Analysis
-
max time kernel
240s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
28-06-2023 00:07
Static task
static1
Behavioral task
behavioral1
Sample
95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
Resource
win10-20230621-en
General
-
Target
95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
-
Size
2.2MB
-
MD5
18434574bc13a42141f4657759898410
-
SHA1
a02eefcba33a8d3e8bd3627d923381bf1dfd0920
-
SHA256
95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0
-
SHA512
434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98
-
SSDEEP
49152:TIoiAdWAwUYIzJlDrobOuvZxyP6JeY+s4t+XuoPhSgfgGNmGhquX:XjdMcjnobOAy5Y+A3fzNbP
Malware Config
Extracted
eternity
-
payload_urls
http://162.244.93.4/~rubin/swo.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Deletes itself 1 IoCs
pid Process 1532 cmd.exe -
Executes dropped EXE 5 IoCs
pid Process 856 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 1560 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 1948 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 1696 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 708 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe -
Loads dropped DLL 1 IoCs
pid Process 1532 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1628 set thread context of 292 1628 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 27 PID 856 set thread context of 1948 856 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 36 PID 1560 set thread context of 1696 1560 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1792 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1776 PING.EXE -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 1628 wrote to memory of 292 1628 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 27 PID 1628 wrote to memory of 292 1628 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 27 PID 1628 wrote to memory of 292 1628 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 27 PID 1628 wrote to memory of 292 1628 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 27 PID 1628 wrote to memory of 292 1628 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 27 PID 1628 wrote to memory of 292 1628 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 27 PID 1628 wrote to memory of 292 1628 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 27 PID 1628 wrote to memory of 292 1628 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 27 PID 1628 wrote to memory of 292 1628 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 27 PID 292 wrote to memory of 1532 292 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 28 PID 292 wrote to memory of 1532 292 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 28 PID 292 wrote to memory of 1532 292 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 28 PID 292 wrote to memory of 1532 292 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 28 PID 1532 wrote to memory of 1596 1532 cmd.exe 30 PID 1532 wrote to memory of 1596 1532 cmd.exe 30 PID 1532 wrote to memory of 1596 1532 cmd.exe 30 PID 1532 wrote to memory of 1596 1532 cmd.exe 30 PID 1532 wrote to memory of 1776 1532 cmd.exe 31 PID 1532 wrote to memory of 1776 1532 cmd.exe 31 PID 1532 wrote to memory of 1776 1532 cmd.exe 31 PID 1532 wrote to memory of 1776 1532 cmd.exe 31 PID 1532 wrote to memory of 1792 1532 cmd.exe 32 PID 1532 wrote to memory of 1792 1532 cmd.exe 32 PID 1532 wrote to memory of 1792 1532 cmd.exe 32 PID 1532 wrote to memory of 1792 1532 cmd.exe 32 PID 1532 wrote to memory of 856 1532 cmd.exe 33 PID 1532 wrote to memory of 856 1532 cmd.exe 33 PID 1532 wrote to memory of 856 1532 cmd.exe 33 PID 1532 wrote to memory of 856 1532 cmd.exe 33 PID 1096 wrote to memory of 1560 1096 taskeng.exe 35 PID 1096 wrote to memory of 1560 1096 taskeng.exe 35 PID 1096 wrote to memory of 1560 1096 taskeng.exe 35 PID 1096 wrote to memory of 1560 1096 taskeng.exe 35 PID 856 wrote to memory of 1948 856 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 36 PID 856 wrote to memory of 1948 856 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 36 PID 856 wrote to memory of 1948 856 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 36 PID 856 wrote to memory of 1948 856 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 36 PID 856 wrote to memory of 1948 856 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 36 PID 856 wrote to memory of 1948 856 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 36 PID 856 wrote to memory of 1948 856 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 36 PID 856 wrote to memory of 1948 856 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 36 PID 856 wrote to memory of 1948 856 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 36 PID 1560 wrote to memory of 1696 1560 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 37 PID 1560 wrote to memory of 1696 1560 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 37 PID 1560 wrote to memory of 1696 1560 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 37 PID 1560 wrote to memory of 1696 1560 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 37 PID 1560 wrote to memory of 1696 1560 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 37 PID 1560 wrote to memory of 1696 1560 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 37 PID 1560 wrote to memory of 1696 1560 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 37 PID 1560 wrote to memory of 1696 1560 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 37 PID 1560 wrote to memory of 1696 1560 95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe 37 PID 1096 wrote to memory of 708 1096 taskeng.exe 38 PID 1096 wrote to memory of 708 1096 taskeng.exe 38 PID 1096 wrote to memory of 708 1096 taskeng.exe 38 PID 1096 wrote to memory of 708 1096 taskeng.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe"C:\Users\Admin\AppData\Local\Temp\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:292 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe"3⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1596
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:1776
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1792
-
-
C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe"C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe"{path}"5⤵
- Executes dropped EXE
PID:1948
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7D654824-A473-4A4F-BDF1-C4500A3A468A} S-1-5-21-4102714285-680558483-2379744688-1000:ZKKYSKKQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exeC:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe"{path}"3⤵
- Executes dropped EXE
PID:1696
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exeC:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe2⤵
- Executes dropped EXE
PID:708
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
Filesize2.2MB
MD518434574bc13a42141f4657759898410
SHA1a02eefcba33a8d3e8bd3627d923381bf1dfd0920
SHA25695c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0
SHA512434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98
-
C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
Filesize2.2MB
MD518434574bc13a42141f4657759898410
SHA1a02eefcba33a8d3e8bd3627d923381bf1dfd0920
SHA25695c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0
SHA512434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98
-
C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
Filesize2.2MB
MD518434574bc13a42141f4657759898410
SHA1a02eefcba33a8d3e8bd3627d923381bf1dfd0920
SHA25695c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0
SHA512434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98
-
C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
Filesize2.2MB
MD518434574bc13a42141f4657759898410
SHA1a02eefcba33a8d3e8bd3627d923381bf1dfd0920
SHA25695c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0
SHA512434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98
-
C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
Filesize2.2MB
MD518434574bc13a42141f4657759898410
SHA1a02eefcba33a8d3e8bd3627d923381bf1dfd0920
SHA25695c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0
SHA512434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98
-
C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
Filesize2.2MB
MD518434574bc13a42141f4657759898410
SHA1a02eefcba33a8d3e8bd3627d923381bf1dfd0920
SHA25695c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0
SHA512434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98
-
\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
Filesize2.2MB
MD518434574bc13a42141f4657759898410
SHA1a02eefcba33a8d3e8bd3627d923381bf1dfd0920
SHA25695c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0
SHA512434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98