Analysis
-
max time kernel
296s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
05-08-2023 10:16
Static task
static1
Behavioral task
behavioral1
Sample
c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Resource
win10-20230703-en
General
-
Target
c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
-
Size
2.2MB
-
MD5
855358b2e478b0bc1d7ffeef2bbf6597
-
SHA1
f51cd947c16dd0eb64d53790fb0e65faf21fa1c4
-
SHA256
c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce
-
SHA512
5a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c
-
SSDEEP
49152:jcmY/tXt2PWRs6CE3jLbO9Rs6CE3jLbOOv+m3Al6KQ7MX8OeHgGKeJPxDiOCe+Ef:UtpRs6CE3jLbO9Rs6CE3jLbOOP3TKQ71
Malware Config
Extracted
eternity
-
payload_urls
http://162.244.93.4/~rubin/swo.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Deletes itself 1 IoCs
pid Process 692 cmd.exe -
Executes dropped EXE 4 IoCs
pid Process 2728 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 2132 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 2680 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 1236 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe -
Loads dropped DLL 1 IoCs
pid Process 692 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1784 set thread context of 2576 1784 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 30 PID 2728 set thread context of 2680 2728 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 39 PID 2132 set thread context of 1236 2132 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3044 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3020 PING.EXE -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 1784 wrote to memory of 2576 1784 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 30 PID 1784 wrote to memory of 2576 1784 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 30 PID 1784 wrote to memory of 2576 1784 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 30 PID 1784 wrote to memory of 2576 1784 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 30 PID 1784 wrote to memory of 2576 1784 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 30 PID 1784 wrote to memory of 2576 1784 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 30 PID 1784 wrote to memory of 2576 1784 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 30 PID 1784 wrote to memory of 2576 1784 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 30 PID 1784 wrote to memory of 2576 1784 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 30 PID 2576 wrote to memory of 692 2576 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 31 PID 2576 wrote to memory of 692 2576 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 31 PID 2576 wrote to memory of 692 2576 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 31 PID 2576 wrote to memory of 692 2576 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 31 PID 692 wrote to memory of 2120 692 cmd.exe 33 PID 692 wrote to memory of 2120 692 cmd.exe 33 PID 692 wrote to memory of 2120 692 cmd.exe 33 PID 692 wrote to memory of 2120 692 cmd.exe 33 PID 692 wrote to memory of 3020 692 cmd.exe 34 PID 692 wrote to memory of 3020 692 cmd.exe 34 PID 692 wrote to memory of 3020 692 cmd.exe 34 PID 692 wrote to memory of 3020 692 cmd.exe 34 PID 692 wrote to memory of 3044 692 cmd.exe 35 PID 692 wrote to memory of 3044 692 cmd.exe 35 PID 692 wrote to memory of 3044 692 cmd.exe 35 PID 692 wrote to memory of 3044 692 cmd.exe 35 PID 692 wrote to memory of 2728 692 cmd.exe 36 PID 692 wrote to memory of 2728 692 cmd.exe 36 PID 692 wrote to memory of 2728 692 cmd.exe 36 PID 692 wrote to memory of 2728 692 cmd.exe 36 PID 2368 wrote to memory of 2132 2368 taskeng.exe 38 PID 2368 wrote to memory of 2132 2368 taskeng.exe 38 PID 2368 wrote to memory of 2132 2368 taskeng.exe 38 PID 2368 wrote to memory of 2132 2368 taskeng.exe 38 PID 2728 wrote to memory of 2680 2728 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 39 PID 2728 wrote to memory of 2680 2728 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 39 PID 2728 wrote to memory of 2680 2728 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 39 PID 2728 wrote to memory of 2680 2728 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 39 PID 2728 wrote to memory of 2680 2728 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 39 PID 2728 wrote to memory of 2680 2728 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 39 PID 2728 wrote to memory of 2680 2728 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 39 PID 2728 wrote to memory of 2680 2728 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 39 PID 2728 wrote to memory of 2680 2728 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 39 PID 2132 wrote to memory of 1236 2132 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 40 PID 2132 wrote to memory of 1236 2132 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 40 PID 2132 wrote to memory of 1236 2132 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 40 PID 2132 wrote to memory of 1236 2132 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 40 PID 2132 wrote to memory of 1236 2132 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 40 PID 2132 wrote to memory of 1236 2132 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 40 PID 2132 wrote to memory of 1236 2132 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 40 PID 2132 wrote to memory of 1236 2132 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 40 PID 2132 wrote to memory of 1236 2132 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"C:\Users\Admin\AppData\Local\Temp\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"3⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:2120
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:3020
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:3044
-
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"{path}"5⤵
- Executes dropped EXE
PID:2680
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8A31F1F6-610A-4039-B6A5-459341948354} S-1-5-21-722410544-1258951091-1992882075-1000:MGKTNXNO\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exeC:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"{path}"3⤵
- Executes dropped EXE
PID:1236
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Filesize2.2MB
MD5855358b2e478b0bc1d7ffeef2bbf6597
SHA1f51cd947c16dd0eb64d53790fb0e65faf21fa1c4
SHA256c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce
SHA5125a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Filesize2.2MB
MD5855358b2e478b0bc1d7ffeef2bbf6597
SHA1f51cd947c16dd0eb64d53790fb0e65faf21fa1c4
SHA256c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce
SHA5125a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Filesize2.2MB
MD5855358b2e478b0bc1d7ffeef2bbf6597
SHA1f51cd947c16dd0eb64d53790fb0e65faf21fa1c4
SHA256c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce
SHA5125a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Filesize2.2MB
MD5855358b2e478b0bc1d7ffeef2bbf6597
SHA1f51cd947c16dd0eb64d53790fb0e65faf21fa1c4
SHA256c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce
SHA5125a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Filesize2.2MB
MD5855358b2e478b0bc1d7ffeef2bbf6597
SHA1f51cd947c16dd0eb64d53790fb0e65faf21fa1c4
SHA256c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce
SHA5125a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c
-
\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Filesize2.2MB
MD5855358b2e478b0bc1d7ffeef2bbf6597
SHA1f51cd947c16dd0eb64d53790fb0e65faf21fa1c4
SHA256c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce
SHA5125a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c