Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
08/03/2023, 20:57
Static task
static1
Behavioral task
behavioral1
Sample
633b0303b31c70c07ee65e0fcc895259.exe
Resource
win7-20230220-en
General
-
Target
633b0303b31c70c07ee65e0fcc895259.exe
-
Size
2.1MB
-
MD5
633b0303b31c70c07ee65e0fcc895259
-
SHA1
c00053332bc05a57604147419660908d8ac0da1d
-
SHA256
11536d2bcc70ddd7cb41038ab3db2b38ebbe5ce0c7eb2927f93772d63447c3ce
-
SHA512
a5673ba02847215d96f67b1b148bebcc0567e48a981efe1b1fed93c074614776c52a9588dee6a6a3e2b55bbd1c3aab6c918e5dd7529d9d358e3a50cecd65767b
-
SSDEEP
49152:ajzUCIk+1a7hKVy7fH6PlTooUy9KhJNN38gf:WUCIk+E7h/fBFGKhF3
Malware Config
Extracted
eternity
http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion
-
payload_urls
http://167.88.170.23/swo/sw.exe
http://167.88.170.23/swo/swo.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Deletes itself 1 IoCs
pid Process 1292 cmd.exe -
Executes dropped EXE 6 IoCs
pid Process 1616 633b0303b31c70c07ee65e0fcc895259.exe 1480 633b0303b31c70c07ee65e0fcc895259.exe 1312 633b0303b31c70c07ee65e0fcc895259.exe 1600 633b0303b31c70c07ee65e0fcc895259.exe 1708 633b0303b31c70c07ee65e0fcc895259.exe 692 633b0303b31c70c07ee65e0fcc895259.exe -
Loads dropped DLL 1 IoCs
pid Process 1292 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1996 set thread context of 1952 1996 633b0303b31c70c07ee65e0fcc895259.exe 27 PID 1616 set thread context of 1312 1616 633b0303b31c70c07ee65e0fcc895259.exe 37 PID 1480 set thread context of 1600 1480 633b0303b31c70c07ee65e0fcc895259.exe 38 PID 1708 set thread context of 692 1708 633b0303b31c70c07ee65e0fcc895259.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1072 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1612 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1312 633b0303b31c70c07ee65e0fcc895259.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1996 wrote to memory of 1952 1996 633b0303b31c70c07ee65e0fcc895259.exe 27 PID 1996 wrote to memory of 1952 1996 633b0303b31c70c07ee65e0fcc895259.exe 27 PID 1996 wrote to memory of 1952 1996 633b0303b31c70c07ee65e0fcc895259.exe 27 PID 1996 wrote to memory of 1952 1996 633b0303b31c70c07ee65e0fcc895259.exe 27 PID 1996 wrote to memory of 1952 1996 633b0303b31c70c07ee65e0fcc895259.exe 27 PID 1996 wrote to memory of 1952 1996 633b0303b31c70c07ee65e0fcc895259.exe 27 PID 1996 wrote to memory of 1952 1996 633b0303b31c70c07ee65e0fcc895259.exe 27 PID 1996 wrote to memory of 1952 1996 633b0303b31c70c07ee65e0fcc895259.exe 27 PID 1996 wrote to memory of 1952 1996 633b0303b31c70c07ee65e0fcc895259.exe 27 PID 1952 wrote to memory of 1292 1952 633b0303b31c70c07ee65e0fcc895259.exe 29 PID 1952 wrote to memory of 1292 1952 633b0303b31c70c07ee65e0fcc895259.exe 29 PID 1952 wrote to memory of 1292 1952 633b0303b31c70c07ee65e0fcc895259.exe 29 PID 1952 wrote to memory of 1292 1952 633b0303b31c70c07ee65e0fcc895259.exe 29 PID 1292 wrote to memory of 1964 1292 cmd.exe 31 PID 1292 wrote to memory of 1964 1292 cmd.exe 31 PID 1292 wrote to memory of 1964 1292 cmd.exe 31 PID 1292 wrote to memory of 1964 1292 cmd.exe 31 PID 1292 wrote to memory of 1612 1292 cmd.exe 32 PID 1292 wrote to memory of 1612 1292 cmd.exe 32 PID 1292 wrote to memory of 1612 1292 cmd.exe 32 PID 1292 wrote to memory of 1612 1292 cmd.exe 32 PID 1292 wrote to memory of 1072 1292 cmd.exe 33 PID 1292 wrote to memory of 1072 1292 cmd.exe 33 PID 1292 wrote to memory of 1072 1292 cmd.exe 33 PID 1292 wrote to memory of 1072 1292 cmd.exe 33 PID 1292 wrote to memory of 1616 1292 cmd.exe 34 PID 1292 wrote to memory of 1616 