Analysis
-
max time kernel
285s -
max time network
256s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
05-08-2023 23:09
Static task
static1
Behavioral task
behavioral1
Sample
c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Resource
win10-20230703-en
General
-
Target
c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
-
Size
2.2MB
-
MD5
855358b2e478b0bc1d7ffeef2bbf6597
-
SHA1
f51cd947c16dd0eb64d53790fb0e65faf21fa1c4
-
SHA256
c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce
-
SHA512
5a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c
-
SSDEEP
49152:jcmY/tXt2PWRs6CE3jLbO9Rs6CE3jLbOOv+m3Al6KQ7MX8OeHgGKeJPxDiOCe+Ef:UtpRs6CE3jLbO9Rs6CE3jLbOOP3TKQ71
Malware Config
Extracted
eternity
-
payload_urls
http://162.244.93.4/~rubin/swo.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Executes dropped EXE 7 IoCs
pid Process 1020 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 4876 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 2264 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 2320 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 4132 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 3004 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 5012 set thread context of 5020 5012 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 72 PID 1020 set thread context of 4876 1020 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 80 PID 208 set thread context of 4132 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4924 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4148 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5012 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 5012 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5012 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe Token: SeDebugPrivilege 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 5012 wrote to memory of 628 5012 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 71 PID 5012 wrote to memory of 628 5012 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 71 PID 5012 wrote to memory of 628 5012 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 71 PID 5012 wrote to memory of 5020 5012 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 72 PID 5012 wrote to memory of 5020 5012 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 72 PID 5012 wrote to memory of 5020 5012 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 72 PID 5012 wrote to memory of 5020 5012 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 72 PID 5012 wrote to memory of 5020 5012 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 72 PID 5012 wrote to memory of 5020 5012 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 72 PID 5012 wrote to memory of 5020 5012 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 72 PID 5012 wrote to memory of 5020 5012 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 72 PID 5020 wrote to memory of 3740 5020 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 73 PID 5020 wrote to memory of 3740 5020 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 73 PID 5020 wrote to memory of 3740 5020 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 73 PID 3740 wrote to memory of 3012 3740 cmd.exe 75 PID 3740 wrote to memory of 3012 3740 cmd.exe 75 PID 3740 wrote to memory of 3012 3740 cmd.exe 75 PID 3740 wrote to memory of 4148 3740 cmd.exe 76 PID 3740 wrote to memory of 4148 3740 cmd.exe 76 PID 3740 wrote to memory of 4148 3740 cmd.exe 76 PID 3740 wrote to memory of 4924 3740 cmd.exe 77 PID 3740 wrote to memory of 4924 3740 cmd.exe 77 PID 3740 wrote to memory of 4924 3740 cmd.exe 77 PID 3740 wrote to memory of 1020 3740 cmd.exe 78 PID 3740 wrote to memory of 1020 3740 cmd.exe 78 PID 3740 wrote to memory of 1020 3740 cmd.exe 78 PID 1020 wrote to memory of 4876 1020 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 80 PID 1020 wrote to memory of 4876 1020 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 80 PID 1020 wrote to memory of 4876 1020 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 80 PID 1020 wrote to memory of 4876 1020 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 80 PID 1020 wrote to memory of 4876 1020 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 80 PID 1020 wrote to memory of 4876 1020 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 80 PID 1020 wrote to memory of 4876 1020 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 80 PID 1020 wrote to memory of 4876 1020 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 80 PID 208 wrote to memory of 2264 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 81 PID 208 wrote to memory of 2264 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 81 PID 208 wrote to memory of 2264 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 81 PID 208 wrote to memory of 2320 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 82 PID 208 wrote to memory of 2320 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 82 PID 208 wrote to memory of 2320 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 82 PID 208 wrote to memory of 4132 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 83 PID 208 wrote to memory of 4132 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 83 PID 208 wrote to memory of 4132 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 83 PID 208 wrote to memory of 4132 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 83 PID 208 wrote to memory of 4132 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 83 PID 208 wrote to memory of 4132 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 83 PID 208 wrote to memory of 4132 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 83 PID 208 wrote to memory of 4132 208 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"C:\Users\Admin\AppData\Local\Temp\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Users\Admin\AppData\Local\Temp\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"{path}"2⤵PID:628
-
-
C:\Users\Admin\AppData\Local\Temp\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:3012
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:4148
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4924
-
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"{path}"5⤵
- Executes dropped EXE
PID:4876
-
-
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exeC:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"{path}"2⤵
- Executes dropped EXE
PID:2264
-
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"{path}"2⤵
- Executes dropped EXE
PID:2320
-
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"{path}"2⤵
- Executes dropped EXE
PID:4132
-
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exeC:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe1⤵
- Executes dropped EXE
PID:3004
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe.log
Filesize1KB
MD565f1f0c7993639f9f9e1d524224a2c93
SHA15b51a6a56f3041dbc2d3f510252bbe68ffbbc59c
SHA256e582e80a644a998d1b2958bdcb0cd1e899076befa7c5e868d033b3fe75a2ca93
SHA5123e8953968bbc31f3105a0df28b95edfb4cee8af78ec527d47707b82e3d5fc2aa725fca574de3c963da53614e60d282408b21d075eed007be25679e9458bf1c23
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Filesize2.2MB
MD5855358b2e478b0bc1d7ffeef2bbf6597
SHA1f51cd947c16dd0eb64d53790fb0e65faf21fa1c4
SHA256c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce
SHA5125a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Filesize2.2MB
MD5855358b2e478b0bc1d7ffeef2bbf6597
SHA1f51cd947c16dd0eb64d53790fb0e65faf21fa1c4
SHA256c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce
SHA5125a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Filesize2.2MB
MD5855358b2e478b0bc1d7ffeef2bbf6597
SHA1f51cd947c16dd0eb64d53790fb0e65faf21fa1c4
SHA256c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce
SHA5125a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Filesize2.2MB
MD5855358b2e478b0bc1d7ffeef2bbf6597
SHA1f51cd947c16dd0eb64d53790fb0e65faf21fa1c4
SHA256c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce
SHA5125a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Filesize2.2MB
MD5855358b2e478b0bc1d7ffeef2bbf6597
SHA1f51cd947c16dd0eb64d53790fb0e65faf21fa1c4
SHA256c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce
SHA5125a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Filesize2.2MB
MD5855358b2e478b0bc1d7ffeef2bbf6597
SHA1f51cd947c16dd0eb64d53790fb0e65faf21fa1c4
SHA256c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce
SHA5125a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Filesize2.2MB
MD5855358b2e478b0bc1d7ffeef2bbf6597
SHA1f51cd947c16dd0eb64d53790fb0e65faf21fa1c4
SHA256c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce
SHA5125a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Filesize2.2MB
MD5855358b2e478b0bc1d7ffeef2bbf6597
SHA1f51cd947c16dd0eb64d53790fb0e65faf21fa1c4
SHA256c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce
SHA5125a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c