Analysis

  • max time kernel
    195s
  • max time network
    216s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 16:53

General

  • Target

    e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc.exe

  • Size

    2.2MB

  • MD5

    9b04bee73265c18fb37dc762ad0ef630

  • SHA1

    601ae17fc243ff04210226840d311056afac1ac3

  • SHA256

    e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc

  • SHA512

    3fdec20d310f8e62ac8c3a528e159cca6f14b17cf36cc1bc0084fba8c4aca50fc904d731523b68bcf2a742afe4afcf8d5d40fb8825f79b75762c8234a84577f9

  • SSDEEP

    49152:nvhJpDW35RtymHRno4q4YISDt/tvs1nYtUL0EgLh:nvJDWB/YISDtFsFYtULaV

Score
10/10

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Attributes
  • payload_urls

    http://167.88.170.23/w993.exe

    http://167.88.170.23/s101.exe,http://167.88.170.23/101.exe,http://167.88.170.23/R101.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc.exe
    "C:\Users\Admin\AppData\Local\Temp\e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Users\Admin\AppData\Local\Temp\e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3820
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1472
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:4124
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1
            4⤵
            • Runs ping.exe
            PID:1988
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:1724
          • C:\Users\Admin\AppData\Local\ServiceHub\e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc.exe
            "C:\Users\Admin\AppData\Local\ServiceHub\e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4072
            • C:\Users\Admin\AppData\Local\ServiceHub\e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc.exe
              "{path}"
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4700

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc.exe.log
      Filesize

      1KB

      MD5

      84e77a587d94307c0ac1357eb4d3d46f

      SHA1

      83cc900f9401f43d181207d64c5adba7a85edc1e

      SHA256

      e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99

      SHA512

      aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691

    • C:\Users\Admin\AppData\Local\ServiceHub\e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc.exe
      Filesize

      2.2MB

      MD5

      9b04bee73265c18fb37dc762ad0ef630

      SHA1

      601ae17fc243ff04210226840d311056afac1ac3

      SHA256

      e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc

      SHA512

      3fdec20d310f8e62ac8c3a528e159cca6f14b17cf36cc1bc0084fba8c4aca50fc904d731523b68bcf2a742afe4afcf8d5d40fb8825f79b75762c8234a84577f9

    • C:\Users\Admin\AppData\Local\ServiceHub\e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc.exe
      Filesize

      2.2MB

      MD5

      9b04bee73265c18fb37dc762ad0ef630

      SHA1

      601ae17fc243ff04210226840d311056afac1ac3

      SHA256

      e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc

      SHA512

      3fdec20d310f8e62ac8c3a528e159cca6f14b17cf36cc1bc0084fba8c4aca50fc904d731523b68bcf2a742afe4afcf8d5d40fb8825f79b75762c8234a84577f9

    • C:\Users\Admin\AppData\Local\ServiceHub\e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc.exe
      Filesize

      2.2MB

      MD5

      9b04bee73265c18fb37dc762ad0ef630

      SHA1

      601ae17fc243ff04210226840d311056afac1ac3

      SHA256

      e8eeec263be0e7b249b8e16ef458a6d4c5241d5fb868e975666bab0658344edc

      SHA512

      3fdec20d310f8e62ac8c3a528e159cca6f14b17cf36cc1bc0084fba8c4aca50fc904d731523b68bcf2a742afe4afcf8d5d40fb8825f79b75762c8234a84577f9

    • memory/1472-140-0x0000000000000000-mapping.dmp
    • memory/1680-137-0x00000000057A0000-0x00000000057AA000-memory.dmp
      Filesize

      40KB

    • memory/1680-133-0x0000000000BD0000-0x0000000000E08000-memory.dmp
      Filesize

      2.2MB

    • memory/1680-136-0x0000000005950000-0x00000000059EC000-memory.dmp
      Filesize

      624KB

    • memory/1680-135-0x00000000057B0000-0x0000000005842000-memory.dmp
      Filesize

      584KB

    • memory/1680-134-0x0000000005E60000-0x0000000006404000-memory.dmp
      Filesize

      5.6MB

    • memory/1724-144-0x0000000000000000-mapping.dmp
    • memory/1988-143-0x0000000000000000-mapping.dmp
    • memory/3820-139-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/3820-138-0x0000000000000000-mapping.dmp
    • memory/4072-145-0x0000000000000000-mapping.dmp
    • memory/4124-142-0x0000000000000000-mapping.dmp
    • memory/4700-148-0x0000000000000000-mapping.dmp