Analysis
-
max time kernel
140s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20-05-2023 21:30
Static task
static1
Behavioral task
behavioral1
Sample
9247803ef08a9aaaa9c9f4595d5946e0.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
9247803ef08a9aaaa9c9f4595d5946e0.exe
Resource
win10v2004-20230220-en
General
-
Target
9247803ef08a9aaaa9c9f4595d5946e0.exe
-
Size
2.1MB
-
MD5
9247803ef08a9aaaa9c9f4595d5946e0
-
SHA1
774ec9e0cdfe0816703960039e0a21af5dd94b46
-
SHA256
c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef
-
SHA512
245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf
-
SSDEEP
49152:IlCF2ZorKJtQvwAqyoWNN1HdFvo9ZYPWp6:39wAqyoW93voZYPz
Malware Config
Extracted
eternity
-
payload_urls
http://167.88.170.23/swo/sw.exe
http://167.88.170.23/swo/swo.exe,http://167.88.170.23/1300.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation 9247803ef08a9aaaa9c9f4595d5946e0.exe -
Executes dropped EXE 7 IoCs
pid Process 3052 9247803ef08a9aaaa9c9f4595d5946e0.exe 3932 9247803ef08a9aaaa9c9f4595d5946e0.exe 536 9247803ef08a9aaaa9c9f4595d5946e0.exe 2648 9247803ef08a9aaaa9c9f4595d5946e0.exe 3952 9247803ef08a9aaaa9c9f4595d5946e0.exe 4436 9247803ef08a9aaaa9c9f4595d5946e0.exe 1992 9247803ef08a9aaaa9c9f4595d5946e0.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4992 set thread context of 1136 4992 9247803ef08a9aaaa9c9f4595d5946e0.exe 92 PID 3052 set thread context of 2648 3052 9247803ef08a9aaaa9c9f4595d5946e0.exe 101 PID 3932 set thread context of 3952 3932 9247803ef08a9aaaa9c9f4595d5946e0.exe 102 PID 4436 set thread context of 1992 4436 9247803ef08a9aaaa9c9f4595d5946e0.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3988 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1688 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4992 9247803ef08a9aaaa9c9f4595d5946e0.exe 4992 9247803ef08a9aaaa9c9f4595d5946e0.exe 3052 9247803ef08a9aaaa9c9f4595d5946e0.exe 3052 9247803ef08a9aaaa9c9f4595d5946e0.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4992 9247803ef08a9aaaa9c9f4595d5946e0.exe Token: SeDebugPrivilege 3052 9247803ef08a9aaaa9c9f4595d5946e0.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 4992 wrote to memory of 1144 4992 9247803ef08a9aaaa9c9f4595d5946e0.exe 91 PID 4992 wrote to memory of 1144 4992 9247803ef08a9aaaa9c9f4595d5946e0.exe 91 PID 4992 wrote to memory of 1144 4992 9247803ef08a9aaaa9c9f4595d5946e0.exe 91 PID 4992 wrote to memory of 1136 4992 9247803ef08a9aaaa9c9f4595d5946e0.exe 92 PID 4992 wrote to memory of 1136 4992 9247803ef08a9aaaa9c9f4595d5946e0.exe 92 PID 4992 wrote to memory of 1136 4992 9247803ef08a9aaaa9c9f4595d5946e0.exe 92 PID 4992 wrote to memory of 1136 4992 9247803ef08a9aaaa9c9f4595d5946e0.exe 92 PID 4992 wrote to memory of 1136 4992 9247803ef08a9aaaa9c9f4595d5946e0.exe 92 PID 4992 wrote to memory of 1136 4992 9247803ef08a9aaaa9c9f4595d5946e0.exe 92 PID 4992 wrote to memory of 1136 4992 9247803ef08a9aaaa9c9f4595d5946e0.exe 92 PID 4992 wrote to memory of 1136 4992 9247803ef08a9aaaa9c9f4595d5946e0.exe 92 PID 1136 wrote to memory of 1736 1136 9247803ef08a9aaaa9c9f4595d5946e0.exe 93 PID 1136 wrote to memory of 1736 1136 9247803ef08a9aaaa9c9f4595d5946e0.exe 93 PID 1136 wrote