Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 15:36

General

  • Target

    9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe

  • Size

    2.1MB

  • MD5

    0f925eacf232e2c212c0fd5ec130faf2

  • SHA1

    3a165b24ccc6779712104317bcfa00179f5f3fff

  • SHA256

    9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea

  • SHA512

    da6fdc705ca3d5d6b079744de4f7bb426df9c04280cbbd4466d3c5ce3ad117ee18bcfeaaaf339e71fbb09dc7634a13d204ae8f3648a8f1294225cd2e2e9e4311

  • SSDEEP

    49152:jvFkZf+5yFXfXDLV+0EgDHMj1kQCrZgt7/U9QJQDkLqD2ZT:mEytXfVxIeQwP9okRDY

Score
10/10

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Attributes
  • payload_urls

    http://167.88.170.23/w993.exe

    http://167.88.170.23/s101.exe,http://167.88.170.23/101.exe,http://167.88.170.23/R101.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe
    "C:\Users\Admin\AppData\Local\Temp\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4584
    • C:\Users\Admin\AppData\Local\Temp\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe
      "{path}"
      2⤵
        PID:3296
      • C:\Users\Admin\AppData\Local\Temp\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe
        "{path}"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:3656
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2864
          • C:\Windows\SysWOW64\chcp.com
            chcp 65001
            4⤵
              PID:2680
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1
              4⤵
              • Runs ping.exe
              PID:1900
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe" /rl HIGHEST /f
              4⤵
              • Creates scheduled task(s)
              PID:2064
            • C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe
              "C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4040
              • C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe
                "{path}"
                5⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1996
      • C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe
        C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2968
        • C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe
          "{path}"
          2⤵
          • Executes dropped EXE
          PID:1376
        • C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe
          "{path}"
          2⤵
          • Executes dropped EXE
          PID:1536
        • C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe
          "{path}"
          2⤵
          • Executes dropped EXE
          PID:4376
      • C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe
        C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe
        1⤵
        • Executes dropped EXE
        PID:2136

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe.log
        Filesize

        1KB

        MD5

        84e77a587d94307c0ac1357eb4d3d46f

        SHA1

        83cc900f9401f43d181207d64c5adba7a85edc1e

        SHA256

        e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99

        SHA512

        aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691

      • C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe
        Filesize

        2.1MB

        MD5

        0f925eacf232e2c212c0fd5ec130faf2

        SHA1

        3a165b24ccc6779712104317bcfa00179f5f3fff

        SHA256

        9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea

        SHA512

        da6fdc705ca3d5d6b079744de4f7bb426df9c04280cbbd4466d3c5ce3ad117ee18bcfeaaaf339e71fbb09dc7634a13d204ae8f3648a8f1294225cd2e2e9e4311

      • C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe
        Filesize

        2.1MB

        MD5

        0f925eacf232e2c212c0fd5ec130faf2

        SHA1

        3a165b24ccc6779712104317bcfa00179f5f3fff

        SHA256

        9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea

        SHA512

        da6fdc705ca3d5d6b079744de4f7bb426df9c04280cbbd4466d3c5ce3ad117ee18bcfeaaaf339e71fbb09dc7634a13d204ae8f3648a8f1294225cd2e2e9e4311

      • C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe
        Filesize

        2.1MB

        MD5

        0f925eacf232e2c212c0fd5ec130faf2

        SHA1

        3a165b24ccc6779712104317bcfa00179f5f3fff

        SHA256

        9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea

        SHA512

        da6fdc705ca3d5d6b079744de4f7bb426df9c04280cbbd4466d3c5ce3ad117ee18bcfeaaaf339e71fbb09dc7634a13d204ae8f3648a8f1294225cd2e2e9e4311

