Resubmissions

28-06-2023 00:18

230628-al49ssfg72 10

28-06-2023 00:07

230628-aeeqkagg5z 10

Analysis

  • max time kernel
    298s
  • max time network
    180s
  • platform
    windows10-1703_x64
  • resource
    win10-20230621-en
  • resource tags

    arch:x64arch:x86image:win10-20230621-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-06-2023 00:07

General

  • Target

    95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

  • Size

    2.2MB

  • MD5

    18434574bc13a42141f4657759898410

  • SHA1

    a02eefcba33a8d3e8bd3627d923381bf1dfd0920

  • SHA256

    95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

  • SHA512

    434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

  • SSDEEP

    49152:TIoiAdWAwUYIzJlDrobOuvZxyP6JeY+s4t+XuoPhSgfgGNmGhquX:XjdMcjnobOAy5Y+A3fzNbP

Score
10/10

Malware Config

Extracted

Family

eternity

Attributes
  • payload_urls

    http://162.244.93.4/~rubin/swo.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 11 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
    "C:\Users\Admin\AppData\Local\Temp\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5004
    • C:\Users\Admin\AppData\Local\Temp\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
      "{path}"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4088
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4928
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:4552
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1
            4⤵
            • Runs ping.exe
            PID:4592
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:1628
          • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
            "C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2764
            • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
              "{path}"
              5⤵
              • Executes dropped EXE
              PID:4468
            • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
              "{path}"
              5⤵
              • Executes dropped EXE
              PID:3184
            • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
              "{path}"
              5⤵
              • Executes dropped EXE
              PID:1556
    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
      C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:5044
      • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
        "{path}"
        2⤵
        • Executes dropped EXE
        PID:4664
    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
      C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4696
      • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
        "{path}"
        2⤵
        • Executes dropped EXE
        PID:3664
    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
      C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4192
      • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
        "{path}"
        2⤵
        • Executes dropped EXE
        PID:3480
    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
      C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
      1⤵
      • Executes dropped EXE
      PID:4540

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe.log

      Filesize

      1KB

      MD5

      c3cc52ccca9ff2b6fa8d267fc350ca6b

      SHA1

      a68d4028333296d222e4afd75dea36fdc98d05f3

      SHA256

      3125b6071e2d78f575a06ed7ac32a83d9262ae64d1fa81ac43e8bfc1ef157c0e

      SHA512

      b0c7b2501b1a2c559795a9d178c0bbda0e03cbdbaaa2c4330ac1202a55373fe1b742078adcfa915bd6e805565a2daa6d35d64ef7a14ffcd09069f9ea6a691cc7