to memory of 1736 1136 9247803ef08a9aaaa9c9f4595d5946e0.exe 93 PID 1736 wrote to memory of 3136 1736 cmd.exe 95 PID 1736 wrote to memory of 3136 1736 cmd.exe 95 PID 1736 wrote to memory of 3136 1736 cmd.exe 95 PID 1736 wrote to memory of 1688 1736 cmd.exe 96 PID 1736 wrote to memory of 1688 1736 cmd.exe 96 PID 1736 wrote to memory of 1688 1736 cmd.exe 96 PID 1736 wrote to memory of 3988 1736 cmd.exe 97 PID 1736 wrote to memory of 3988 1736 cmd.exe 97 PID 1736 wrote to memory of 3988 1736 cmd.exe 97 PID 1736 wrote to memory of 3052 1736 cmd.exe 98 PID 1736 wrote to memory of 3052 1736 cmd.exe 98 PID 1736 wrote to memory of 3052 1736 cmd.exe 98 PID 3052 wrote to memory of 536 3052 9247803ef08a9aaaa9c9f4595d5946e0.exe 100 PID 3052 wrote to memory of 536 3052 9247803ef08a9aaaa9c9f4595d5946e0.exe 100 PID 3052 wrote to memory of 536 3052 9247803ef08a9aaaa9c9f4595d5946e0.exe 100 PID 3052 wrote to memory of 2648 3052 9247803ef08a9aaaa9c9f4595d5946e0.exe 101 PID 3052 wrote to memory of 2648 3052 9247803ef08a9aaaa9c9f4595d5946e0.exe 101 PID 3052 wrote to memory of 2648 3052 9247803ef08a9aaaa9c9f4595d5946e0.exe 101 PID 3052 wrote to memory of 2648 3052 9247803ef08a9aaaa9c9f4595d5946e0.exe 101 PID 3052 wrote to memory of 2648 3052 9247803ef08a9aaaa9c9f4595d5946e0.exe 101 PID 3052 wrote to memory of 2648 3052 9247803ef08a9aaaa9c9f4595d5946e0.exe 101 PID 3052 wrote to memory of 2648 3052 9247803ef08a9aaaa9c9f4595d5946e0.exe 101 PID 3052 wrote to memory of 2648 3052 9247803ef08a9aaaa9c9f4595d5946e0.exe 101 PID 3932 wrote to memory of 3952 3932 9247803ef08a9aaaa9c9f4595d5946e0.exe 102 PID 3932 wrote to memory of 3952 3932 9247803ef08a9aaaa9c9f4595d5946e0.exe 102 PID 3932 wrote to memory of 3952 3932 9247803ef08a9aaaa9c9f4595d5946e0.exe 102 PID 3932 wrote to memory of 3952 3932 9247803ef08a9aaaa9c9f4595d5946e0.exe 102 PID 3932 wrote to memory of 3952 3932 9247803ef08a9aaaa9c9f4595d5946e0.exe 102 PID 3932 wrote to memory of 3952 3932 9247803ef08a9aaaa9c9f4595d5946e0.exe 102 PID 3932 wrote to memory of 3952 3932 9247803ef08a9aaaa9c9f4595d5946e0.exe 102 PID 3932 wrote to memory of 3952 3932 9247803ef08a9aaaa9c9f4595d5946e0.exe 102 PID 4436 wrote to memory of 1992 4436 9247803ef08a9aaaa9c9f4595d5946e0.exe 104 PID 4436 wrote to memory of 1992 4436 9247803ef08a9aaaa9c9f4595d5946e0.exe 104 PID 4436 wrote to memory of 1992 4436 9247803ef08a9aaaa9c9f4595d5946e0.exe 104 PID 4436 wrote to memory of 1992 4436 9247803ef08a9aaaa9c9f4595d5946e0.exe 104 PID 4436 wrote to memory of 1992 4436 9247803ef08a9aaaa9c9f4595d5946e0.exe 104 PID 4436 wrote to memory of 1992 4436 9247803ef08a9aaaa9c9f4595d5946e0.exe 104 PID 4436 wrote to memory of 1992 4436 9247803ef08a9aaaa9c9f4595d5946e0.exe 104 PID 4436 wrote to memory of 1992 4436 9247803ef08a9aaaa9c9f4595d5946e0.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\9247803ef08a9aaaa9c9f4595d5946e0.exe"C:\Users\Admin\AppData\Local\Temp\9247803ef08a9aaaa9c9f4595d5946e0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\AppData\Local\Temp\9247803ef08a9aaaa9c9f4595d5946e0.exe"{path}"2⤵PID:1144
-
-
