Analysis

  • max time kernel
    285s
  • max time network
    256s
  • platform
    windows10-1703_x64
  • resource
    win10-20230703-en
  • resource tags

    arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system
  • submitted
    05-08-2023 23:09

General

  • Target

    c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe

  • Size

    2.2MB

  • MD5

    855358b2e478b0bc1d7ffeef2bbf6597

  • SHA1

    f51cd947c16dd0eb64d53790fb0e65faf21fa1c4

  • SHA256

    c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce

  • SHA512

    5a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c

  • SSDEEP

    49152:jcmY/tXt2PWRs6CE3jLbO9Rs6CE3jLbOOv+m3Al6KQ7MX8OeHgGKeJPxDiOCe+Ef:UtpRs6CE3jLbO9Rs6CE3jLbOOP3TKQ71

Score
10/10

Malware Config

Extracted

Family

eternity

Attributes
  • payload_urls

    http://162.244.93.4/~rubin/swo.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
    "C:\Users\Admin\AppData\Local\Temp\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Users\Admin\AppData\Local\Temp\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
      "{path}"
      2⤵
        PID:628
      • C:\Users\Admin\AppData\Local\Temp\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
        "{path}"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5020
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3740
          • C:\Windows\SysWOW64\chcp.com
            chcp 65001
            4⤵
              PID:3012
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1
              4⤵
              • Runs ping.exe
              PID:4148
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe" /rl HIGHEST /f
              4⤵
              • Creates scheduled task(s)
              PID:4924
            • C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
              "C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1020
              • C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
                "{path}"
                5⤵
                • Executes dropped EXE
                PID:4876
      • C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
        C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:208
        • C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
          "{path}"
          2⤵
          • Executes dropped EXE
          PID:2264
        • C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
          "{path}"
          2⤵
          • Executes dropped EXE
          PID:2320
        • C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
          "{path}"
          2⤵
          • Executes dropped EXE
          PID:4132
      • C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
        C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
        1⤵
        • Executes dropped EXE
        PID:3004

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe.log

        Filesize

        1KB

        MD5

        65f1f0c7993639f9f9e1d524224a2c93

        SHA1

        5b51a6a56f3041dbc2d3f510252bbe68ffbbc59c

        SHA256

        e582e80a644a998d1b2958bdcb0cd1e899076befa7c5e868d033b3fe75a2ca93

        SHA512

        3e8953968bbc31f3105a0df28b95edfb4cee8af78ec527d47707b82e3d5fc2aa725fca574de3c963da53614e60d282408b21d075eed007be25679e9458bf1c23

