Analysis

  • max time kernel
    112s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05/04/2023, 13:14

General

  • Target

    a68ccf819e65e63c220113ba45c1a13b.exe

  • Size

    2.4MB

  • MD5

    a68ccf819e65e63c220113ba45c1a13b

  • SHA1

    8a410c54db44221acbb341815d49109594b50300

  • SHA256

    23f09d9012c25fbba5f04b0648379e4c8a42ce2a2c30beffe4532b712907e1ef

  • SHA512

    1262e12b48f0a471e8da2b470facc387813a1dd92c99e5f2e8fa550c16a1ba3f8c835ff6678bf7f5c4f9986b37e722b78835230d90f63bae6d8ea7f4f3f4f6fe

  • SSDEEP

    24576:HfUxAfB9iuK++moKnfNIGQaK83uHU/uYfo11qis3s4b+6GIAANEN2tXL6Y3TEhi2:DLiuD+moCQZhHUWYfo11q33dRGyRt7

Score
10/10

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Attributes
  • payload_urls

    http://167.88.170.23/swo/sw.exe

    http://167.88.170.23/swo/swo.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a68ccf819e65e63c220113ba45c1a13b.exe
    "C:\Users\Admin\AppData\Local\Temp\a68ccf819e65e63c220113ba45c1a13b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "InstallUtil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1520
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:1624
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1
            4⤵
            • Runs ping.exe
            PID:632
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "InstallUtil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:1004
          • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
            "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"
            4⤵
            • Executes dropped EXE
            PID:1972
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 976
        2⤵
        • Program crash
        PID:1760
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {0DB2D5B8-677B-4DC0-AEAA-D1197974BF6B} S-1-5-21-2647223082-2067913677-935928954-1000:BPOQNXYB\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
        C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
        2⤵
        • Executes dropped EXE
        PID:1336

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe

      Filesize

      40KB

      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe

      Filesize

      40KB

      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe

      Filesize

      40KB

      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • \Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe

      Filesize

      40KB

      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • memory/980-66-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/980-70-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/980-71-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/980-69-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/980-68-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/980-67-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/980-64-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/980-65-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/1336-79-0x0000000001050000-0x000000000105C000-memory.dmp

      Filesize

      48KB

    • memory/1972-77-0x0000000000290000-0x000000000029C000-memory.dmp

      Filesize

      48KB

    • memory/2032-54-0x0000000000B40000-0x0000000000DB0000-memory.dmp

      Filesize

      2.4MB

    • memory/2032-63-0x0000000000490000-0x0000000000496000-memory.dmp

      Filesize

      24KB

    • memory/2032-62-0x0000000000630000-0x000000000064A000-memory.dmp

      Filesize

      104KB

    • memory/2032-61-0x0000000004B70000-0x0000000004BB0000-memory.dmp

      Filesize

      256KB

    • memory/2032-60-0x0000000004B70000-0x0000000004BB0000-memory.dmp

      Filesize

      256KB

    • memory/2032-59-0x0000000004B70000-0x0000000004BB0000-memory.dmp

      Filesize

      256KB

    • memory/2032-58-0x0000000004B70000-0x0000000004BB0000-memory.dmp

      Filesize

      256KB

    • memory/2032-57-0x0000000000340000-0x0000000000358000-memory.dmp

      Filesize

      96KB

    • memory/2032-56-0x00000000003E0000-0x000000000042A000-memory.dmp

      Filesize

      296KB

    • memory/2032-55-0x0000000004B70000-0x0000000004BB0000-memory.dmp

      Filesize

      256KB