Analysis

  • max time kernel
    149s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 10:13

General

  • Target

    0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664.exe

  • Size

    2.0MB

  • MD5

    beef91ad4f42aceb79f47d23bb4a4960

  • SHA1

    383cf8953efab212fb70209d33c8a64cde1d04b4

  • SHA256

    0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664

  • SHA512

    f68b6a695ed8ba06131a0cf0b727338781f01a45c2c6bc72cae717581017f6ae2239cdfffe2a712da26c15364561ea5ce84dd1e2466047b1ccb8db52e2362f34

  • SSDEEP

    49152:EvXknXuMsbfbSp7ibAYXzZJ/7V5vBLdKbtKeOX:EvU+LupnYXtJjFLd0T

Score
10/10

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Attributes
  • payload_urls

    http://167.88.170.23/w993.exe

    http://167.88.170.23/s101.exe,http://167.88.170.23/101.exe,http://167.88.170.23/R101.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664.exe
    "C:\Users\Admin\AppData\Local\Temp\0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4720
    • C:\Users\Admin\AppData\Local\Temp\0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4212
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4332
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:2488
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1
            4⤵
            • Runs ping.exe
            PID:3392
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:2140
          • C:\Users\Admin\AppData\Local\ServiceHub\0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664.exe
            "C:\Users\Admin\AppData\Local\ServiceHub\0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4960
            • C:\Users\Admin\AppData\Local\ServiceHub\0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664.exe
              "{path}"
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1536
    • C:\Users\Admin\AppData\Local\ServiceHub\0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664.exe
      C:\Users\Admin\AppData\Local\ServiceHub\0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:5076
      • C:\Users\Admin\AppData\Local\ServiceHub\0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664.exe
        "{path}"
        2⤵
        • Executes dropped EXE
        PID:4880

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664.exe.log
      Filesize

      1KB

      MD5

      84e77a587d94307c0ac1357eb4d3d46f

      SHA1

      83cc900f9401f43d181207d64c5adba7a85edc1e

      SHA256

      e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99

      SHA512

      aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691

    • C:\Users\Admin\AppData\Local\ServiceHub\0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664.exe
      Filesize

      2.0MB

      MD5

      beef91ad4f42aceb79f47d23bb4a4960

      SHA1

      383cf8953efab212fb70209d33c8a64cde1d04b4

      SHA256

      0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664

      SHA512

      f68b6a695ed8ba06131a0cf0b727338781f01a45c2c6bc72cae717581017f6ae2239cdfffe2a712da26c15364561ea5ce84dd1e2466047b1ccb8db52e2362f34

    • C:\Users\Admin\AppData\Local\ServiceHub\0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664.exe
      Filesize

      2.0MB

      MD5

      beef91ad4f42aceb79f47d23bb4a4960

      SHA1

      383cf8953efab212fb70209d33c8a64cde1d04b4

      SHA256

      0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664

      SHA512

      f68b6a695ed8ba06131a0cf0b727338781f01a45c2c6bc72cae717581017f6ae2239cdfffe2a712da26c15364561ea5ce84dd1e2466047b1ccb8db52e2362f34

    • C:\Users\Admin\AppData\Local\ServiceHub\0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664.exe
      Filesize

      2.0MB

      MD5

      beef91ad4f42aceb79f47d23bb4a4960

      SHA1

      383cf8953efab212fb70209d33c8a64cde1d04b4

      SHA256

      0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664

      SHA512

      f68b6a695ed8ba06131a0cf0b727338781f01a45c2c6bc72cae717581017f6ae2239cdfffe2a712da26c15364561ea5ce84dd1e2466047b1ccb8db52e2362f34

    • C:\Users\Admin\AppData\Local\ServiceHub\0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664.exe
      Filesize

      2.0MB

      MD5

      beef91ad4f42aceb79f47d23bb4a4960

      SHA1

      383cf8953efab212fb70209d33c8a64cde1d04b4

      SHA256

      0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664

      SHA512

      f68b6a695ed8ba06131a0cf0b727338781f01a45c2c6bc72cae717581017f6ae2239cdfffe2a712da26c15364561ea5ce84dd1e2466047b1ccb8db52e2362f34

    • C:\Users\Admin\AppData\Local\ServiceHub\0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664.exe
      Filesize

      2.0MB

      MD5

      beef91ad4f42aceb79f47d23bb4a4960

      SHA1

      383cf8953efab212fb70209d33c8a64cde1d04b4

      SHA256

      0eba42728c9697c812859850862f10b66d3cec782fa093ad68b141148a8c9664

      SHA512

      f68b6a695ed8ba06131a0cf0b727338781f01a45c2c6bc72cae717581017f6ae2239cdfffe2a712da26c15364561ea5ce84dd1e2466047b1ccb8db52e2362f34

    • memory/1536-147-0x0000000000000000-mapping.dmp
    • memory/2140-143-0x0000000000000000-mapping.dmp
    • memory/2488-141-0x0000000000000000-mapping.dmp
    • memory/3392-142-0x0000000000000000-mapping.dmp
    • memory/4212-138-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/4212-137-0x0000000000000000-mapping.dmp
    • memory/4332-139-0x0000000000000000-mapping.dmp
    • memory/4720-132-0x0000000000460000-0x0000000000662000-memory.dmp
      Filesize

      2.0MB

    • memory/4720-136-0x0000000005120000-0x000000000512A000-memory.dmp
      Filesize

      40KB

    • memory/4720-135-0x00000000051B0000-0x000000000524C000-memory.dmp
      Filesize

      624KB

    • memory/4720-134-0x0000000005070000-0x0000000005102000-memory.dmp
      Filesize

      584KB

    • memory/4720-133-0x0000000005620000-0x0000000005BC4000-memory.dmp
      Filesize

      5.6MB

    • memory/4880-151-0x0000000000000000-mapping.dmp
    • memory/4960-144-0x0000000000000000-mapping.dmp