    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

      Filesize

      2.2MB

      MD5

      18434574bc13a42141f4657759898410

      SHA1

      a02eefcba33a8d3e8bd3627d923381bf1dfd0920

      SHA256

      95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

      SHA512

      434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

      Filesize

      2.2MB

      MD5

      18434574bc13a42141f4657759898410

      SHA1

      a02eefcba33a8d3e8bd3627d923381bf1dfd0920

      SHA256

      95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

      SHA512

      434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

      Filesize

      2.2MB

      MD5

      18434574bc13a42141f4657759898410

      SHA1

      a02eefcba33a8d3e8bd3627d923381bf1dfd0920

      SHA256

      95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

      SHA512

      434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

      Filesize

      2.2MB

      MD5

      18434574bc13a42141f4657759898410

      SHA1

      a02eefcba33a8d3e8bd3627d923381bf1dfd0920

      SHA256

      95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

      SHA512

      434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

      Filesize

      2.2MB

      MD5

      18434574bc13a42141f4657759898410

      SHA1

      a02eefcba33a8d3e8bd3627d923381bf1dfd0920

      SHA256

      95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

      SHA512

      434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

      Filesize

      2.2MB

      MD5

      18434574bc13a42141f4657759898410

      SHA1

      a02eefcba33a8d3e8bd3627d923381bf1dfd0920

      SHA256

      95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

      SHA512

      434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

      Filesize

      2.2MB

      MD5

      18434574bc13a42141f4657759898410

      SHA1

      a02eefcba33a8d3e8bd3627d923381bf1dfd0920

      SHA256

      95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

      SHA512

      434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

      Filesize

      2.2MB

      MD5

      18434574bc13a42141f4657759898410

      SHA1

      a02eefcba33a8d3e8bd3627d923381bf1dfd0920

      SHA256

      95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

      SHA512

      434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

      Filesize

      2.2MB

      MD5

      18434574bc13a42141f4657759898410

      SHA1

      a02eefcba33a8d3e8bd3627d923381bf1dfd0920

      SHA256

      95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

      SHA512

      434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

      Filesize

      2.2MB

      MD5

      18434574bc13a42141f4657759898410

      SHA1

      a02eefcba33a8d3e8bd3627d923381bf1dfd0920

      SHA256

      95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

      SHA512

      434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

      Filesize

      2.2MB

      MD5

      18434574bc13a42141f4657759898410

      SHA1

      a02eefcba33a8d3e8bd3627d923381bf1dfd0920

      SHA256

      95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

      SHA512

      434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

      Filesize

      2.2MB

      MD5

      18434574bc13a42141f4657759898410

      SHA1

      a02eefcba33a8d3e8bd3627d923381bf1dfd0920

      SHA256

      95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

      SHA512

      434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

    • memory/1556-141-0x0000000005820000-0x000000000589A000-memory.dmp

      Filesize

      488KB

    • memory/2764-136-0x00000000053F0000-0x0000000005400000-memory.dmp

      Filesize

      64KB

    • memory/2764-135-0x00000000053F0000-0x0000000005400000-memory.dmp

      Filesize

      64KB

    • memory/4088-127-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/4192-153-0x0000000005800000-0x0000000005810000-memory.dmp

      Filesize

      64KB

    • memory/4192-154-0x0000000005800000-0x0000000005810000-memory.dmp

      Filesize

      64KB

    • memory/4540-159-0x0000000005060000-0x0000000005070000-memory.dmp

      Filesize

      64KB

    • memory/4540-158-0x0000000005060000-0x0000000005070000-memory.dmp

      Filesize

      64KB

    • memory/4696-148-0x0000000005BB0000-0x0000000005BC0000-memory.dmp

      Filesize

      64KB

    • memory/4696-149-0x0000000005BB0000-0x0000000005BC0000-memory.dmp

      Filesize

      64KB

    • memory/5004-124-0x0000000002DF0000-0x0000000002E04000-memory.dmp

      Filesize

      80KB

    • memory/5004-117-0x0000000000A80000-0x0000000000CB8000-memory.dmp

      Filesize

      2.2MB

    • memory/5004-126-0x0000000008570000-0x00000000086E2000-memory.dmp

      Filesize

      1.4MB

    • memory/5004-118-0x0000000005A40000-0x0000000005F3E000-memory.dmp

      Filesize

      5.0MB

    • memory/5004-123-0x00000000057D0000-0x00000000057E0000-memory.dmp

      Filesize

      64KB

    • memory/5004-119-0x0000000005540000-0x00000000055D2000-memory.dmp

      Filesize

      584KB

    • memory/5004-125-0x00000000073B0000-0x0000000007574000-memory.dmp

      Filesize

      1.8MB

    • memory/5004-120-0x00000000055E0000-0x000000000567C000-memory.dmp

      Filesize

      624KB

    • memory/5004-121-0x00000000054D0000-0x00000000054DA000-memory.dmp

      Filesize

      40KB

    • memory/5004-122-0x00000000057D0000-0x00000000057E0000-memory.dmp

      Filesize

      64KB

    • memory/5044-144-0x0000000005420000-0x0000000005430000-memory.dmp

      Filesize

      64KB

    • memory/5044-143-0x0000000005420000-0x0000000005430000-memory.dmp

      Filesize

      64KB