Analysis

  • max time kernel
    220s
  • max time network
    232s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 07:39

General

  • Target

    bfa089edb97ae879925dbfa23d4374be.exe

  • Size

    1.9MB

  • MD5

    bfa089edb97ae879925dbfa23d4374be

  • SHA1

    f080370a3f8c07c2cfc48661caf734f6e053a83f

  • SHA256

    26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

  • SHA512

    3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

  • SSDEEP

    49152:3v+Xdh4YFvU1YOf7j/dHxQpa4rL5XOrcuY3J+pdtp93yokVX:6dh4YdCf7h2p7NmjwJ+pY

Score
10/10

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Attributes
  • payload_urls

    http://167.88.170.23/w993.exe

    http://167.88.170.23/s101.exe,http://167.88.170.23/101.exe,http://167.88.170.23/R101.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfa089edb97ae879925dbfa23d4374be.exe
    "C:\Users\Admin\AppData\Local\Temp\bfa089edb97ae879925dbfa23d4374be.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Users\Admin\AppData\Local\Temp\bfa089edb97ae879925dbfa23d4374be.exe
      "{path}"
      2⤵
        PID:2468
      • C:\Users\Admin\AppData\Local\Temp\bfa089edb97ae879925dbfa23d4374be.exe
        "{path}"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:2524
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "bfa089edb97ae879925dbfa23d4374be" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\bfa089edb97ae879925dbfa23d4374be.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2580
          • C:\Windows\SysWOW64\chcp.com
            chcp 65001
            4⤵
              PID:1552
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1
              4⤵
              • Runs ping.exe
              PID:4876
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "bfa089edb97ae879925dbfa23d4374be" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe" /rl HIGHEST /f
              4⤵
              • Creates scheduled task(s)
              PID:1360
            • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
              "C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe"
              4⤵
              • Executes dropped EXE
              PID:4684

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\bfa089edb97ae879925dbfa23d4374be.exe.log
        Filesize

        1KB

        MD5

        84e77a587d94307c0ac1357eb4d3d46f

        SHA1

        83cc900f9401f43d181207d64c5adba7a85edc1e

        SHA256

        e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99

        SHA512

        aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691

      • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
        Filesize

        1.9MB

        MD5

        bfa089edb97ae879925dbfa23d4374be

        SHA1

        f080370a3f8c07c2cfc48661caf734f6e053a83f

        SHA256

        26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

        SHA512

        3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

      • C:\Users\Admin\AppData\Local\ServiceHub\bfa089edb97ae879925dbfa23d4374be.exe
        Filesize

        1.9MB

        MD5

        bfa089edb97ae879925dbfa23d4374be

        SHA1

        f080370a3f8c07c2cfc48661caf734f6e053a83f

        SHA256

        26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

        SHA512

        3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

      • memory/1360-144-0x0000000000000000-mapping.dmp
      • memory/1552-142-0x0000000000000000-mapping.dmp
      • memory/2468-137-0x0000000000000000-mapping.dmp
      • memory/2524-138-0x0000000000000000-mapping.dmp
      • memory/2524-139-0x0000000000400000-0x0000000000552000-memory.dmp
        Filesize

        1.3MB

      • memory/2580-141-0x0000000000000000-mapping.dmp
      • memory/3540-136-0x0000000005420000-0x000000000542A000-memory.dmp
        Filesize

        40KB

      • memory/3540-135-0x00000000054B0000-0x000000000554C000-memory.dmp
        Filesize

        624KB

      • memory/3540-132-0x0000000000800000-0x00000000009E4000-memory.dmp
        Filesize

        1.9MB

      • memory/3540-134-0x0000000005360000-0x00000000053F2000-memory.dmp
        Filesize

        584KB

      • memory/3540-133-0x00000000059C0000-0x0000000005F64000-memory.dmp
        Filesize

        5.6MB

      • memory/4684-145-0x0000000000000000-mapping.dmp
      • memory/4876-143-0x0000000000000000-mapping.dmp