Overview
overview
10Static
static
3221b9.exe
windows10-2004-x64
102c42a36d7.exe
windows10-2004-x64
102da5f7422573.exe
windows10-2004-x64
33fcc16.exe
windows10-2004-x64
34772.exe
windows10-2004-x64
106c1a.exe
windows10-2004-x64
1079330.exe
windows10-2004-x64
10afc500c.exe
windows10-2004-x64
8ef62b5a6474.exe
windows10-2004-x64
10Analysis
-
max time kernel
97s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
12/03/2025, 18:44
Static task
static1
Behavioral task
behavioral1
Sample
221b9.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral2
Sample
2c42a36d7.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
2da5f7422573.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral4
Sample
3fcc16.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
4772.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral6
Sample
6c1a.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
79330.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral8
Sample
afc500c.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral9
Sample
ef62b5a6474.exe
Resource
win10v2004-20250217-en
General
-
Target
79330.exe
-
Size
2.4MB
-
MD5
4c81e4497a420aea61e717fc94e0ad86
-
SHA1
b8cf42124816876a6f5286af46202705d2e61189
-
SHA256
069ed36bdd5046201359415dab896f99f2e5adb89eb54c2e652786e0ccd79330
-
SHA512
f78deb5aec91ea0557a3790e4f9bcd7846b1853264c25d85f28343e7e9e4eb6722fb3f72fcd834d2745f078b4e5ee5ea3c40848f0100f1edaab47e6f8d484b5b
-
SSDEEP
24576:ybKtGyBB9iuK++moKnfNIGQaK83uHU/uYfo11qis3s4b+6GIAANEN2tXL6Y3TEcZ:My1iuD+moCQZhHUWYfo11q33dRGyRt7
Malware Config
Extracted
eternity
http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion
-
payload_urls
http://167.88.170.23/swo/sw.exe
http://167.88.170.23/swo/swo.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Eternity family
-
Executes dropped EXE 2 IoCs
pid Process 3844 InstallUtil.exe 3752 InstallUtil.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 720 set thread context of 1904 720 79330.exe 94 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 79330.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3512 PING.EXE 4256 cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3512 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe 720 79330.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 720 79330.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 720 wrote to memory of 1904 720 79330.exe 94 PID 720 wrote to memory of 1904 720 79330.exe 94 PID 720 wrote to memory of 1904 720 79330.exe 94 PID 720 wrote to memory of 1904 720 79330.exe 94 PID 720 wrote to memory of 1904 720 79330.exe 94 PID 720 wrote to memory of 1904 720 79330.exe 94 PID 720 wrote to memory of 1904 720 79330.exe 94 PID 720 wrote to memory of 1904 720 79330.exe 94 PID 1904 wrote to memory of 4256 1904 InstallUtil.exe 100 PID 1904 wrote to memory of 4256 1904 InstallUtil.exe 100 PID 1904 wrote to memory of 4256 1904 InstallUtil.exe 100 PID 4256 wrote to memory of 2156 4256 cmd.exe 102 PID 4256 wrote to memory of 2156 4256 cmd.exe 102 PID 4256 wrote to memory of 2156 4256 cmd.exe 102 PID 4256 wrote to memory of 3512 4256 cmd.exe 103 PID 4256 wrote to memory of 3512 4256 cmd.exe 103 PID 4256 wrote to memory of 3512 4256 cmd.exe 103 PID 4256 wrote to memory of 3952 4256 cmd.exe 104 PID 4256 wrote to memory of 3952 4256 cmd.exe 104 PID 4256 wrote to memory of 3952 4256 cmd.exe 104 PID 4256 wrote to memory of 3844 4256 cmd.exe 105 PID 4256 wrote to memory of 3844 4256 cmd.exe 105 PID 4256 wrote to memory of 3844 4256 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\79330.exe"C:\Users\Admin\AppData\Local\Temp\79330.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "InstallUtil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2156
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3512
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "InstallUtil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3952
-
-
C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3844
-
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exeC:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
612B
MD5b0b901060543d0efec067274ded58720
SHA1465326ae8fdcf666143b15cac899a45cb4162d5d
SHA25667f27af8f63738bb9b3fe701f5acf66813992ed3041d775c63ef383b5c32f328
SHA512d15719db2fbaec30387c7a6222a3ff1b14017e7b36166850f6911e086ab881b157d15903f8a858034ced23b8628ca97d7533ba0120e5d0bb22da8c58bf13c9d8
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159