Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2023, 19:09
Static task
static1
Behavioral task
behavioral1
Sample
3133a2d3553f6058630f503bf2a7a862.exe
Resource
win7-20230220-en
General
-
Target
3133a2d3553f6058630f503bf2a7a862.exe
-
Size
2.4MB
-
MD5
3133a2d3553f6058630f503bf2a7a862
-
SHA1
5eee2643abcc2a3c388e456da96ea28d62ef504d
-
SHA256
46304a058536faf4eb1f49b67b6f4571f12921ae147e110813525639d1c8a878
-
SHA512
ea3bd9a605b4d6e39c954b3e027b2b675530c38634feadbf6d280ccf9bb9487295cb547985b36854146fe188066525baea4886f7477484d14db11fe1a1db919e
-
SSDEEP
49152:QsHEkCiuD+moCQZhHUWYfo11q33dRGyRt7:bG1QZWo11q3FRF
Malware Config
Extracted
eternity
http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion
-
payload_urls
http://167.88.170.23/swo/sw.exe
http://167.88.170.23/swo/swo.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Executes dropped EXE 2 IoCs
pid Process 4944 InstallUtil.exe 3592 InstallUtil.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2708 set thread context of 1788 2708 3133a2d3553f6058630f503bf2a7a862.exe 92 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4856 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2196 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe 2708 3133a2d3553f6058630f503bf2a7a862.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2708 3133a2d3553f6058630f503bf2a7a862.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2708 wrote to memory of 1788 2708 3133a2d3553f6058630f503bf2a7a862.exe 92 PID 2708 wrote to memory of 1788 2708 3133a2d3553f6058630f503bf2a7a862.exe 92 PID 2708 wrote to memory of 1788 2708 3133a2d3553f6058630f503bf2a7a862.exe 92 PID 2708 wrote to memory of 1788 2708 3133a2d3553f6058630f503bf2a7a862.exe 92 PID 2708 wrote to memory of 1788 2708 3133a2d3553f6058630f503bf2a7a862.exe 92 PID 2708 wrote to memory of 1788 2708 3133a2d3553f6058630f503bf2a7a862.exe 92 PID 2708 wrote to memory of 1788 2708 3133a2d3553f6058630f503bf2a7a862.exe 92 PID 2708 wrote to memory of 1788 2708 3133a2d3553f6058630f503bf2a7a862.exe 92 PID 1788 wrote to memory of 4668 1788 InstallUtil.exe 93 PID 1788 wrote to memory of 4668 1788 InstallUtil.exe 93 PID 1788 wrote to memory of 4668 1788 InstallUtil.exe 93 PID 4668 wrote to memory of 4356 4668 cmd.exe 95 PID 4668 wrote to memory of 4356 4668 cmd.exe 95 PID 4668 wrote to memory of 4356 4668 cmd.exe 95 PID 4668 wrote to memory of 2196 4668 cmd.exe 96 PID 4668 wrote to memory of 2196 4668 cmd.exe 96 PID 4668 wrote to memory of 2196 4668 cmd.exe 96 PID 4668 wrote to memory of 4856 4668 cmd.exe 99 PID 4668 wrote to memory of 4856 4668 cmd.exe 99 PID 4668 wrote to memory of 4856 4668 cmd.exe 99 PID 4668 wrote to memory of 4944 4668 cmd.exe 100 PID 4668 wrote to memory of 4944 4668 cmd.exe 100 PID 4668 wrote to memory of 4944 4668 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\3133a2d3553f6058630f503bf2a7a862.exe"C:\Users\Admin\AppData\Local\Temp\3133a2d3553f6058630f503bf2a7a862.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "InstallUtil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:4356
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:2196
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "InstallUtil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4856
-
-
C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"4⤵
- Executes dropped EXE
PID:4944
-
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exeC:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe1⤵
- Executes dropped EXE
PID:3592
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
612B
MD5b0b901060543d0efec067274ded58720
SHA1465326ae8fdcf666143b15cac899a45cb4162d5d
SHA25667f27af8f63738bb9b3fe701f5acf66813992ed3041d775c63ef383b5c32f328
SHA512d15719db2fbaec30387c7a6222a3ff1b14017e7b36166850f6911e086ab881b157d15903f8a858034ced23b8628ca97d7533ba0120e5d0bb22da8c58bf13c9d8
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159