Analysis
-
max time kernel
147s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
11-02-2023 08:54
Behavioral task
behavioral1
Sample
5be16092369c11fc13c6bf74d8433513.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5be16092369c11fc13c6bf74d8433513.exe
Resource
win10v2004-20221111-en
General
-
Target
5be16092369c11fc13c6bf74d8433513.exe
-
Size
1.3MB
-
MD5
5be16092369c11fc13c6bf74d8433513
-
SHA1
030010418b8bcacead3e80cb419628d905f90712
-
SHA256
e4aa364614621c16aa32375dba2ef49f4aadc0c4d460d25d9ef0b644398e5dfa
-
SHA512
3c346e8d8f48d500d28710f24de40803040bf5075320fb1168f9ed06435ef1463d958e7dbe0f221fdf113799a2d03d4a3b8bd46ff0ef6d669f6e4589c8734e58
-
SSDEEP
24576:x+7CkH+O5MMsj/8oJ0HOgwzMIdEyaXC772Q9NXw2/wPOjdGxYM:x+zHZ5MMpoJOp+MIVai7Tq24GjdGS
Malware Config
Extracted
eternity
http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion
-
payload_urls
http://167.88.170.23/swo/sw.exe
http://167.88.170.23/swo/swo.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 5be16092369c11fc13c6bf74d8433513.exe -
Executes dropped EXE 3 IoCs
pid Process 3364 5be16092369c11fc13c6bf74d8433513.exe 4468 5be16092369c11fc13c6bf74d8433513.exe 5012 5be16092369c11fc13c6bf74d8433513.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 620 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3316 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3364 5be16092369c11fc13c6bf74d8433513.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4840 wrote to memory of 2876 4840 5be16092369c11fc13c6bf74d8433513.exe 82 PID 4840 wrote to memory of 2876 4840 5be16092369c11fc13c6bf74d8433513.exe 82 PID 4840 wrote to memory of 2876 4840 5be16092369c11fc13c6bf74d8433513.exe 82 PID 2876 wrote to memory of 1428 2876 cmd.exe 84 PID 2876 wrote to memory of 1428 2876 cmd.exe 84 PID 2876 wrote to memory of 1428 2876 cmd.exe 84 PID 2876 wrote to memory of 3316 2876 cmd.exe 85 PID 2876 wrote to memory of 3316 2876 cmd.exe 85 PID 2876 wrote to memory of 3316 2876 cmd.exe 85 PID 2876 wrote to memory of 620 2876 cmd.exe 86 PID 2876 wrote to memory of 620 2876 cmd.exe 86 PID 2876 wrote to memory of 620 2876 cmd.exe 86 PID 2876 wrote to memory of 3364 2876 cmd.exe 87 PID 2876 wrote to memory of 3364 2876 cmd.exe 87 PID 2876 wrote to memory of 3364 2876 cmd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\5be16092369c11fc13c6bf74d8433513.exe"C:\Users\Admin\AppData\Local\Temp\5be16092369c11fc13c6bf74d8433513.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "5be16092369c11fc13c6bf74d8433513" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\5be16092369c11fc13c6bf74d8433513.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\5be16092369c11fc13c6bf74d8433513.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\5be16092369c11fc13c6bf74d8433513.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:1428
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:3316
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "5be16092369c11fc13c6bf74d8433513" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\5be16092369c11fc13c6bf74d8433513.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:620
-
-
C:\Users\Admin\AppData\Local\ServiceHub\5be16092369c11fc13c6bf74d8433513.exe"C:\Users\Admin\AppData\Local\ServiceHub\5be16092369c11fc13c6bf74d8433513.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\5be16092369c11fc13c6bf74d8433513.exeC:\Users\Admin\AppData\Local\ServiceHub\5be16092369c11fc13c6bf74d8433513.exe1⤵
- Executes dropped EXE
PID:4468
-
C:\Users\Admin\AppData\Local\ServiceHub\5be16092369c11fc13c6bf74d8433513.exeC:\Users\Admin\AppData\Local\ServiceHub\5be16092369c11fc13c6bf74d8433513.exe1⤵
- Executes dropped EXE
PID:5012
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5be16092369c11fc13c6bf74d8433513.exe.log
Filesize321B
MD508027eeee0542c93662aef98d70095e4
SHA142402c02bf4763fcd6fb0650fc13386f2eae8f9b
SHA2561b9ec007ac8e7de37c61313c5e1b9444df6dc0cd9110553bfa281b13204a646d
SHA512c4e7a17a1dc1f27c91791439d92435a5d750a065508e9539c9af458f21472a7ce45ba0666ef6855a00386e1a75c518d0908b82d929084a1b67ca4c65997a5979
-
Filesize
1.3MB
MD55be16092369c11fc13c6bf74d8433513
SHA1030010418b8bcacead3e80cb419628d905f90712
SHA256e4aa364614621c16aa32375dba2ef49f4aadc0c4d460d25d9ef0b644398e5dfa
SHA5123c346e8d8f48d500d28710f24de40803040bf5075320fb1168f9ed06435ef1463d958e7dbe0f221fdf113799a2d03d4a3b8bd46ff0ef6d669f6e4589c8734e58
-
Filesize
1.3MB
MD55be16092369c11fc13c6bf74d8433513
SHA1030010418b8bcacead3e80cb419628d905f90712
SHA256e4aa364614621c16aa32375dba2ef49f4aadc0c4d460d25d9ef0b644398e5dfa
SHA5123c346e8d8f48d500d28710f24de40803040bf5075320fb1168f9ed06435ef1463d958e7dbe0f221fdf113799a2d03d4a3b8bd46ff0ef6d669f6e4589c8734e58
-
Filesize
1.3MB
MD55be16092369c11fc13c6bf74d8433513
SHA1030010418b8bcacead3e80cb419628d905f90712
SHA256e4aa364614621c16aa32375dba2ef49f4aadc0c4d460d25d9ef0b644398e5dfa
SHA5123c346e8d8f48d500d28710f24de40803040bf5075320fb1168f9ed06435ef1463d958e7dbe0f221fdf113799a2d03d4a3b8bd46ff0ef6d669f6e4589c8734e58
-
Filesize
1.3MB
MD55be16092369c11fc13c6bf74d8433513
SHA1030010418b8bcacead3e80cb419628d905f90712
SHA256e4aa364614621c16aa32375dba2ef49f4aadc0c4d460d25d9ef0b644398e5dfa
SHA5123c346e8d8f48d500d28710f24de40803040bf5075320fb1168f9ed06435ef1463d958e7dbe0f221fdf113799a2d03d4a3b8bd46ff0ef6d669f6e4589c8734e58