Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2023 21:30

General

  • Target

    9247803ef08a9aaaa9c9f4595d5946e0.exe

  • Size

    2.1MB

  • MD5

    9247803ef08a9aaaa9c9f4595d5946e0

  • SHA1

    774ec9e0cdfe0816703960039e0a21af5dd94b46

  • SHA256

    c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef

  • SHA512

    245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf

  • SSDEEP

    49152:IlCF2ZorKJtQvwAqyoWNN1HdFvo9ZYPWp6:39wAqyoW93voZYPz

Score
10/10

Malware Config

Extracted

Family

eternity

Attributes
  • payload_urls

    http://167.88.170.23/swo/sw.exe

    http://167.88.170.23/swo/swo.exe,http://167.88.170.23/1300.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9247803ef08a9aaaa9c9f4595d5946e0.exe
    "C:\Users\Admin\AppData\Local\Temp\9247803ef08a9aaaa9c9f4595d5946e0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4992
    • C:\Users\Admin\AppData\Local\Temp\9247803ef08a9aaaa9c9f4595d5946e0.exe
      "{path}"
      2⤵
        PID:1144
      • C:\Users\Admin\AppData\Local\Temp\9247803ef08a9aaaa9c9f4595d5946e0.exe
        "{path}"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "9247803ef08a9aaaa9c9f4595d5946e0" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\9247803ef08a9aaaa9c9f4595d5946e0.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1736
          • C:\Windows\SysWOW64\chcp.com
            chcp 65001
            4⤵
              PID:3136
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1
              4⤵
              • Runs ping.exe
              PID:1688
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "9247803ef08a9aaaa9c9f4595d5946e0" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe" /rl HIGHEST /f
              4⤵
              • Creates scheduled task(s)
              PID:3988
            • C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe
              "C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3052
              • C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe
                "{path}"
                5⤵
                • Executes dropped EXE
                PID:536
              • C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe
                "{path}"
                5⤵
                • Executes dropped EXE
                PID:2648
      • C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe
        C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3932
        • C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe
          "{path}"
          2⤵
          • Executes dropped EXE
          PID:3952
      • C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe
        C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4436
        • C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe
          "{path}"
          2⤵
          • Executes dropped EXE
          PID:1992

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9247803ef08a9aaaa9c9f4595d5946e0.exe.log

        Filesize

        1KB

        MD5

        17573558c4e714f606f997e5157afaac

        SHA1

        13e16e9415ceef429aaf124139671ebeca09ed23

        SHA256

        c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

        SHA512

        f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

      • C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe

        Filesize

        2.1MB

        MD5

        9247803ef08a9aaaa9c9f4595d5946e0

        SHA1

        774ec9e0cdfe0816703960039e0a21af5dd94b46

        SHA256

        c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef

        SHA512

        245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf

      • C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe

        Filesize

        2.1MB

        MD5

        9247803ef08a9aaaa9c9f4595d5946e0

        SHA1

        774ec9e0cdfe0816703960039e0a21af5dd94b46

        SHA256

        c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef

        SHA512

        245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf

      • C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe

        Filesize

        2.1MB

        MD5

        9247803ef08a9aaaa9c9f4595d5946e0

        SHA1

        774ec9e0cdfe0816703960039e0a21af5dd94b46

        SHA256

        c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef

        SHA512

        245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf

      • C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe

        Filesize

        2.1MB

        MD5

        9247803ef08a9aaaa9c9f4595d5946e0

        SHA1

        774ec9e0cdfe0816703960039e0a21af5dd94b46

        SHA256

        c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef

        SHA512

        245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf

      • C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe

        Filesize

        2.1MB

        MD5

        9247803ef08a9aaaa9c9f4595d5946e0

        SHA1

        774ec9e0cdfe0816703960039e0a21af5dd94b46

        SHA256

        c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef

        SHA512

        245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf

      • C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe

        Filesize

        2.1MB

        MD5

        9247803ef08a9aaaa9c9f4595d5946e0

        SHA1

        774ec9e0cdfe0816703960039e0a21af5dd94b46

        SHA256

        c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef

        SHA512

        245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf

      • C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe

        Filesize

        2.1MB

        MD5

        9247803ef08a9aaaa9c9f4595d5946e0

        SHA1

        774ec9e0cdfe0816703960039e0a21af5dd94b46

        SHA256

        c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef

        SHA512

        245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf

      • C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe

        Filesize

        2.1MB

        MD5

        9247803ef08a9aaaa9c9f4595d5946e0

        SHA1

        774ec9e0cdfe0816703960039e0a21af5dd94b46

        SHA256

        c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef

        SHA512

        245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf

      • memory/1136-141-0x0000000000400000-0x0000000000552000-memory.dmp

        Filesize

        1.3MB

      • memory/2648-156-0x0000000005460000-0x0000000005470000-memory.dmp

        Filesize

        64KB

      • memory/3052-149-0x00000000017C0000-0x00000000017D0000-memory.dmp

        Filesize

        64KB

      • memory/3052-150-0x00000000017C0000-0x00000000017D0000-memory.dmp

        Filesize

        64KB

      • memory/3932-157-0x0000000005320000-0x0000000005330000-memory.dmp

        Filesize

        64KB

      • memory/3932-152-0x0000000005320000-0x0000000005330000-memory.dmp

        Filesize

        64KB

      • memory/4436-162-0x0000000005A70000-0x0000000005A80000-memory.dmp

        Filesize

        64KB

      • memory/4436-161-0x0000000005A70000-0x0000000005A80000-memory.dmp

        Filesize

        64KB

      • memory/4992-137-0x00000000051B0000-0x00000000051BA000-memory.dmp

        Filesize

        40KB

      • memory/4992-133-0x00000000005E0000-0x00000000007FA000-memory.dmp

        Filesize

        2.1MB

      • memory/4992-138-0x00000000054C0000-0x0000000005516000-memory.dmp

        Filesize

        344KB

      • memory/4992-136-0x0000000005280000-0x0000000005312000-memory.dmp

        Filesize

        584KB

      • memory/4992-135-0x0000000005830000-0x0000000005DD4000-memory.dmp

        Filesize

        5.6MB

      • memory/4992-139-0x0000000005450000-0x0000000005460000-memory.dmp

        Filesize

        64KB

      • memory/4992-140-0x0000000005450000-0x0000000005460000-memory.dmp

        Filesize

        64KB

      • memory/4992-134-0x00000000051E0000-0x000000000527C000-memory.dmp

        Filesize

        624KB