C:\Users\Admin\AppData\Local\Temp\9247803ef08a9aaaa9c9f4595d5946e0.exe"{path}"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "9247803ef08a9aaaa9c9f4595d5946e0" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\9247803ef08a9aaaa9c9f4595d5946e0.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:3136
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:1688
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "9247803ef08a9aaaa9c9f4595d5946e0" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:3988
-
-
C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe"C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe"{path}"5⤵
- Executes dropped EXE
PID:536
-
-
C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe"{path}"5⤵
- Executes dropped EXE
PID:2648
-
-
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exeC:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe"{path}"2⤵
- Executes dropped EXE
PID:3952
-
-
C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exeC:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Users\Admin\AppData\Local\ServiceHub\9247803ef08a9aaaa9c9f4595d5946e0.exe"{path}"2⤵
- Executes dropped EXE
PID:1992
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9247803ef08a9aaaa9c9f4595d5946e0.exe.log
Filesize1KB
MD517573558c4e714f606f997e5157afaac
SHA113e16e9415ceef429aaf124139671ebeca09ed23
SHA256c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553
SHA512f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc
-
Filesize
2.1MB
MD59247803ef08a9aaaa9c9f4595d5946e0
SHA1774ec9e0cdfe0816703960039e0a21af5dd94b46
SHA256c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef
SHA512245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf
-
Filesize
2.1MB
MD59247803ef08a9aaaa9c9f4595d5946e0
SHA1774ec9e0cdfe0816703960039e0a21af5dd94b46
SHA256c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef
SHA512245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf
-
Filesize
2.1MB
MD59247803ef08a9aaaa9c9f4595d5946e0
SHA1774ec9e0cdfe0816703960039e0a21af5dd94b46
SHA256c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef
SHA512245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf
-
Filesize
2.1MB
MD59247803ef08a9aaaa9c9f4595d5946e0
SHA1774ec9e0cdfe0816703960039e0a21af5dd94b46
SHA256c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef
SHA512245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf
-
Filesize
2.1MB
MD59247803ef08a9aaaa9c9f4595d5946e0
SHA1774ec9e0cdfe0816703960039e0a21af5dd94b46
SHA256c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef
SHA512245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf
-
Filesize
2.1MB
MD59247803ef08a9aaaa9c9f4595d5946e0
SHA1774ec9e0cdfe0816703960039e0a21af5dd94b46
SHA256c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef
SHA512245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf
-
Filesize
2.1MB
MD59247803ef08a9aaaa9c9f4595d5946e0
SHA1774ec9e0cdfe0816703960039e0a21af5dd94b46
SHA256c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef
SHA512245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf
-
Filesize
2.1MB
MD59247803ef08a9aaaa9c9f4595d5946e0
SHA1774ec9e0cdfe0816703960039e0a21af5dd94b46
SHA256c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef
SHA512245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf