Analysis
-
max time kernel
143s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
13/03/2023, 02:46
Static task
static1
Behavioral task
behavioral1
Sample
485d108355bfdf19e2873518d910bf24.exe
Resource
win7-20230220-en
General
-
Target
485d108355bfdf19e2873518d910bf24.exe
-
Size
1.9MB
-
MD5
485d108355bfdf19e2873518d910bf24
-
SHA1
5a6dbc5f9ae480508ff1366860576feeca802b7a
-
SHA256
3deb90aba1fd4484ac6b29a7e1bbbc65237d3c7abd3344edd8a94d1db6f213bc
-
SHA512
bdb7cf2a2a105a9d2f6debc4f2927e6cdbb96bf055bce087c8e9c27b3929e59886dded33ac5994a476a02d77872a1a2438739d2d075518ec3238b175c27dcde7
-
SSDEEP
49152:pZXsdhPn8YIb3F6rcGyIXzw4CEHwLL2M:8nn8YITF0/PeL
Malware Config
Extracted
eternity
http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion
-
payload_urls
http://167.88.170.23/swo/sw.exe
http://167.88.170.23/swo/swo.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Deletes itself 1 IoCs
pid Process 1324 cmd.exe -
Executes dropped EXE 6 IoCs
pid Process 752 485d108355bfdf19e2873518d910bf24.exe 1708 485d108355bfdf19e2873518d910bf24.exe 1512 485d108355bfdf19e2873518d910bf24.exe 1912 485d108355bfdf19e2873518d910bf24.exe 1572 485d108355bfdf19e2873518d910bf24.exe 2008 485d108355bfdf19e2873518d910bf24.exe -
Loads dropped DLL 1 IoCs
pid Process 1324 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1236 set thread context of 1752 1236 485d108355bfdf19e2873518d910bf24.exe 27 PID 752 set thread context of 1512 752 485d108355bfdf19e2873518d910bf24.exe 37 PID 1708 set thread context of 1912 1708 485d108355bfdf19e2873518d910bf24.exe 38 PID 1572 set thread context of 2008 1572 485d108355bfdf19e2873518d910bf24.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1776 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 552 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1236 485d108355bfdf19e2873518d910bf24.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1236 485d108355bfdf19e2873518d910bf24.exe Token: SeDebugPrivilege 1512 485d108355bfdf19e2873518d910bf24.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1236 wrote to memory of 2012 1236 485d108355bfdf19e2873518d910bf24.exe 26 PID 1236 wrote to memory of 2012 1236 485d108355bfdf19e2873518d910bf24.exe 26 PID 1236 wrote to memory of 2012 1236 485d108355bfdf19e2873518d910bf24.exe 26 PID 1236 wrote to memory of 2012 1236 485d108355bfdf19e2873518d910bf24.exe 26 PID 1236 wrote to memory of 1752 1236 485d108355bfdf19e2873518d910bf24.exe 27 PID 1236 wrote to memory of 1752 1236 485d108355bfdf19e2873518d910bf24.exe 27 PID 1236 wrote to memory of 1752 1236 485d108355bfdf19e2873518d910bf24.exe 27 PID 1236 wrote to memory of 1752 1236 485d108355bfdf19e2873518d910bf24.exe 27 PID 1236 wrote to memory of 1752 1236 485d108355bfdf19e2873518d910bf24.exe 27 PID 1236 wrote to memory of 1752 1236 485d108355bfdf19e2873518d910bf24.exe 27 PID 1236 wrote to memory of 1752 1236 485d108355bfdf19e2873518d910bf24.exe 27 PID 1236 wrote to memory of 1752 1236 485d108355bfdf19e2873518d910bf24.exe 27 PID 1236 wrote to memory of 1752 1236 485d108355bfdf19e2873518d910bf24.exe 27 PID 1752 wrote to memory of 1324 1752 485d108355bfdf19e2873518d910bf24.exe 29 PID 1752 wrote to memory of 1324 1752 485d108355bfdf19e2873518d910bf24.exe 29 PID 1752 wrote to memory of 1324 1752 485d108355bfdf19e2873518d910bf24.exe 29 PID 1752 wrote to memory of 1324 1752 485d108355bfdf19e2873518d910bf24.exe 29 PID 1324 wrote to memory of 916 1324 cmd.exe 31 PID 1324 wrote to memory of 916 1324 cmd.exe 31 PID 1324 wrote to memory of 916 1324 cmd.exe 31 PID 1324 wrote to memory of 916 1324 cmd.exe 31 PID 1324 wrote to memory of 552 1324 cmd.exe 32 PID 1324 wrote to memory of 552 1324 cmd.exe 32 PID 1324 wrote to memory of 552 1324 cmd.exe 32 PID 1324 wrote to memory of 552 1324 cmd.exe 32 PID 1324 wrote to memory of 1776 1324 cmd.exe 33 PID 1324 wrote to memory of 1776 1324 cmd.exe 33 PID 1324 wrote to memory of 1776 1324 cmd.exe 33 PID 1324 wrote to memory of 1776 1324 cmd.exe 33 PID 1324 wrote to memory of 752 1324 cmd.exe 34 PID 1324 wrote to memory of 752 1324 cmd.exe 34 PID 1324 wrote to memory of 752 1324 cmd.exe 34 PID 1324 wrote to memory of 752 1324 cmd.exe 34 PID 1968 wrote to memory of 1708 1968 taskeng.exe 36 PID 1968 wrote to memory of 1708 1968 taskeng.exe 36 PID 1968 wrote to memory of 1708 1968 taskeng.exe 36 PID 1968 wrote to memory of 1708 1968 taskeng.exe 36 PID 752 wrote to memory of 1512 752 485d108355bfdf19e2873518d910bf24.exe 37 PID 752 wrote to memory of 1512 752 485d108355bfdf19e2873518d910bf24.exe 37 PID 752 wrote to memory of 1512 752 485d108355bfdf19e2873518d910bf24.exe 37 PID 752 wrote to memory of 1512 752 485d108355bfdf19e2873518d910bf24.exe 37 PID 752 wrote to memory of 1512 752 485d108355bfdf19e2873518d910bf24.exe 37 PID 752 wrote to memory of 1512 752 485d108355bfdf19e2873518d910bf24.exe 37 PID 752 wrote to memory of 1512 752 485d108355bfdf19e2873518d910bf24.exe 37 PID 752 wrote to memory of 1512 752 485d108355bfdf19e2873518d910bf24.exe 37 PID 752 wrote to memory of 1512 752 485d108355bfdf19e2873518d910bf24.exe 37 PID 1708 wrote to memory of 1912 1708 485d108355bfdf19e2873518d910bf24.exe 38 PID 1708 wrote to memory of 1912 1708 485d108355bfdf19e2873518d910bf24.exe 38 PID 1708 wrote to memory of 1912 1708 485d108355bfdf19e2873518d910bf24.exe 38 PID 1708 wrote to memory of 1912 1708 485d108355bfdf19e2873518d910bf24.exe 38 PID 1708 wrote to memory of 1912 1708 485d108355bfdf19e2873518d910bf24.exe 38 PID 1708 wrote to memory of 1912 1708 485d108355bfdf19e2873518d910bf24.exe 38 PID 1708 wrote to memory of 1912 1708 485d108355bfdf19e2873518d910bf24.exe 38 PID 1708 wrote to memory of 1912 1708 485d108355bfdf19e2873518d910bf24.exe 38 PID 1708 wrote to memory of 1912 1708 485d108355bfdf19e2873518d910bf24.exe 38 PID 1968 wrote to memory of 1572 1968 taskeng.exe 39 PID 1968 wrote to memory of 1572 1968 taskeng.exe 39 PID 1968 wrote to memory of 1572 1968 taskeng.exe 39 PID 1968 wrote to memory of 1572 1968 taskeng.exe 39 PID 1572 wrote to memory of 2008 1572 485d108355bfdf19e2873518d910bf24.exe 40 PID 1572 wrote to memory of 2008 1572 485d108355bfdf19e2873518d910bf24.exe 40 PID 1572 wrote to memory of 2008 1572 485d108355bfdf19e2873518d910bf24.exe 40 PID 1572 wrote to memory of 2008 1572 485d108355bfdf19e2873518d910bf24.exe 40 PID 1572 wrote to memory of 2008 1572 485d108355bfdf19e2873518d910bf24.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\485d108355bfdf19e2873518d910bf24.exe"C:\Users\Admin\AppData\Local\Temp\485d108355bfdf19e2873518d910bf24.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\485d108355bfdf19e2873518d910bf24.exe"{path}"2⤵PID:2012
-
-
C:\Users\Admin\AppData\Local\Temp\485d108355bfdf19e2873518d910bf24.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "485d108355bfdf19e2873518d910bf24" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\485d108355bfdf19e2873518d910bf24.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\485d108355bfdf19e2873518d910bf24.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\485d108355bfdf19e2873518d910bf24.exe"3⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:916
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:552
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "485d108355bfdf19e2873518d910bf24" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\485d108355bfdf19e2873518d910bf24.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1776
-
-
C:\Users\Admin\AppData\Local\ServiceHub\485d108355bfdf19e2873518d910bf24.exe"C:\Users\Admin\AppData\Local\ServiceHub\485d108355bfdf19e2873518d910bf24.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Local\ServiceHub\485d108355bfdf19e2873518d910bf24.exe"{path}"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8A2635DC-FD5A-45C3-85A3-1F9F4B38D99F} S-1-5-21-1914912747-3343861975-731272777-1000:TMRJMUQF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\ServiceHub\485d108355bfdf19e2873518d910bf24.exeC:\Users\Admin\AppData\Local\ServiceHub\485d108355bfdf19e2873518d910bf24.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\ServiceHub\485d108355bfdf19e2873518d910bf24.exe"{path}"3⤵
- Executes dropped EXE
PID:1912
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\485d108355bfdf19e2873518d910bf24.exeC:\Users\Admin\AppData\Local\ServiceHub\485d108355bfdf19e2873518d910bf24.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\ServiceHub\485d108355bfdf19e2873518d910bf24.exe"{path}"3⤵
- Executes dropped EXE
PID:2008
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5485d108355bfdf19e2873518d910bf24
SHA15a6dbc5f9ae480508ff1366860576feeca802b7a
SHA2563deb90aba1fd4484ac6b29a7e1bbbc65237d3c7abd3344edd8a94d1db6f213bc
SHA512bdb7cf2a2a105a9d2f6debc4f2927e6cdbb96bf055bce087c8e9c27b3929e59886dded33ac5994a476a02d77872a1a2438739d2d075518ec3238b175c27dcde7
-
Filesize
1.9MB
MD5485d108355bfdf19e2873518d910bf24
SHA15a6dbc5f9ae480508ff1366860576feeca802b7a
SHA2563deb90aba1fd4484ac6b29a7e1bbbc65237d3c7abd3344edd8a94d1db6f213bc
SHA512bdb7cf2a2a105a9d2f6debc4f2927e6cdbb96bf055bce087c8e9c27b3929e59886dded33ac5994a476a02d77872a1a2438739d2d075518ec3238b175c27dcde7
-
Filesize
1.9MB
MD5485d108355bfdf19e2873518d910bf24
SHA15a6dbc5f9ae480508ff1366860576feeca802b7a
SHA2563deb90aba1fd4484ac6b29a7e1bbbc65237d3c7abd3344edd8a94d1db6f213bc
SHA512bdb7cf2a2a105a9d2f6debc4f2927e6cdbb96bf055bce087c8e9c27b3929e59886dded33ac5994a476a02d77872a1a2438739d2d075518ec3238b175c27dcde7
-
Filesize
1.9MB
MD5485d108355bfdf19e2873518d910bf24
SHA15a6dbc5f9ae480508ff1366860576feeca802b7a
SHA2563deb90aba1fd4484ac6b29a7e1bbbc65237d3c7abd3344edd8a94d1db6f213bc
SHA512bdb7cf2a2a105a9d2f6debc4f2927e6cdbb96bf055bce087c8e9c27b3929e59886dded33ac5994a476a02d77872a1a2438739d2d075518ec3238b175c27dcde7
-
Filesize
1.9MB
MD5485d108355bfdf19e2873518d910bf24
SHA15a6dbc5f9ae480508ff1366860576feeca802b7a
SHA2563deb90aba1fd4484ac6b29a7e1bbbc65237d3c7abd3344edd8a94d1db6f213bc
SHA512bdb7cf2a2a105a9d2f6debc4f2927e6cdbb96bf055bce087c8e9c27b3929e59886dded33ac5994a476a02d77872a1a2438739d2d075518ec3238b175c27dcde7
-
Filesize
1.9MB
MD5485d108355bfdf19e2873518d910bf24
SHA15a6dbc5f9ae480508ff1366860576feeca802b7a
SHA2563deb90aba1fd4484ac6b29a7e1bbbc65237d3c7abd3344edd8a94d1db6f213bc
SHA512bdb7cf2a2a105a9d2f6debc4f2927e6cdbb96bf055bce087c8e9c27b3929e59886dded33ac5994a476a02d77872a1a2438739d2d075518ec3238b175c27dcde7
-
Filesize
1.9MB
MD5485d108355bfdf19e2873518d910bf24
SHA15a6dbc5f9ae480508ff1366860576feeca802b7a
SHA2563deb90aba1fd4484ac6b29a7e1bbbc65237d3c7abd3344edd8a94d1db6f213bc
SHA512bdb7cf2a2a105a9d2f6debc4f2927e6cdbb96bf055bce087c8e9c27b3929e59886dded33ac5994a476a02d77872a1a2438739d2d075518ec3238b175c27dcde7
-
Filesize
1.9MB
MD5485d108355bfdf19e2873518d910bf24
SHA15a6dbc5f9ae480508ff1366860576feeca802b7a
SHA2563deb90aba1fd4484ac6b29a7e1bbbc65237d3c7abd3344edd8a94d1db6f213bc
SHA512bdb7cf2a2a105a9d2f6debc4f2927e6cdbb96bf055bce087c8e9c27b3929e59886dded33ac5994a476a02d77872a1a2438739d2d075518ec3238b175c27dcde7