Analysis

  • max time kernel
    173s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 10:16

General

  • Target

    26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe

  • Size

    1.9MB

  • MD5

    bfa089edb97ae879925dbfa23d4374be

  • SHA1

    f080370a3f8c07c2cfc48661caf734f6e053a83f

  • SHA256

    26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

  • SHA512

    3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

  • SSDEEP

    49152:3v+Xdh4YFvU1YOf7j/dHxQpa4rL5XOrcuY3J+pdtp93yokVX:6dh4YdCf7h2p7NmjwJ+pY

Score
10/10

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Attributes
  • payload_urls

    http://167.88.170.23/w993.exe

    http://167.88.170.23/s101.exe,http://167.88.170.23/101.exe,http://167.88.170.23/R101.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe
    "C:\Users\Admin\AppData\Local\Temp\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Users\Admin\AppData\Local\Temp\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe
      "{path}"
      2⤵
        PID:936
      • C:\Users\Admin\AppData\Local\Temp\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe
        "{path}"
        2⤵
          PID:3408
        • C:\Users\Admin\AppData\Local\Temp\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe
          "{path}"
          2⤵
            PID:4000
          • C:\Users\Admin\AppData\Local\Temp\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe
            "{path}"
            2⤵
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:3204
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2488
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                4⤵
                  PID:4984
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1
                  4⤵
                  • Runs ping.exe
                  PID:3708
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /tn "26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe" /rl HIGHEST /f
                  4⤵
                  • Creates scheduled task(s)
                  PID:4428
                • C:\Users\Admin\AppData\Local\ServiceHub\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe
                  "C:\Users\Admin\AppData\Local\ServiceHub\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe"
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:4884
                  • C:\Users\Admin\AppData\Local\ServiceHub\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe
                    "{path}"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3172
          • C:\Users\Admin\AppData\Local\ServiceHub\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe
            C:\Users\Admin\AppData\Local\ServiceHub\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2004
            • C:\Users\Admin\AppData\Local\ServiceHub\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe
              "{path}"
              2⤵
              • Executes dropped EXE
              PID:2592

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Remote System Discovery

          1
          T1018

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe.log
            Filesize

            1KB

            MD5

            84e77a587d94307c0ac1357eb4d3d46f

            SHA1

            83cc900f9401f43d181207d64c5adba7a85edc1e

            SHA256

            e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99

            SHA512

            aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691

          • C:\Users\Admin\AppData\Local\ServiceHub\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe
            Filesize

            1.9MB

            MD5

            bfa089edb97ae879925dbfa23d4374be

            SHA1

            f080370a3f8c07c2cfc48661caf734f6e053a83f

            SHA256

            26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

            SHA512

            3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

          • C:\Users\Admin\AppData\Local\ServiceHub\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe
            Filesize

            1.9MB

            MD5

            bfa089edb97ae879925dbfa23d4374be

            SHA1

            f080370a3f8c07c2cfc48661caf734f6e053a83f

            SHA256

            26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

            SHA512

            3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

          • C:\Users\Admin\AppData\Local\ServiceHub\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe
            Filesize

            1.9MB

            MD5

            bfa089edb97ae879925dbfa23d4374be

            SHA1

            f080370a3f8c07c2cfc48661caf734f6e053a83f

            SHA256

            26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

            SHA512

            3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

          • C:\Users\Admin\AppData\Local\ServiceHub\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe
            Filesize

            1.9MB

            MD5

            bfa089edb97ae879925dbfa23d4374be

            SHA1

            f080370a3f8c07c2cfc48661caf734f6e053a83f

            SHA256

            26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

            SHA512

            3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

          • C:\Users\Admin\AppData\Local\ServiceHub\26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df.exe
            Filesize

            1.9MB

            MD5

            bfa089edb97ae879925dbfa23d4374be

            SHA1

            f080370a3f8c07c2cfc48661caf734f6e053a83f

            SHA256

            26fdffa14128573dcdd5d3b64724677e98d7646b623d1e6a7af1a193cca483df

            SHA512

            3e3b60c3914e8b53cc2c1364eecc53f881449ae4df9429c7435438c277872dcb787313623900a1b7ac28b3aadff41a804a6316f4b5ce75bc175d591d577b461d

          • memory/736-133-0x00000000057E0000-0x0000000005D84000-memory.dmp
            Filesize

            5.6MB

          • memory/736-134-0x00000000052D0000-0x0000000005362000-memory.dmp
            Filesize

            584KB

          • memory/736-135-0x0000000005370000-0x000000000540C000-memory.dmp
            Filesize

            624KB

          • memory/736-136-0x0000000005290000-0x000000000529A000-memory.dmp
            Filesize

            40KB

          • memory/736-132-0x0000000000710000-0x00000000008F4000-memory.dmp
            Filesize

            1.9MB

          • memory/936-137-0x0000000000000000-mapping.dmp
          • memory/2488-142-0x0000000000000000-mapping.dmp
          • memory/2592-154-0x0000000000000000-mapping.dmp
          • memory/3172-150-0x0000000000000000-mapping.dmp
          • memory/3204-141-0x0000000000400000-0x0000000000552000-memory.dmp
            Filesize

            1.3MB

          • memory/3204-140-0x0000000000000000-mapping.dmp
          • memory/3408-138-0x0000000000000000-mapping.dmp
          • memory/3708-145-0x0000000000000000-mapping.dmp
          • memory/4000-139-0x0000000000000000-mapping.dmp
          • memory/4428-146-0x0000000000000000-mapping.dmp
          • memory/4884-147-0x0000000000000000-mapping.dmp
          • memory/4984-144-0x0000000000000000-mapping.dmp