1292 cmd.exe 34 PID 1292 wrote to memory of 1616 1292 cmd.exe 34 PID 1292 wrote to memory of 1616 1292 cmd.exe 34 PID 1820 wrote to memory of 1480 1820 taskeng.exe 36 PID 1820 wrote to memory of 1480 1820 taskeng.exe 36 PID 1820 wrote to memory of 1480 1820 taskeng.exe 36 PID 1820 wrote to memory of 1480 1820 taskeng.exe 36 PID 1616 wrote to memory of 1312 1616 633b0303b31c70c07ee65e0fcc895259.exe 37 PID 1616 wrote to memory of 1312 1616 633b0303b31c70c07ee65e0fcc895259.exe 37 PID 1616 wrote to memory of 1312 1616 633b0303b31c70c07ee65e0fcc895259.exe 37 PID 1616 wrote to memory of 1312 1616 633b0303b31c70c07ee65e0fcc895259.exe 37 PID 1616 wrote to memory of 1312 1616 633b0303b31c70c07ee65e0fcc895259.exe 37 PID 1616 wrote to memory of 1312 1616 633b0303b31c70c07ee65e0fcc895259.exe 37 PID 1616 wrote to memory of 1312 1616 633b0303b31c70c07ee65e0fcc895259.exe 37 PID 1616 wrote to memory of 1312 1616 633b0303b31c70c07ee65e0fcc895259.exe 37 PID 1616 wrote to memory of 1312 1616 633b0303b31c70c07ee65e0fcc895259.exe 37 PID 1480 wrote to memory of 1600 1480 633b0303b31c70c07ee65e0fcc895259.exe 38 PID 1480 wrote to memory of 1600 1480 633b0303b31c70c07ee65e0fcc895259.exe 38 PID 1480 wrote to memory of 1600 1480 633b0303b31c70c07ee65e0fcc895259.exe 38 PID 1480 wrote to memory of 1600 1480 633b0303b31c70c07ee65e0fcc895259.exe 38 PID 1480 wrote to memory of 1600 1480 633b0303b31c70c07ee65e0fcc895259.exe 38 PID 1480 wrote to memory of 1600 1480 633b0303b31c70c07ee65e0fcc895259.exe 38 PID 1480 wrote to memory of 1600 1480 633b0303b31c70c07ee65e0fcc895259.exe 38 PID 1480 wrote to memory of 1600 1480 633b0303b31c70c07ee65e0fcc895259.exe 38 PID 1480 wrote to memory of 1600 1480 633b0303b31c70c07ee65e0fcc895259.exe 38 PID 1820 wrote to memory of 1708 1820 taskeng.exe 39 PID 1820 wrote to memory of 1708 1820 taskeng.exe 39 PID 1820 wrote to memory of 1708 1820 taskeng.exe 39 PID 1820 wrote to memory of 1708 1820 taskeng.exe 39 PID 1708 wrote to memory of 692 1708 633b0303b31c70c07ee65e0fcc895259.exe 40 PID 1708 wrote to memory of 692 1708 633b0303b31c70c07ee65e0fcc895259.exe 40 PID 1708 wrote to memory of 692 1708 633b0303b31c70c07ee65e0fcc895259.exe 40 PID 1708 wrote to memory of 692 1708 633b0303b31c70c07ee65e0fcc895259.exe 40 PID 1708 wrote to memory of 692 1708 633b0303b31c70c07ee65e0fcc895259.exe 40 PID 1708 wrote to memory of 692 1708 633b0303b31c70c07ee65e0fcc895259.exe 40 PID 1708 wrote to memory of 692 1708 633b0303b31c70c07ee65e0fcc895259.exe 40 PID 1708 wrote to memory of 692 1708 633b0303b31c70c07ee65e0fcc895259.exe 40 PID 1708 wrote to memory of 692 1708 633b0303b31c70c07ee65e0fcc895259.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\633b0303b31c70c07ee65e0fcc895259.exe"C:\Users\Admin\AppData\Local\Temp\633b0303b31c70c07ee65e0fcc895259.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\633b0303b31c70c07ee65e0fcc895259.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "633b0303b31c70c07ee65e0fcc895259" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\633b0303b31c70c07ee65e0fcc895259.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\633b0303b31c70c07ee65e0fcc895259.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\633b0303b31c70c07ee65e0fcc895259.exe"3⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1964
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:1612
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "633b0303b31c70c07ee65e0fcc895259" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\633b0303b31c70c07ee65e0fcc895259.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1072
