Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
10-04-2023 01:51
Static task
static1
Behavioral task
behavioral1
Sample
cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe
Resource
win7-20230220-en
General
-
Target
cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe
-
Size
2.1MB
-
MD5
bc635c0f865ce0d70a81c35bb9c05a93
-
SHA1
eb5a3366e60b642b4abd50dffe3be2afb44d7b39
-
SHA256
cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647
-
SHA512
e4326fcea0158e1b1edf94c0a14464d26e4794976ffd4201f1551a0b40fefb5646607ec9245f9051723bf3319f74a3353a352be851c8cebfdbf808ddc3e0f688
-
SSDEEP
49152:ArScto7a+dk0Ek6ae78ywIDmVh5pdiFrbGo2XA9uq7FW:+BVw9KbGB+X7w
Malware Config
Extracted
eternity
http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion
-
payload_urls
http://167.88.170.23/swo/sw.exe
http://167.88.170.23/swo/swo.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Deletes itself 1 IoCs
pid Process 1524 cmd.exe -
Executes dropped EXE 6 IoCs
pid Process 1208 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 924 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 1188 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 2012 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 272 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 668 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe -
Loads dropped DLL 1 IoCs
pid Process 1524 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1704 set thread context of 756 1704 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 28 PID 1208 set thread context of 1188 1208 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 38 PID 924 set thread context of 2012 924 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 39 PID 272 set thread context of 668 272 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 41 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 616 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1808 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1188 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1704 wrote to memory of 756 1704 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 28 PID 1704 wrote to memory of 756 1704 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 28 PID 1704 wrote to memory of 756 1704 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 28 PID 1704 wrote to memory of 756 1704 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 28 PID 1704 wrote to memory of 756 1704 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 28 PID 1704 wrote to memory of 756 1704 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 28 PID 1704 wrote to memory of 756 1704 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 28 PID 1704 wrote to memory of 756 1704 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 28 PID 1704 wrote to memory of 756 1704 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 28 PID 756 wrote to memory of 1524 756 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 30 PID 756 wrote to memory of 1524 756 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 30 PID 756 wrote to memory of 1524 756 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 30 PID 756 wrote to memory of 1524 756 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 30 PID 1524 wrote to memory of 852 1524 cmd.exe 32 PID 1524 wrote to memory of 852 1524 cmd.exe 32 PID 1524 wrote to memory of 852 1524 cmd.exe 32 PID 1524 wrote to memory of 852 1524 cmd.exe 32 PID 1524 wrote to memory of 1808 1524 cmd.exe 33 PID 1524 wrote to memory of 1808 1524 cmd.exe 33 PID 1524 wrote to memory of 1808 1524 cmd.exe 33 PID 1524 wrote to memory of 1808 1524 cmd.exe 33 PID 1524 wrote to memory of 616 1524 cmd.exe 34 PID 1524 wrote to memory of 616 1524 cmd.exe 34 PID 1524 wrote to memory of 616 1524 cmd.exe 34 PID 1524 wrote to memory of 616 1524 cmd.exe 34 PID 1524 wrote to memory of 1208 1524 cmd.exe 35 PID 1524 wrote to memory of 1208 1524 cmd.exe 35 PID 1524 wrote to memory of 1208 1524 cmd.exe 35 PID 1524 wrote to memory of 1208 1524 cmd.exe 35 PID 1300 wrote to memory of 924 1300 taskeng.exe 37 PID 1300 wrote to memory of 924 1300 taskeng.exe 37 PID 1300 wrote to memory of 924 1300 taskeng.exe 37 PID 1300 wrote to memory of 924 1300 taskeng.exe 37 PID 1208 wrote to memory of 1188 1208 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 38 PID 1208 wrote to memory of 1188 1208 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 38 PID 1208 wrote to memory of 1188 1208 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 38 PID 1208 wrote to memory of 1188 1208 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 38 PID 1208 wrote to memory of 1188 1208 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 38 PID 1208 wrote to memory of 1188 1208 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 38 PID 1208 wrote to memory of 1188 1208 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 38 PID 1208 wrote to memory of 1188 1208 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 38 PID 1208 wrote to memory of 1188 1208 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 38 PID 924 wrote to memory of 2012 924 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 39 PID 924 wrote to memory of 2012 924 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 39 PID 924 wrote to memory of 2012 924 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 39 PID 924 wrote to memory of 2012 924 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 39 PID 924 wrote to memory of 2012 924 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 39 PID 924 wrote to memory of 2012 924 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 39 PID 924 wrote to memory of 2012 924 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 39 PID 924 wrote to memory of 