Resubmissions

28-06-2023 00:18

230628-al49ssfg72 10

28-06-2023 00:07

230628-aeeqkagg5z 10

Analysis

  • max time kernel
    299s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2023 00:18

General

  • Target

    95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

  • Size

    2.2MB

  • MD5

    18434574bc13a42141f4657759898410

  • SHA1

    a02eefcba33a8d3e8bd3627d923381bf1dfd0920

  • SHA256

    95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

  • SHA512

    434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

  • SSDEEP

    49152:TIoiAdWAwUYIzJlDrobOuvZxyP6JeY+s4t+XuoPhSgfgGNmGhquX:XjdMcjnobOAy5Y+A3fzNbP

Score
10/10

Malware Config

Extracted

Family

eternity

Attributes
  • payload_urls

    http://162.244.93.4/~rubin/swo.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
    "C:\Users\Admin\AppData\Local\Temp\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Users\Admin\AppData\Local\Temp\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
      "{path}"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1428
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe"
        3⤵
        • Deletes itself
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1468
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:1992
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1
            4⤵
            • Runs ping.exe
            PID:1796
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:1708
          • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
            "C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1784
            • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
              "{path}"
              5⤵
              • Executes dropped EXE
              PID:828
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {37100878-B32A-4848-BD56-40ABA9593383} S-1-5-21-3518257231-2980324860-1431329550-1000:VWMLZJGN\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
        C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1868
        • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:872
      • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
        C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1332
        • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:372

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

      Filesize

      2.2MB

      MD5

      18434574bc13a42141f4657759898410

      SHA1

      a02eefcba33a8d3e8bd3627d923381bf1dfd0920

      SHA256

      95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

      SHA512

      434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

      Filesize

      2.2MB

      MD5

      18434574bc13a42141f4657759898410

      SHA1

      a02eefcba33a8d3e8bd3627d923381bf1dfd0920

      SHA256

      95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

      SHA512

      434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

      Filesize

      2.2MB

      MD5

      18434574bc13a42141f4657759898410

      SHA1

      a02eefcba33a8d3e8bd3627d923381bf1dfd0920

      SHA256

      95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

      SHA512

      434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

      Filesize

      2.2MB

      MD5

      18434574bc13a42141f4657759898410

      SHA1

      a02eefcba33a8d3e8bd3627d923381bf1dfd0920

      SHA256

      95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

      SHA512

      434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

      Filesize

      2.2MB

      MD5

      18434574bc13a42141f4657759898410

      SHA1

      a02eefcba33a8d3e8bd3627d923381bf1dfd0920

      SHA256

      95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

      SHA512

      434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

      Filesize

      2.2MB

      MD5

      18434574bc13a42141f4657759898410

      SHA1

      a02eefcba33a8d3e8bd3627d923381bf1dfd0920

      SHA256

      95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

      SHA512

      434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

    • C:\Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

      Filesize

      2.2MB

      MD5

      18434574bc13a42141f4657759898410

      SHA1

      a02eefcba33a8d3e8bd3627d923381bf1dfd0920

      SHA256

      95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

      SHA512

      434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

    • \Users\Admin\AppData\Local\ServiceHub\95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0.exe

      Filesize

      2.2MB

      MD5

      18434574bc13a42141f4657759898410

      SHA1

      a02eefcba33a8d3e8bd3627d923381bf1dfd0920

      SHA256

      95c8457d231c9d28ead95f7cd8032a0049663b5540582874bb4a1937cd0870d0

      SHA512

      434015561e0ffb381003b715ecd539e19bdccf02ac9edb9c6a3bdc2da84bbc4ce2eea471188b89f41393d6e72596d00ceec43e159dc2ccfff778372a4bcecc98

    • memory/372-120-0x0000000004BC0000-0x0000000004C00000-memory.dmp

      Filesize

      256KB

    • memory/372-113-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/828-91-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/828-89-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/828-92-0x00000000044D0000-0x000000000454A000-memory.dmp

      Filesize

      488KB

    • memory/828-85-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1332-105-0x0000000001390000-0x00000000015C8000-memory.dmp

      Filesize

      2.2MB

    • memory/1332-106-0x0000000001330000-0x0000000001370000-memory.dmp

      Filesize

      256KB

    • memory/1332-107-0x0000000001330000-0x0000000001370000-memory.dmp

      Filesize

      256KB

    • memory/1332-108-0x0000000000510000-0x0000000000524000-memory.dmp

      Filesize

      80KB

    • memory/1428-63-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/1428-60-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/1428-61-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/1428-62-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/1428-64-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1428-65-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/1428-69-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/1428-67-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/1696-54-0x00000000009A0000-0x0000000000BD8000-memory.dmp

      Filesize

      2.2MB

    • memory/1696-59-0x00000000061C0000-0x0000000006332000-memory.dmp

      Filesize

      1.4MB

    • memory/1696-58-0x0000000008330000-0x00000000084F4000-memory.dmp

      Filesize

      1.8MB

    • memory/1696-57-0x0000000000360000-0x0000000000374000-memory.dmp

      Filesize

      80KB

    • memory/1696-56-0x0000000004B50000-0x0000000004B90000-memory.dmp

      Filesize

      256KB

    • memory/1696-55-0x0000000004B50000-0x0000000004B90000-memory.dmp

      Filesize

      256KB

    • memory/1784-75-0x0000000000E20000-0x0000000001058000-memory.dmp

      Filesize

      2.2MB

    • memory/1784-80-0x0000000005DE0000-0x0000000005F52000-memory.dmp

      Filesize

      1.4MB

    • memory/1784-76-0x0000000005060000-0x00000000050A0000-memory.dmp

      Filesize

      256KB

    • memory/1784-77-0x0000000005060000-0x00000000050A0000-memory.dmp

      Filesize

      256KB

    • memory/1868-79-0x0000000000A50000-0x0000000000A90000-memory.dmp

      Filesize

      256KB