-
-
C:\Users\Admin\AppData\Local\ServiceHub\633b0303b31c70c07ee65e0fcc895259.exe"C:\Users\Admin\AppData\Local\ServiceHub\633b0303b31c70c07ee65e0fcc895259.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Local\ServiceHub\633b0303b31c70c07ee65e0fcc895259.exe"{path}"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5AE86340-907A-4CCE-9549-D00870477927} S-1-5-21-3948302646-268491222-1934009652-1000:KXZDHPUW\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Local\ServiceHub\633b0303b31c70c07ee65e0fcc895259.exeC:\Users\Admin\AppData\Local\ServiceHub\633b0303b31c70c07ee65e0fcc895259.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\ServiceHub\633b0303b31c70c07ee65e0fcc895259.exe"{path}"3⤵
- Executes dropped EXE
PID:1600
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\633b0303b31c70c07ee65e0fcc895259.exeC:\Users\Admin\AppData\Local\ServiceHub\633b0303b31c70c07ee65e0fcc895259.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\ServiceHub\633b0303b31c70c07ee65e0fcc895259.exe"{path}"3⤵
- Executes dropped EXE
PID:692
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5633b0303b31c70c07ee65e0fcc895259
SHA1c00053332bc05a57604147419660908d8ac0da1d
SHA25611536d2bcc70ddd7cb41038ab3db2b38ebbe5ce0c7eb2927f93772d63447c3ce
SHA512a5673ba02847215d96f67b1b148bebcc0567e48a981efe1b1fed93c074614776c52a9588dee6a6a3e2b55bbd1c3aab6c918e5dd7529d9d358e3a50cecd65767b
-
Filesize
2.1MB
MD5633b0303b31c70c07ee65e0fcc895259
SHA1c00053332bc05a57604147419660908d8ac0da1d
SHA25611536d2bcc70ddd7cb41038ab3db2b38ebbe5ce0c7eb2927f93772d63447c3ce
SHA512a5673ba02847215d96f67b1b148bebcc0567e48a981efe1b1fed93c074614776c52a9588dee6a6a3e2b55bbd1c3aab6c918e5dd7529d9d358e3a50cecd65767b
-
Filesize
2.1MB
MD5633b0303b31c70c07ee65e0fcc895259
SHA1c00053332bc05a57604147419660908d8ac0da1d
SHA25611536d2bcc70ddd7cb41038ab3db2b38ebbe5ce0c7eb2927f93772d63447c3ce
SHA512a5673ba02847215d96f67b1b148bebcc0567e48a981efe1b1fed93c074614776c52a9588dee6a6a3e2b55bbd1c3aab6c918e5dd7529d9d358e3a50cecd65767b
-
Filesize
2.1MB
MD5633b0303b31c70c07ee65e0fcc895259
SHA1c00053332bc05a57604147419660908d8ac0da1d
SHA25611536d2bcc70ddd7cb41038ab3db2b38ebbe5ce0c7eb2927f93772d63447c3ce
SHA512a5673ba02847215d96f67b1b148bebcc0567e48a981efe1b1fed93c074614776c52a9588dee6a6a3e2b55bbd1c3aab6c918e5dd7529d9d358e3a50cecd65767b
-
Filesize
2.1MB
MD5633b0303b31c70c07ee65e0fcc895259
SHA1c00053332bc05a57604147419660908d8ac0da1d
SHA25611536d2bcc70ddd7cb41038ab3db2b38ebbe5ce0c7eb2927f93772d63447c3ce
SHA512a5673ba02847215d96f67b1b148bebcc0567e48a981efe1b1fed93c074614776c52a9588dee6a6a3e2b55bbd1c3aab6c918e5dd7529d9d358e3a50cecd65767b
-
Filesize
2.1MB
MD5633b0303b31c70c07ee65e0fcc895259
SHA1c00053332bc05a57604147419660908d8ac0da1d
SHA25611536d2bcc70ddd7cb41038ab3db2b38ebbe5ce0c7eb2927f93772d63447c3ce
SHA512a5673ba02847215d96f67b1b148bebcc0567e48a981efe1b1fed93c074614776c52a9588dee6a6a3e2b55bbd1c3aab6c918e5dd7529d9d358e3a50cecd65767b
-
Filesize
2.1MB
MD5633b0303b31c70c07ee65e0fcc895259
SHA1c00053332bc05a57604147419660908d8ac0da1d
SHA25611536d2bcc70ddd7cb41038ab3db2b38ebbe5ce0c7eb2927f93772d63447c3ce
SHA512a5673ba02847215d96f67b1b148bebcc0567e48a981efe1b1fed93c074614776c52a9588dee6a6a3e2b55bbd1c3aab6c918e5dd7529d9d358e3a50cecd65767b
-
Filesize
2.1MB
MD5633b0303b31c70c07ee65e0fcc895259
SHA1c00053332bc05a57604147419660908d8ac0da1d
SHA25611536d2bcc70ddd7cb41038ab3db2b38ebbe5ce0c7eb2927f93772d63447c3ce
SHA512a5673ba02847215d96f67b1b148bebcc0567e48a981efe1b1fed93c074614776c52a9588dee6a6a3e2b55bbd1c3aab6c918e5dd7529d9d358e3a50cecd65767b