Analysis

  • max time kernel
    295s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    10-08-2023 04:47

General

  • Target

    0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe

  • Size

    2.1MB

  • MD5

    2473e74dc2fdc9d391c9a0b08e79301e

  • SHA1

    156f87d038c811c8937d6b78436f25300a555e26

  • SHA256

    0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c

  • SHA512

    498c85d87734ad07b8a3d37f7911d31206c4dfd99e983c8d86410cc14fbaae4ebd523032d1c025407dc9ffcc7cbbeef348f20e58fa63aeb34ed54073f52788aa

  • SSDEEP

    49152://LRs6CE3jLbO9Rs6CE3jLbOGHazvh+dHK0SPyZ9C0lpnQwXiFa6Oyy42://LRs6CE3jLbO9Rs6CE3jLbOoazvh+5n

Score
10/10

Malware Config

Extracted

Family

eternity

Attributes
  • payload_urls

    http://162.244.93.4/~rubin/swo.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
    "C:\Users\Admin\AppData\Local\Temp\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Users\Admin\AppData\Local\Temp\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
      "{path}"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe"
        3⤵
        • Deletes itself
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2832
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:1712
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1
            4⤵
            • Runs ping.exe
            PID:2944
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:2708
          • C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
            "C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2356
            • C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
              "{path}"
              5⤵
              • Executes dropped EXE
              PID:1708
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {7CA57D79-8948-47B4-B17A-35F5724B1158} S-1-5-21-722410544-1258951091-1992882075-1000:MGKTNXNO\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
        C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2260
        • C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:1760

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe

      Filesize

      2.1MB

      MD5

      2473e74dc2fdc9d391c9a0b08e79301e

      SHA1

      156f87d038c811c8937d6b78436f25300a555e26

      SHA256

      0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c

      SHA512

      498c85d87734ad07b8a3d37f7911d31206c4dfd99e983c8d86410cc14fbaae4ebd523032d1c025407dc9ffcc7cbbeef348f20e58fa63aeb34ed54073f52788aa

    • C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe

      Filesize

      2.1MB

      MD5

      2473e74dc2fdc9d391c9a0b08e79301e

      SHA1

      156f87d038c811c8937d6b78436f25300a555e26

      SHA256

      0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c

      SHA512

      498c85d87734ad07b8a3d37f7911d31206c4dfd99e983c8d86410cc14fbaae4ebd523032d1c025407dc9ffcc7cbbeef348f20e58fa63aeb34ed54073f52788aa

    • C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe

      Filesize

      2.1MB

      MD5

      2473e74dc2fdc9d391c9a0b08e79301e

      SHA1

      156f87d038c811c8937d6b78436f25300a555e26

      SHA256

      0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c

      SHA512

      498c85d87734ad07b8a3d37f7911d31206c4dfd99e983c8d86410cc14fbaae4ebd523032d1c025407dc9ffcc7cbbeef348f20e58fa63aeb34ed54073f52788aa

    • C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe

      Filesize

      2.1MB

      MD5

      2473e74dc2fdc9d391c9a0b08e79301e

      SHA1

      156f87d038c811c8937d6b78436f25300a555e26

      SHA256

      0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c

      SHA512

      498c85d87734ad07b8a3d37f7911d31206c4dfd99e983c8d86410cc14fbaae4ebd523032d1c025407dc9ffcc7cbbeef348f20e58fa63aeb34ed54073f52788aa

    • C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe

      Filesize

      2.1MB

      MD5

      2473e74dc2fdc9d391c9a0b08e79301e

      SHA1

      156f87d038c811c8937d6b78436f25300a555e26

      SHA256

      0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c

      SHA512

      498c85d87734ad07b8a3d37f7911d31206c4dfd99e983c8d86410cc14fbaae4ebd523032d1c025407dc9ffcc7cbbeef348f20e58fa63aeb34ed54073f52788aa

    • \Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe

      Filesize

      2.1MB

      MD5

      2473e74dc2fdc9d391c9a0b08e79301e

      SHA1

      156f87d038c811c8937d6b78436f25300a555e26

      SHA256

      0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c

      SHA512

      498c85d87734ad07b8a3d37f7911d31206c4dfd99e983c8d86410cc14fbaae4ebd523032d1c025407dc9ffcc7cbbeef348f20e58fa63aeb34ed54073f52788aa

    • memory/1708-109-0x0000000073EF0000-0x00000000745DE000-memory.dmp

      Filesize

      6.9MB

    • memory/1708-97-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1708-108-0x00000000023B0000-0x000000000242A000-memory.dmp

      Filesize

      488KB

    • memory/1708-107-0x00000000007E0000-0x0000000000820000-memory.dmp

      Filesize

      256KB

    • memory/1708-106-0x0000000073EF0000-0x00000000745DE000-memory.dmp

      Filesize

      6.9MB

    • memory/1708-105-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/1708-102-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/1760-126-0x0000000073EF0000-0x00000000745DE000-memory.dmp

      Filesize

      6.9MB

    • memory/1760-118-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2260-88-0x0000000073EF0000-0x00000000745DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2260-127-0x0000000073EF0000-0x00000000745DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2260-90-0x0000000073EF0000-0x00000000745DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2260-89-0x0000000004ED0000-0x0000000004F10000-memory.dmp

      Filesize

      256KB

    • memory/2320-60-0x0000000005F60000-0x00000000060BA000-memory.dmp

      Filesize

      1.4MB

    • memory/2320-71-0x0000000073EF0000-0x00000000745DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2320-59-0x0000000005DB0000-0x0000000005F5A000-memory.dmp

      Filesize

      1.7MB

    • memory/2320-53-0x0000000000F50000-0x0000000001174000-memory.dmp

      Filesize

      2.1MB

    • memory/2320-58-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/2320-57-0x0000000005030000-0x0000000005070000-memory.dmp

      Filesize

      256KB

    • memory/2320-56-0x0000000073EF0000-0x00000000745DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2320-55-0x0000000005030000-0x0000000005070000-memory.dmp

      Filesize

      256KB

    • memory/2320-54-0x0000000073EF0000-0x00000000745DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2356-82-0x0000000000840000-0x0000000000A64000-memory.dmp

      Filesize

      2.1MB

    • memory/2356-104-0x0000000073EF0000-0x00000000745DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2356-85-0x0000000073EF0000-0x00000000745DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2356-84-0x0000000004D10000-0x0000000004D50000-memory.dmp

      Filesize

      256KB

    • memory/2356-83-0x0000000073EF0000-0x00000000745DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2356-86-0x0000000004D10000-0x0000000004D50000-memory.dmp

      Filesize

      256KB

    • memory/2604-75-0x0000000073800000-0x0000000073EEE000-memory.dmp

      Filesize

      6.9MB

    • memory/2604-78-0x0000000073800000-0x0000000073EEE000-memory.dmp

      Filesize

      6.9MB

    • memory/2604-74-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/2604-72-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/2604-69-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/2604-67-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2604-66-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/2604-65-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/2604-63-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB

    • memory/2604-61-0x0000000000400000-0x0000000000552000-memory.dmp

      Filesize

      1.3MB