Analysis
-
max time kernel
128s -
max time network
260s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
08-08-2023 04:04
Static task
static1
Behavioral task
behavioral1
Sample
8208c61fb8ae7da93969954ea176ed3730310c2c99d1199094a2cffa491cb23c.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
8208c61fb8ae7da93969954ea176ed3730310c2c99d1199094a2cffa491cb23c.exe
Resource
win10-20230703-en
General
-
Target
8208c61fb8ae7da93969954ea176ed3730310c2c99d1199094a2cffa491cb23c.exe
-
Size
1.4MB
-
MD5
88ad6b11165e045a4b03a6eec6546c31
-
SHA1
b16a4d87ad03557d72b162a26f66bfdc43c855c6
-
SHA256
8208c61fb8ae7da93969954ea176ed3730310c2c99d1199094a2cffa491cb23c
-
SHA512
e4e34af5fe2cd0fd1a4d969c4b86ccb9763cc97931da1d73171c293eb888b6d2e45022667a1482e4a1625b117e8b579ac47d6398f362f9e4066f1841a57551aa
-
SSDEEP
24576:iyMtE3yw022MWRrGWOK+0QLTW/NdJrrGWU9G5EvsJ/1nWoBRFmpPvwuM8+re:U23ywWTr+k/NdJeaEvO/HBPmQuMBre
Malware Config
Extracted
eternity
-
payload_urls
http://162.244.93.4/~rubin/swo.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Executes dropped EXE 2 IoCs
pid Process 2536 vbc.exe 4792 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2020 set thread context of 4456 2020 8208c61fb8ae7da93969954ea176ed3730310c2c99d1199094a2cffa491cb23c.exe 70 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 884 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 224 PING.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2020 8208c61fb8ae7da93969954ea176ed3730310c2c99d1199094a2cffa491cb23c.exe Token: 33 2020 8208c61fb8ae7da93969954ea176ed3730310c2c99d1199094a2cffa491cb23c.exe Token: SeIncBasePriorityPrivilege 2020 8208c61fb8ae7da93969954ea176ed3730310c2c99d1199094a2cffa491cb23c.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2020 wrote to memory of 4456 2020 8208c61fb8ae7da93969954ea176ed3730310c2c99d1199094a2cffa491cb23c.exe 70 PID 2020 wrote to memory of 4456 2020 8208c61fb8ae7da93969954ea176ed3730310c2c99d1199094a2cffa491cb23c.exe 70 PID 2020 wrote to memory of 4456 2020 8208c61fb8ae7da93969954ea176ed3730310c2c99d1199094a2cffa491cb23c.exe 70 PID 2020 wrote to memory of 4456 2020 8208c61fb8ae7da93969954ea176ed3730310c2c99d1199094a2cffa491cb23c.exe 70 PID 2020 wrote to memory of 4456 2020 8208c61fb8ae7da93969954ea176ed3730310c2c99d1199094a2cffa491cb23c.exe 70 PID 2020 wrote to memory of 4456 2020 8208c61fb8ae7da93969954ea176ed3730310c2c99d1199094a2cffa491cb23c.exe 70 PID 2020 wrote to memory of 4456 2020 8208c61fb8ae7da93969954ea176ed3730310c2c99d1199094a2cffa491cb23c.exe 70 PID 2020 wrote to memory of 4456 2020 8208c61fb8ae7da93969954ea176ed3730310c2c99d1199094a2cffa491cb23c.exe 70 PID 4456 wrote to memory of 1096 4456 vbc.exe 71 PID 4456 wrote to memory of 1096 4456 vbc.exe 71 PID 4456 wrote to memory of 1096 4456 vbc.exe 71 PID 1096 wrote to memory of 220 1096 cmd.exe 73 PID 1096 wrote to memory of 220 1096 cmd.exe 73 PID 1096 wrote to memory of 220 1096 cmd.exe 73 PID 1096 wrote to memory of 224 1096 cmd.exe 74 PID 1096 wrote to memory of 224 1096 cmd.exe 74 PID 1096 wrote to memory of 224 1096 cmd.exe 74 PID 1096 wrote to memory of 884 1096 cmd.exe 75 PID 1096 wrote to memory of 884 1096 cmd.exe 75 PID 1096 wrote to memory of 884 1096 cmd.exe 75 PID 1096 wrote to memory of 2536 1096 cmd.exe 76 PID 1096 wrote to memory of 2536 1096 cmd.exe 76 PID 1096 wrote to memory of 2536 1096 cmd.exe 76
Processes
-
C:\Users\Admin\AppData\Local\Temp\8208c61fb8ae7da93969954ea176ed3730310c2c99d1199094a2cffa491cb23c.exe"C:\Users\Admin\AppData\Local\Temp\8208c61fb8ae7da93969954ea176ed3730310c2c99d1199094a2cffa491cb23c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "vbc" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\vbc.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\vbc.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:220
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:224
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "vbc" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\vbc.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:884
-
-
C:\Users\Admin\AppData\Local\ServiceHub\vbc.exe"C:\Users\Admin\AppData\Local\ServiceHub\vbc.exe"4⤵
- Executes dropped EXE
PID:2536
-
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\vbc.exeC:\Users\Admin\AppData\Local\ServiceHub\vbc.exe1⤵
- Executes dropped EXE
PID:4792
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD51f7bccc57d21a4bfeddaafe514cfd74d
SHA14dab09179a12468cb1757cb7ca26e06d616b0a8d
SHA256d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061
SHA5129e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8
-
Filesize
2.6MB
MD51f7bccc57d21a4bfeddaafe514cfd74d
SHA14dab09179a12468cb1757cb7ca26e06d616b0a8d
SHA256d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061
SHA5129e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8
-
Filesize
2.6MB
MD51f7bccc57d21a4bfeddaafe514cfd74d
SHA14dab09179a12468cb1757cb7ca26e06d616b0a8d
SHA256d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061
SHA5129e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8