Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
08-04-2023 14:39
Static task
static1
Behavioral task
behavioral1
Sample
bc635c0f865ce0d70a81c35bb9c05a93.exe
Resource
win7-20230220-en
General
-
Target
bc635c0f865ce0d70a81c35bb9c05a93.exe
-
Size
2.1MB
-
MD5
bc635c0f865ce0d70a81c35bb9c05a93
-
SHA1
eb5a3366e60b642b4abd50dffe3be2afb44d7b39
-
SHA256
cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647
-
SHA512
e4326fcea0158e1b1edf94c0a14464d26e4794976ffd4201f1551a0b40fefb5646607ec9245f9051723bf3319f74a3353a352be851c8cebfdbf808ddc3e0f688
-
SSDEEP
49152:ArScto7a+dk0Ek6ae78ywIDmVh5pdiFrbGo2XA9uq7FW:+BVw9KbGB+X7w
Malware Config
Extracted
eternity
http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion
-
payload_urls
http://167.88.170.23/swo/sw.exe
http://167.88.170.23/swo/swo.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation bc635c0f865ce0d70a81c35bb9c05a93.exe -
Executes dropped EXE 8 IoCs
pid Process 4040 bc635c0f865ce0d70a81c35bb9c05a93.exe 2880 bc635c0f865ce0d70a81c35bb9c05a93.exe 716 bc635c0f865ce0d70a81c35bb9c05a93.exe 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 2828 bc635c0f865ce0d70a81c35bb9c05a93.exe 1388 bc635c0f865ce0d70a81c35bb9c05a93.exe 3764 bc635c0f865ce0d70a81c35bb9c05a93.exe 1620 bc635c0f865ce0d70a81c35bb9c05a93.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4764 set thread context of 832 4764 bc635c0f865ce0d70a81c35bb9c05a93.exe 91 PID 4040 set thread context of 716 4040 bc635c0f865ce0d70a81c35bb9c05a93.exe 99 PID 4456 set thread context of 1620 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4420 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3176 PING.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4040 bc635c0f865ce0d70a81c35bb9c05a93.exe 4040 bc635c0f865ce0d70a81c35bb9c05a93.exe 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4040 bc635c0f865ce0d70a81c35bb9c05a93.exe Token: SeDebugPrivilege 716 bc635c0f865ce0d70a81c35bb9c05a93.exe Token: SeDebugPrivilege 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 4764 wrote to memory of 832 4764 bc635c0f865ce0d70a81c35bb9c05a93.exe 91 PID 4764 wrote to memory of 832 4764 bc635c0f865ce0d70a81c35bb9c05a93.exe 91 PID 4764 wrote to memory of 832 4764 bc635c0f865ce0d70a81c35bb9c05a93.exe 91 PID 4764 wrote to memory of 832 4764 bc635c0f865ce0d70a81c35bb9c05a93.exe 91 PID 4764 wrote to memory of 832 4764 bc635c0f865ce0d70a81c35bb9c05a93.exe 91 PID 4764 wrote to memory of 832 4764 bc635c0f865ce0d70a81c35bb9c05a93.exe 91 PID 4764 wrote to memory of 832 4764 bc635c0f865ce0d70a81c35bb9c05a93.exe 91 PID 4764 wrote to memory of 832 4764 bc635c0f865ce0d70a81c35bb9c05a93.exe 91 PID 832 wrote to memory of 380 832 bc635c0f865ce0d70a81c35bb9c05a93.exe 92 PID 832 wrote to memory of 380 832 bc635c0f865ce0d70a81c35bb9c05a93.exe 92 PID 832 wrote to memory of 380 832 bc635c0f865ce0d70a81c35bb9c05a93.exe 92 PID 380 wrote to memory of 4976 380 cmd.exe 94 PID 380 wrote to memory of 4976 380 cmd.exe 94 PID 380 wrote to memory of 4976 380 cmd.exe 94 PID 380 wrote to memory of 3176 380 cmd.exe 95 PID 380 wrote to memory of 3176 380 cmd.exe 95 PID 380 wrote to memory of 3176 380 cmd.exe 95 PID 380 wrote to memory of 4420 380 cmd.exe 96 PID 380 wrote to memory of 4420 380 cmd.exe 96 PID 380 wrote to memory of 4420 380 cmd.exe 96 PID 380 wrote to memory of 4040 380 cmd.exe 97 PID 380 wrote to memory of 4040 380 cmd.exe 97 PID 380 wrote to memory of 4040 380 cmd.exe 97 PID 4040 wrote to memory of 2880 4040 bc635c0f865ce0d70a81c35bb9c05a93.exe 98 PID 4040 wrote to memory of 2880 4040 bc635c0f865ce0d70a81c35bb9c05a93.exe 98 PID 4040 wrote to memory of 2880 4040 bc635c0f865ce0d70a81c35bb9c05a93.exe 98 PID 4040 wrote to memory