2012 924 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 39 PID 924 wrote to memory of 2012 924 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 39 PID 1300 wrote to memory of 272 1300 taskeng.exe 40 PID 1300 wrote to memory of 272 1300 taskeng.exe 40 PID 1300 wrote to memory of 272 1300 taskeng.exe 40 PID 1300 wrote to memory of 272 1300 taskeng.exe 40 PID 272 wrote to memory of 668 272 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 41 PID 272 wrote to memory of 668 272 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 41 PID 272 wrote to memory of 668 272 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 41 PID 272 wrote to memory of 668 272 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 41 PID 272 wrote to memory of 668 272 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 41 PID 272 wrote to memory of 668 272 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 41 PID 272 wrote to memory of 668 272 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 41 PID 272 wrote to memory of 668 272 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 41 PID 272 wrote to memory of 668 272 cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe"C:\Users\Admin\AppData\Local\Temp\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Local\Temp\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe"3⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:852
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:1808
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:616
-
-
C:\Users\Admin\AppData\Local\ServiceHub\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe"C:\Users\Admin\AppData\Local\ServiceHub\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\ServiceHub\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe"{path}"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {3EB7BBD0-60B8-43AE-B0FF-2D4C31DECBDB} S-1-5-21-3948302646-268491222-1934009652-1000:KXZDHPUW\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Users\Admin\AppData\Local\ServiceHub\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exeC:\Users\Admin\AppData\Local\ServiceHub\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Users\Admin\AppData\Local\ServiceHub\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe"{path}"3⤵
- Executes dropped EXE
PID:2012
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exeC:\Users\Admin\AppData\Local\ServiceHub\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:272 -
C:\Users\Admin\AppData\Local\ServiceHub\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe"{path}"3⤵
- Executes dropped EXE
PID:668
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\ServiceHub\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe
Filesize2.1MB
MD5bc635c0f865ce0d70a81c35bb9c05a93
SHA1eb5a3366e60b642b4abd50dffe3be2afb44d7b39
SHA256cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647
SHA512e4326fcea0158e1b1edf94c0a14464d26e4794976ffd4201f1551a0b40fefb5646607ec9245f9051723bf3319f74a3353a352be851c8cebfdbf808ddc3e0f688
-
C:\Users\Admin\AppData\Local\ServiceHub\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe
Filesize2.1MB
MD5bc635c0f865ce0d70a81c35bb9c05a93
SHA1eb5a3366e60b642b4abd50dffe3be2afb44d7b39
SHA256cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647
SHA512e4326fcea0158e1b1edf94c0a14464d26e4794976ffd4201f1551a0b40fefb5646607ec9245f9051723bf3319f74a3353a352be851c8cebfdbf808ddc3e0f688
-
C:\Users\Admin\AppData\Local\ServiceHub\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe
Filesize2.1MB
MD5bc635c0f865ce0d70a81c35bb9c05a93
SHA1eb5a3366e60b642b4abd50dffe3be2afb44d7b39
SHA256cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647
SHA512e4326fcea0158e1b1edf94c0a14464d26e4794976ffd4201f1551a0b40fefb5646607ec9245f9051723bf3319f74a3353a352be851c8cebfdbf808ddc3e0f688
-
C:\Users\Admin\AppData\Local\ServiceHub\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe
Filesize2.1MB
MD5bc635c0f865ce0d70a81c35bb9c05a93
SHA1eb5a3366e60b642b4abd50dffe3be2afb44d7b39
SHA256cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647
SHA512e4326fcea0158e1b1edf94c0a14464d26e4794976ffd4201f1551a0b40fefb5646607ec9245f9051723bf3319f74a3353a352be851c8cebfdbf808ddc3e0f688
-
C:\Users\Admin\AppData\Local\ServiceHub\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe
Filesize2.1MB
MD5bc635c0f865ce0d70a81c35bb9c05a93
SHA1eb5a3366e60b642b4abd50dffe3be2afb44d7b39
SHA256cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647
SHA512e4326fcea0158e1b1edf94c0a14464d26e4794976ffd4201f1551a0b40fefb5646607ec9245f9051723bf3319f74a3353a352be851c8cebfdbf808ddc3e0f688
-
C:\Users\Admin\AppData\Local\ServiceHub\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe
Filesize2.1MB
MD5bc635c0f865ce0d70a81c35bb9c05a93
SHA1eb5a3366e60b642b4abd50dffe3be2afb44d7b39
SHA256cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647
SHA512e4326fcea0158e1b1edf94c0a14464d26e4794976ffd4201f1551a0b40fefb5646607ec9245f9051723bf3319f74a3353a352be851c8cebfdbf808ddc3e0f688
-
C:\Users\Admin\AppData\Local\ServiceHub\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe
Filesize2.1MB
MD5bc635c0f865ce0d70a81c35bb9c05a93
SHA1eb5a3366e60b642b4abd50dffe3be2afb44d7b39
SHA256cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647
SHA512e4326fcea0158e1b1edf94c0a14464d26e4794976ffd4201f1551a0b40fefb5646607ec9245f9051723bf3319f74a3353a352be851c8cebfdbf808ddc3e0f688
-
\Users\Admin\AppData\Local\ServiceHub\cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647.exe
Filesize2.1MB
MD5bc635c0f865ce0d70a81c35bb9c05a93
SHA1eb5a3366e60b642b4abd50dffe3be2afb44d7b39
SHA256cee47a59d39ea4da5facfeb62f67b0f1dce28b39863e66c22efee52eb6498647
SHA512e4326fcea0158e1b1edf94c0a14464d26e4794976ffd4201f1551a0b40fefb5646607ec9245f9051723bf3319f74a3353a352be851c8cebfdbf808ddc3e0f688