      • C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe
        Filesize

        2.1MB

        MD5

        0f925eacf232e2c212c0fd5ec130faf2

        SHA1

        3a165b24ccc6779712104317bcfa00179f5f3fff

        SHA256

        9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea

        SHA512

        da6fdc705ca3d5d6b079744de4f7bb426df9c04280cbbd4466d3c5ce3ad117ee18bcfeaaaf339e71fbb09dc7634a13d204ae8f3648a8f1294225cd2e2e9e4311

      • C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe
        Filesize

        2.1MB

        MD5

        0f925eacf232e2c212c0fd5ec130faf2

        SHA1

        3a165b24ccc6779712104317bcfa00179f5f3fff

        SHA256

        9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea

        SHA512

        da6fdc705ca3d5d6b079744de4f7bb426df9c04280cbbd4466d3c5ce3ad117ee18bcfeaaaf339e71fbb09dc7634a13d204ae8f3648a8f1294225cd2e2e9e4311

      • C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe
        Filesize

        2.1MB

        MD5

        0f925eacf232e2c212c0fd5ec130faf2

        SHA1

        3a165b24ccc6779712104317bcfa00179f5f3fff

        SHA256

        9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea

        SHA512

        da6fdc705ca3d5d6b079744de4f7bb426df9c04280cbbd4466d3c5ce3ad117ee18bcfeaaaf339e71fbb09dc7634a13d204ae8f3648a8f1294225cd2e2e9e4311

      • C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe
        Filesize

        2.1MB

        MD5

        0f925eacf232e2c212c0fd5ec130faf2

        SHA1

        3a165b24ccc6779712104317bcfa00179f5f3fff

        SHA256

        9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea

        SHA512

        da6fdc705ca3d5d6b079744de4f7bb426df9c04280cbbd4466d3c5ce3ad117ee18bcfeaaaf339e71fbb09dc7634a13d204ae8f3648a8f1294225cd2e2e9e4311

      • C:\Users\Admin\AppData\Local\ServiceHub\9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea.exe
        Filesize

        2.1MB

        MD5

        0f925eacf232e2c212c0fd5ec130faf2

        SHA1

        3a165b24ccc6779712104317bcfa00179f5f3fff

        SHA256

        9b126111b5de49830186c2828d3feb041172364a8eb5c95b4205aed9570a0fea

        SHA512

        da6fdc705ca3d5d6b079744de4f7bb426df9c04280cbbd4466d3c5ce3ad117ee18bcfeaaaf339e71fbb09dc7634a13d204ae8f3648a8f1294225cd2e2e9e4311

      • memory/1376-152-0x0000000000000000-mapping.dmp
      • memory/1536-154-0x0000000000000000-mapping.dmp
      • memory/1900-143-0x0000000000000000-mapping.dmp
      • memory/1996-149-0x0000000000000000-mapping.dmp
      • memory/2064-144-0x0000000000000000-mapping.dmp
      • memory/2680-142-0x0000000000000000-mapping.dmp
      • memory/2864-140-0x0000000000000000-mapping.dmp
      • memory/3296-137-0x0000000000000000-mapping.dmp
      • memory/3656-139-0x0000000000400000-0x0000000000552000-memory.dmp
        Filesize

        1.3MB

      • memory/3656-138-0x0000000000000000-mapping.dmp
      • memory/4040-145-0x0000000000000000-mapping.dmp
      • memory/4376-156-0x0000000000000000-mapping.dmp
      • memory/4584-132-0x0000000000810000-0x0000000000A38000-memory.dmp
        Filesize

        2.2MB

      • memory/4584-136-0x00000000053E0000-0x00000000053EA000-memory.dmp
        Filesize

        40KB

      • memory/4584-135-0x0000000005560000-0x00000000055FC000-memory.dmp
        Filesize

        624KB

      • memory/4584-134-0x0000000005400000-0x0000000005492000-memory.dmp
        Filesize

        584KB

      • memory/4584-133-0x00000000059B0000-0x0000000005F54000-memory.dmp
        Filesize

        5.6MB