of 716 4040 bc635c0f865ce0d70a81c35bb9c05a93.exe 99 PID 4040 wrote to memory of 716 4040 bc635c0f865ce0d70a81c35bb9c05a93.exe 99 PID 4040 wrote to memory of 716 4040 bc635c0f865ce0d70a81c35bb9c05a93.exe 99 PID 4040 wrote to memory of 716 4040 bc635c0f865ce0d70a81c35bb9c05a93.exe 99 PID 4040 wrote to memory of 716 4040 bc635c0f865ce0d70a81c35bb9c05a93.exe 99 PID 4040 wrote to memory of 716 4040 bc635c0f865ce0d70a81c35bb9c05a93.exe 99 PID 4040 wrote to memory of 716 4040 bc635c0f865ce0d70a81c35bb9c05a93.exe 99 PID 4040 wrote to memory of 716 4040 bc635c0f865ce0d70a81c35bb9c05a93.exe 99 PID 4456 wrote to memory of 2828 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 101 PID 4456 wrote to memory of 2828 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 101 PID 4456 wrote to memory of 2828 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 101 PID 4456 wrote to memory of 1388 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 102 PID 4456 wrote to memory of 1388 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 102 PID 4456 wrote to memory of 1388 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 102 PID 4456 wrote to memory of 3764 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 104 PID 4456 wrote to memory of 3764 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 104 PID 4456 wrote to memory of 3764 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 104 PID 4456 wrote to memory of 1620 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 103 PID 4456 wrote to memory of 1620 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 103 PID 4456 wrote to memory of 1620 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 103 PID 4456 wrote to memory of 1620 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 103 PID 4456 wrote to memory of 1620 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 103 PID 4456 wrote to memory of 1620 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 103 PID 4456 wrote to memory of 1620 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 103 PID 4456 wrote to memory of 1620 4456 bc635c0f865ce0d70a81c35bb9c05a93.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc635c0f865ce0d70a81c35bb9c05a93.exe"C:\Users\Admin\AppData\Local\Temp\bc635c0f865ce0d70a81c35bb9c05a93.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Users\Admin\AppData\Local\Temp\bc635c0f865ce0d70a81c35bb9c05a93.exe"{path}"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "bc635c0f865ce0d70a81c35bb9c05a93" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\bc635c0f865ce0d70a81c35bb9c05a93.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\bc635c0f865ce0d70a81c35bb9c05a93.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\bc635c0f865ce0d70a81c35bb9c05a93.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:4976
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:3176
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "bc635c0f865ce0d70a81c35bb9c05a93" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\bc635c0f865ce0d70a81c35bb9c05a93.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4420
-
-
C:\Users\Admin\AppData\Local\ServiceHub\bc635c0f865ce0d70a81c35bb9c05a93.exe"C:\Users\Admin\AppData\Local\ServiceHub\bc635c0f865ce0d70a81c35bb9c05a93.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Users\Admin\AppData\Local\ServiceHub\bc635c0f865ce0d70a81c35bb9c05a93.exe"{path}"5⤵
- Executes dropped EXE
PID:2880
-
-
C:\Users\Admin\AppData\Local\ServiceHub\bc635c0f865ce0d70a81c35bb9c05a93.exe"{path}"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:716
-
-
