Analysis
-
max time kernel
139s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
05-08-2023 10:37
Static task
static1
Behavioral task
behavioral1
Sample
c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Resource
win10v2004-20230703-en
General
-
Target
c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
-
Size
2.2MB
-
MD5
855358b2e478b0bc1d7ffeef2bbf6597
-
SHA1
f51cd947c16dd0eb64d53790fb0e65faf21fa1c4
-
SHA256
c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce
-
SHA512
5a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c
-
SSDEEP
49152:jcmY/tXt2PWRs6CE3jLbO9Rs6CE3jLbOOv+m3Al6KQ7MX8OeHgGKeJPxDiOCe+Ef:UtpRs6CE3jLbO9Rs6CE3jLbOOP3TKQ71
Malware Config
Extracted
eternity
-
payload_urls
http://162.244.93.4/~rubin/swo.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Executes dropped EXE 2 IoCs
pid Process 4840 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 996 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2040 set thread context of 2760 2040 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4664 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1808 PING.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2040 wrote to memory of 2760 2040 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 106 PID 2040 wrote to memory of 2760 2040 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 106 PID 2040 wrote to memory of 2760 2040 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 106 PID 2040 wrote to memory of 2760 2040 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 106 PID 2040 wrote to memory of 2760 2040 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 106 PID 2040 wrote to memory of 2760 2040 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 106 PID 2040 wrote to memory of 2760 2040 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 106 PID 2040 wrote to memory of 2760 2040 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 106 PID 2760 wrote to memory of 1244 2760 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 107 PID 2760 wrote to memory of 1244 2760 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 107 PID 2760 wrote to memory of 1244 2760 c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe 107 PID 1244 wrote to memory of 4624 1244 cmd.exe 109 PID 1244 wrote to memory of 4624 1244 cmd.exe 109 PID 1244 wrote to memory of 4624 1244 cmd.exe 109 PID 1244 wrote to memory of 1808 1244 cmd.exe 110 PID 1244 wrote to memory of 1808 1244 cmd.exe 110 PID 1244 wrote to memory of 1808 1244 cmd.exe 110 PID 1244 wrote to memory of 4664 1244 cmd.exe 111 PID 1244 wrote to memory of 4664 1244 cmd.exe 111 PID 1244 wrote to memory of 4664 1244 cmd.exe 111 PID 1244 wrote to memory of 4840 1244 cmd.exe 112 PID 1244 wrote to memory of 4840 1244 cmd.exe 112 PID 1244 wrote to memory of 4840 1244 cmd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"C:\Users\Admin\AppData\Local\Temp\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:4624
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:1808
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4664
-
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe"4⤵
- Executes dropped EXE
PID:4840
-
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exeC:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe1⤵
- Executes dropped EXE
PID:996
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe.log
Filesize1KB
MD5bb3d30439ec1e6435c3eac4df8c1d2e3
SHA1c901d5946e53ae0a9e2417c8dfaf5786a0037422
SHA256182adf89e57f80a92db9a5e13105cd59544f37855ca35f98116a0182ddd3b2e6
SHA512d3547aadf665ce2552b3dfa350b80a5e813aa346870fb2b05a3b998096eebf563143bffe964e0f7243761b79420d1adf02f735779902901d1a41a1f35c557572
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Filesize2.2MB
MD5855358b2e478b0bc1d7ffeef2bbf6597
SHA1f51cd947c16dd0eb64d53790fb0e65faf21fa1c4
SHA256c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce
SHA5125a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Filesize2.2MB
MD5855358b2e478b0bc1d7ffeef2bbf6597
SHA1f51cd947c16dd0eb64d53790fb0e65faf21fa1c4
SHA256c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce
SHA5125a32b7ffafa3824bd4b17568f0c7005059db293b7b866f62647f464ffe907973a75eec83d7d5712cceb171c4e0596064b0d6845ff3bc77d0f38853f1ba65662c
-
C:\Users\Admin\AppData\Local\ServiceHub\c4ea0fcc647d3c244fb70dc5081a489fc60bbed7e5d62f622436b0331e5bd0ce.exe
Filesize642KB
MD56d1c3d3e60eb299cb124be0a42b2cd5c
SHA10b2ce71c32b344e63b183faa54a8ce71bb33bfd9
SHA256d882d04ce119bae9f74de29b7770db6054e7f2c95c9c3b082c156e06ee3c9d3e
SHA512433f6a82f476a9757aab9d7130ffa40fb1c2cb39484e866f386c4a7e6d0494e335ff780440911a0dd98a8dabf33bbeb3bf00cfdd53835e27018480b1026c10c2