • Runs ping.exe
            PID:568
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "bfa089edb97ae879925dbfa23d4374be" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:540
          • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
            "C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1688
            • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
              "{path}"
              5⤵
              • Executes dropped EXE
              PID:1816
            • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
              "{path}"
              5⤵
              • Executes dropped EXE
              PID:780
            • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
              "{path}"
              5⤵
              • Executes dropped EXE
              PID:288
            • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
              "{path}"
              5⤵
              • Executes dropped EXE
              PID:824
            • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
              "{path}"
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1540
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {3116E96D-3DA9-4A2F-AD5D-8057014C333D} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
        C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1928
        • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:1188
        • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:1984
      • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
        C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1732
        • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:320
        • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:1056
        • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:1720
        • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:1692
        • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:900

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
      Filesize

      1.9MB

      MD5

      bfa089edb97ae879925dbfa23d4374be

      SHA1

      f080370a3f8c07c2cfc48661caf734f6e053a83f

      SHA256

      26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

      SHA512

      3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

    • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
      Filesize

      1.9MB

      MD5

      bfa089edb97ae879925dbfa23d4374be

      SHA1

      f080370a3f8c07c2cfc48661caf734f6e053a83f

      SHA256

      26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

      SHA512

      3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

    • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
      Filesize

      1.9MB

      MD5

      bfa089edb97ae879925dbfa23d4374be

      SHA1

      f080370a3f8c07c2cfc48661caf734f6e053a83f

      SHA256

      26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

      SHA512

      3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

    • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
      Filesize

      1.9MB

      MD5

      bfa089edb97ae879925dbfa23d4374be

      SHA1

      f080370a3f8c07c2cfc48661caf734f6e053a83f

      SHA256

      26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

      SHA512

      3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

    • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
      Filesize

      1.9MB

      MD5

      bfa089edb97ae879925dbfa23d4374be

      SHA1

      f080370a3f8c07c2cfc48661caf734f6e053a83f

      SHA256

      26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

      SHA512

      3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

    • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
      Filesize

      1.9MB

      MD5

      bfa089edb97ae879925dbfa23d4374be

      SHA1

      f080370a3f8c07c2cfc48661caf734f6e053a83f

      SHA256

      26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

      SHA512

      3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

    • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
      Filesize

      1.9MB

      MD5

      bfa089edb97ae879925dbfa23d4374be

      SHA1

      f080370a3f8c07c2cfc48661caf734f6e053a83f

      SHA256

      26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

      SHA512

      3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

    • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
      Filesize

      1.9MB

      MD5

      bfa089edb97ae879925dbfa23d4374be

      SHA1

      f080370a3f8c07c2cfc48661caf734f6e053a83f

      SHA256

      26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

      SHA512

      3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

    • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
      Filesize

      1.9MB

      MD5

      bfa089edb97ae879925dbfa23d4374be

      SHA1

      f080370a3f8c07c2cfc48661caf734f6e053a83f

      SHA256

      26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

      SHA512

      3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

    • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
      Filesize

      1.9MB

      MD5

      bfa089edb97ae879925dbfa23d4374be

      SHA1

      f080370a3f8c07c2cfc48661caf734f6e053a83f

      SHA256

      26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

      SHA512

      3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

    • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
      Filesize

      1.9MB

      MD5

      bfa089edb97ae879925dbfa23d4374be

      SHA1

      f080370a3f8c07c2cfc48661caf734f6e053a83f

      SHA256

      26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

      SHA512

      3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

    • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
      Filesize

      1.9MB

      MD5

      bfa089edb97ae879925dbfa23d4374be

      SHA1

      f080370a3f8c07c2cfc48661caf734f6e053a83f

      SHA256

      26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

      SHA512

      3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

    • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
      Filesize

      1.9MB

      MD5

      bfa089edb97ae879925dbfa23d4374be

      SHA1

      f080370a3f8c07c2cfc48661caf734f6e053a83f

      SHA256

      26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

      SHA512

      3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

    • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
      Filesize

      1.9MB

      MD5

      bfa089edb97ae879925dbfa23d4374be

      SHA1

      f080370a3f8c07c2cfc48661caf734f6e053a83f

      SHA256

      26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

      SHA512

      3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

    • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
      Filesize

      1.9MB

      MD5

      bfa089edb97ae879925dbfa23d4374be

      SHA1

      f080370a3f8c07c2cfc48661caf734f6e053a83f

      SHA256

      26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

      SHA512

      3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

    • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
      Filesize

      1.9MB

      MD5

      bfa089edb97ae879925dbfa23d4374be

      SHA1

      f080370a3f8c07c2cfc48661caf734f6e053a83f

      SHA256

      26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

      SHA512

      3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

    • \Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
      Filesize

      1.9MB

      MD5

      bfa089edb97ae879925dbfa23d4374be

      SHA1

      f080370a3f8c07c2cfc48661caf734f6e053a83f

      SHA256

      26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

      SHA512

      3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

    • \Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
      Filesize

      1.9MB

      MD5

      bfa089edb97ae879925dbfa23d4374be

      SHA1

      f080370a3f8c07c2cfc48661caf734f6e053a83f

      SHA256

      26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

      SHA512

      3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

    • memory/540-74-0x0000000000000000-mapping.dmp
    • memory/568-73-0x0000000000000000-mapping.dmp
    • memory/980-65-0x000000000054C73E-mapping.dmp
    • memory/980-64-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/980-60-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/980-63-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/980-62-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/980-69-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/980-67-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/980-59-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/1052-71-0x0000000000000000-mapping.dmp
    • memory/1056-56-0x00000000006D0000-0x00000000006E2000-memory.dmp
      Filesize

      72KB

    • memory/1056-57-0x0000000005A40000-0x0000000005BE4000-memory.dmp
      Filesize

      1.6MB

    • memory/1056-58-0x0000000005DD0000-0x0000000005F22000-memory.dmp
      Filesize

      1.3MB

    • memory/1056-54-0x0000000000C40000-0x0000000000E24000-memory.dmp
      Filesize

      1.9MB

    • memory/1056-55-0x0000000075A71000-0x0000000075A73000-memory.dmp
      Filesize

      8KB

    • memory/1440-72-0x0000000000000000-mapping.dmp
    • memory/1540-98-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/1540-100-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/1540-95-0x000000000054C73E-mapping.dmp
    • memory/1688-78-0x0000000000000000-mapping.dmp
    • memory/1688-80-0x0000000000080000-0x0000000000264000-memory.dmp
      Filesize

      1.9MB

    • memory/1732-115-0x0000000000000000-mapping.dmp
    • memory/1928-82-0x0000000000000000-mapping.dmp
    • memory/1984-109-0x000000000054C73E-mapping.dmp