      • C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe

        Filesize

        2.2MB

        MD5

        855358b2e478b0bc1d7ffeef2bbf6597

        SHA1

        f51cd947c16dd0eb64d53790fb0e65faf21fa1c4

        SHA256

        c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce

        SHA512

        5a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c

      • C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe

        Filesize

        2.2MB

        MD5

        855358b2e478b0bc1d7ffeef2bbf6597

        SHA1

        f51cd947c16dd0eb64d53790fb0e65faf21fa1c4

        SHA256

        c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce

        SHA512

        5a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c

      • C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe

        Filesize

        2.2MB

        MD5

        855358b2e478b0bc1d7ffeef2bbf6597

        SHA1

        f51cd947c16dd0eb64d53790fb0e65faf21fa1c4

        SHA256

        c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce

        SHA512

        5a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c

      • C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe

        Filesize

        2.2MB

        MD5

        855358b2e478b0bc1d7ffeef2bbf6597

        SHA1

        f51cd947c16dd0eb64d53790fb0e65faf21fa1c4

        SHA256

        c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce

        SHA512

        5a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c

      • C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe

        Filesize

        2.2MB

        MD5

        855358b2e478b0bc1d7ffeef2bbf6597

        SHA1

        f51cd947c16dd0eb64d53790fb0e65faf21fa1c4

        SHA256

        c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce

        SHA512

        5a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c

      • C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe

        Filesize

        2.2MB

        MD5

        855358b2e478b0bc1d7ffeef2bbf6597

        SHA1

        f51cd947c16dd0eb64d53790fb0e65faf21fa1c4

        SHA256

        c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce

        SHA512

        5a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c

      • C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe

        Filesize

        2.2MB

        MD5

        855358b2e478b0bc1d7ffeef2bbf6597

        SHA1

        f51cd947c16dd0eb64d53790fb0e65faf21fa1c4

        SHA256

        c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce

        SHA512

        5a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c

      • C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe

        Filesize

        2.2MB

        MD5

        855358b2e478b0bc1d7ffeef2bbf6597

        SHA1

        f51cd947c16dd0eb64d53790fb0e65faf21fa1c4

        SHA256

        c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce

        SHA512

        5a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c

      • memory/208-154-0x00000000737E0000-0x0000000073ECE000-memory.dmp

        Filesize

        6.9MB

      • memory/208-153-0x0000000004D00000-0x0000000004D10000-memory.dmp

        Filesize

        64KB

      • memory/208-152-0x00000000737E0000-0x0000000073ECE000-memory.dmp

        Filesize

        6.9MB

      • memory/208-155-0x0000000004D00000-0x0000000004D10000-memory.dmp

        Filesize

        64KB

      • memory/208-169-0x00000000737E0000-0x0000000073ECE000-memory.dmp

        Filesize

        6.9MB

      • memory/1020-149-0x00000000737E0000-0x0000000073ECE000-memory.dmp

        Filesize

        6.9MB

      • memory/1020-150-0x00000000056C0000-0x00000000056D0000-memory.dmp

        Filesize

        64KB

      • memory/1020-159-0x00000000737E0000-0x0000000073ECE000-memory.dmp

        Filesize

        6.9MB

      • memory/1020-148-0x00000000056C0000-0x00000000056D0000-memory.dmp

        Filesize

        64KB

      • memory/1020-147-0x00000000737E0000-0x0000000073ECE000-memory.dmp

        Filesize

        6.9MB

      • memory/3004-174-0x0000000005160000-0x0000000005170000-memory.dmp

        Filesize

        64KB

      • memory/3004-173-0x0000000073880000-0x0000000073F6E000-memory.dmp

        Filesize

        6.9MB

      • memory/3004-175-0x0000000005930000-0x0000000005C80000-memory.dmp

        Filesize

        3.3MB

      • memory/3004-176-0x0000000073880000-0x0000000073F6E000-memory.dmp

        Filesize

        6.9MB

      • memory/3004-177-0x0000000005160000-0x0000000005170000-memory.dmp

        Filesize

        64KB

      • memory/4132-171-0x0000000005880000-0x0000000005890000-memory.dmp

        Filesize

        64KB

      • memory/4132-170-0x00000000737E0000-0x0000000073ECE000-memory.dmp

        Filesize

        6.9MB

      • memory/4132-168-0x0000000005880000-0x0000000005890000-memory.dmp

        Filesize

        64KB

      • memory/4132-167-0x00000000737E0000-0x0000000073ECE000-memory.dmp

        Filesize

        6.9MB

      • memory/4876-158-0x00000000737E0000-0x0000000073ECE000-memory.dmp

        Filesize

        6.9MB

      • memory/4876-160-0x0000000001380000-0x0000000001390000-memory.dmp

        Filesize

        64KB

      • memory/4876-162-0x00000000737E0000-0x0000000073ECE000-memory.dmp

        Filesize

        6.9MB

      • memory/4876-161-0x0000000005400000-0x000000000547A000-memory.dmp

        Filesize

        488KB

      • memory/5012-131-0x00000000737E0000-0x0000000073ECE000-memory.dmp

        Filesize

        6.9MB

      • memory/5012-125-0x0000000006140000-0x000000000663E000-memory.dmp

        Filesize

        5.0MB

      • memory/5012-140-0x00000000737E0000-0x0000000073ECE000-memory.dmp

        Filesize

        6.9MB

      • memory/5012-128-0x00000000034B0000-0x00000000034BA000-memory.dmp

        Filesize

        40KB

      • memory/5012-127-0x0000000005E70000-0x0000000005E80000-memory.dmp

        Filesize

        64KB

      • memory/5012-126-0x0000000005C40000-0x0000000005CD2000-memory.dmp

        Filesize

        584KB

      • memory/5012-124-0x00000000737E0000-0x0000000073ECE000-memory.dmp

        Filesize

        6.9MB

      • memory/5012-129-0x0000000005CE0000-0x0000000005D36000-memory.dmp

        Filesize

        344KB

      • memory/5012-132-0x0000000005E70000-0x0000000005E80000-memory.dmp

        Filesize

        64KB

      • memory/5012-130-0x0000000006640000-0x0000000006990000-memory.dmp

        Filesize

        3.3MB

      • memory/5012-133-0x00000000016F0000-0x0000000001704000-memory.dmp

        Filesize

        80KB

      • memory/5012-122-0x0000000000FA0000-0x00000000011D6000-memory.dmp

        Filesize

        2.2MB

      • memory/5012-123-0x0000000005BA0000-0x0000000005C3C000-memory.dmp

        Filesize

        624KB

      • memory/5012-134-0x0000000009290000-0x0000000009434000-memory.dmp

        Filesize

        1.6MB

      • memory/5012-135-0x000000000B430000-0x000000000B584000-memory.dmp

        Filesize

        1.3MB

      • memory/5020-143-0x00000000737E0000-0x0000000073ECE000-memory.dmp

        Filesize

        6.9MB

      • memory/5020-136-0x0000000000400000-0x0000000000552000-memory.dmp

        Filesize

        1.3MB

      • memory/5020-139-0x00000000737E0000-0x0000000073ECE000-memory.dmp

        Filesize

        6.9MB