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\bc635c0f865ce0d70a81c35bb9c05a93.exeC:\Users\Admin\AppData\Local\ServiceHub\bc635c0f865ce0d70a81c35bb9c05a93.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Users\Admin\AppData\Local\ServiceHub\bc635c0f865ce0d70a81c35bb9c05a93.exe"{path}"2⤵
- Executes dropped EXE
PID:2828
-
-
C:\Users\Admin\AppData\Local\ServiceHub\bc635c0f865ce0d70a81c35bb9c05a93.exe"{path}"2⤵
- Executes dropped EXE
PID:1388
-
-
C:\Users\Admin\AppData\Local\ServiceHub\bc635c0f865ce0d70a81c35bb9c05a93.exe"{path}"2⤵
- Executes dropped EXE
PID:1620
-
-
C:\Users\Admin\AppData\Local\ServiceHub\bc635c0f865ce0d70a81c35bb9c05a93.exe"{path}"2⤵
- Executes dropped EXE
PID:3764
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\bc635c0f865ce0d70a81c35bb9c05a93.exe.log
Filesize1KB
MD5bb3d30439ec1e6435c3eac4df8c1d2e3
SHA1c901d5946e53ae0a9e2417c8dfaf5786a0037422
SHA256182adf89e57f80a92db9a5e13105cd59544f37855ca35f98116a0182ddd3b2e6
SHA512d3547aadf665ce2552b3dfa350b80a5e813aa346870fb2b05a3b998096eebf563143bffe964e0f7243761b79420d1adf02f735779902901d1a41a1f35c557572
-
Filesize
2.1MB
MD5bc635c0f865ce0d70a81c35bb9c05a93
SHA1eb5a3366e60b642b4abd50dffe3be2afb44d7b39
SHA256cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647
SHA512e4326fcea0158e1b1edf94c0a14464d26e4794976ffd4201f1551a0b40fefb5646607ec9245f9051723bf3319f74a3353a352be851c8cebfdbf808ddc3e0f688
-
Filesize
2.1MB
MD5bc635c0f865ce0d70a81c35bb9c05a93
SHA1eb5a3366e60b642b4abd50dffe3be2afb44d7b39
SHA256cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647
SHA512e4326fcea0158e1b1edf94c0a14464d26e4794976ffd4201f1551a0b40fefb5646607ec9245f9051723bf3319f74a3353a352be851c8cebfdbf808ddc3e0f688
-
Filesize
2.1MB
MD5bc635c0f865ce0d70a81c35bb9c05a93
SHA1eb5a3366e60b642b4abd50dffe3be2afb44d7b39
SHA256cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647
SHA512e4326fcea0158e1b1edf94c0a14464d26e4794976ffd4201f1551a0b40fefb5646607ec9245f9051723bf3319f74a3353a352be851c8cebfdbf808ddc3e0f688
-
Filesize
2.1MB
MD5bc635c0f865ce0d70a81c35bb9c05a93
SHA1eb5a3366e60b642b4abd50dffe3be2afb44d7b39
SHA256cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647
SHA512e4326fcea0158e1b1edf94c0a14464d26e4794976ffd4201f1551a0b40fefb5646607ec9245f9051723bf3319f74a3353a352be851c8cebfdbf808ddc3e0f688
-
Filesize
2.1MB
MD5bc635c0f865ce0d70a81c35bb9c05a93
SHA1eb5a3366e60b642b4abd50dffe3be2afb44d7b39
SHA256cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647
SHA512e4326fcea0158e1b1edf94c0a14464d26e4794976ffd4201f1551a0b40fefb5646607ec9245f9051723bf3319f74a3353a352be851c8cebfdbf808ddc3e0f688
-
Filesize
2.1MB
MD5bc635c0f865ce0d70a81c35bb9c05a93
SHA1eb5a3366e60b642b4abd50dffe3be2afb44d7b39
SHA256cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647
SHA512e4326fcea0158e1b1edf94c0a14464d26e4794976ffd4201f1551a0b40fefb5646607ec9245f9051723bf3319f74a3353a352be851c8cebfdbf808ddc3e0f688
-
Filesize
2.1MB
MD5bc635c0f865ce0d70a81c35bb9c05a93
SHA1eb5a3366e60b642b4abd50dffe3be2afb44d7b39
SHA256cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647
SHA512e4326fcea0158e1b1edf94c0a14464d26e4794976ffd4201f1551a0b40fefb5646607ec9245f9051723bf3319f74a3353a352be851c8cebfdbf808ddc3e0f688
-
Filesize
2.1MB
MD5bc635c0f865ce0d70a81c35bb9c05a93
SHA1eb5a3366e60b642b4abd50dffe3be2afb44d7b39
SHA256cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647
SHA512e4326fcea0158e1b1edf94c0a14464d26e4794976ffd4201f1551a0b40fefb5646607ec9245f9051723bf3319f74a3353a352be851c8cebfdbf808ddc3e0f688
-
Filesize
2.1MB
MD5bc635c0f865ce0d70a81c35bb9c05a93
SHA1eb5a3366e60b642b4abd50dffe3be2afb44d7b39
SHA256cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647
SHA512e4326fcea0158e1b1edf94c0a14464d26e4794976ffd4201f1551a0b40fefb5646607ec9245f9051723bf3319f74a3353a352be851c8cebfdbf808ddc3e0f688