Analysis
-
max time kernel
295s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
10-08-2023 04:47
Static task
static1
Behavioral task
behavioral1
Sample
0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
Resource
win10-20230703-en
General
-
Target
0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
-
Size
2.1MB
-
MD5
2473e74dc2fdc9d391c9a0b08e79301e
-
SHA1
156f87d038c811c8937d6b78436f25300a555e26
-
SHA256
0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c
-
SHA512
498c85d87734ad07b8a3d37f7911d31206c4dfd99e983c8d86410cc14fbaae4ebd523032d1c025407dc9ffcc7cbbeef348f20e58fa63aeb34ed54073f52788aa
-
SSDEEP
49152://LRs6CE3jLbO9Rs6CE3jLbOGHazvh+dHK0SPyZ9C0lpnQwXiFa6Oyy42://LRs6CE3jLbO9Rs6CE3jLbOoazvh+5n
Malware Config
Extracted
eternity
-
payload_urls
http://162.244.93.4/~rubin/swo.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Deletes itself 1 IoCs
pid Process 2832 cmd.exe -
Executes dropped EXE 4 IoCs
pid Process 2356 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 2260 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 1708 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 1760 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe -
Loads dropped DLL 1 IoCs
pid Process 2832 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2320 set thread context of 2604 2320 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 30 PID 2356 set thread context of 1708 2356 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 39 PID 2260 set thread context of 1760 2260 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2708 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2944 PING.EXE -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 2320 wrote to memory of 2604 2320 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 30 PID 2320 wrote to memory of 2604 2320 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 30 PID 2320 wrote to memory of 2604 2320 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 30 PID 2320 wrote to memory of 2604 2320 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 30 PID 2320 wrote to memory of 2604 2320 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 30 PID 2320 wrote to memory of 2604 2320 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 30 PID 2320 wrote to memory of 2604 2320 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 30 PID 2320 wrote to memory of 2604 2320 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 30 PID 2320 wrote to memory of 2604 2320 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 30 PID 2604 wrote to memory of 2832 2604 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 31 PID 2604 wrote to memory of 2832 2604 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 31 PID 2604 wrote to memory of 2832 2604 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 31 PID 2604 wrote to memory of 2832 2604 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 31 PID 2832 wrote to memory of 1712 2832 cmd.exe 33 PID 2832 wrote to memory of 1712 2832 cmd.exe 33 PID 2832 wrote to memory of 1712 2832 cmd.exe 33 PID 2832 wrote to memory of 1712 2832 cmd.exe 33 PID 2832 wrote to memory of 2944 2832 cmd.exe 34 PID 2832 wrote to memory of 2944 2832 cmd.exe 34 PID 2832 wrote to memory of 2944 2832 cmd.exe 34 PID 2832 wrote to memory of 2944 2832 cmd.exe 34 PID 2832 wrote to memory of 2708 2832 cmd.exe 35 PID 2832 wrote to memory of 2708 2832 cmd.exe 35 PID 2832 wrote to memory of 2708 2832 cmd.exe 35 PID 2832 wrote to memory of 2708 2832 cmd.exe 35 PID 2832 wrote to memory of 2356 2832 cmd.exe 36 PID 2832 wrote to memory of 2356 2832 cmd.exe 36 PID 2832 wrote to memory of 2356 2832 cmd.exe 36 PID 2832 wrote to memory of 2356 2832 cmd.exe 36 PID 2800 wrote to memory of 2260 2800 taskeng.exe 38 PID 2800 wrote to memory of 2260 2800 taskeng.exe 38 PID 2800 wrote to memory of 2260 2800 taskeng.exe 38 PID 2800 wrote to memory of 2260 2800 taskeng.exe 38 PID 2356 wrote to memory of 1708 2356 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 39 PID 2356 wrote to memory of 1708 2356 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 39 PID 2356 wrote to memory of 1708 2356 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 39 PID 2356 wrote to memory of 1708 2356 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 39 PID 2356 wrote to memory of 1708 2356 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 39 PID 2356 wrote to memory of 1708 2356 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 39 PID 2356 wrote to memory of 1708 2356 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 39 PID 2356 wrote to memory of 1708 2356 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 39 PID 2356 wrote to memory of 1708 2356 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 39 PID 2260 wrote to memory of 1760 2260 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 40 PID 2260 wrote to memory of 1760 2260 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 40 PID 2260 wrote to memory of 1760 2260 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 40 PID 2260 wrote to memory of 1760 2260 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 40 PID 2260 wrote to memory of 1760 2260 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 40 PID 2260 wrote to memory of 1760 2260 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 40 PID 2260 wrote to memory of 1760 2260 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 40 PID 2260 wrote to memory of 1760 2260 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 40 PID 2260 wrote to memory of 1760 2260 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe"C:\Users\Admin\AppData\Local\Temp\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Users\Admin\AppData\Local\Temp\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe"3⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1712
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:2944
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:2708
-
-
C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe"C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe"{path}"5⤵
- Executes dropped EXE
PID:1708
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7CA57D79-8948-47B4-B17A-35F5724B1158} S-1-5-21-722410544-1258951091-1992882075-1000:MGKTNXNO\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exeC:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe"{path}"3⤵
- Executes dropped EXE
PID:1760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
Filesize2.1MB
MD52473e74dc2fdc9d391c9a0b08e79301e
SHA1156f87d038c811c8937d6b78436f25300a555e26
SHA2560ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c
SHA512498c85d87734ad07b8a3d37f7911d31206c4dfd99e983c8d86410cc14fbaae4ebd523032d1c025407dc9ffcc7cbbeef348f20e58fa63aeb34ed54073f52788aa
-
C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
Filesize2.1MB
MD52473e74dc2fdc9d391c9a0b08e79301e
SHA1156f87d038c811c8937d6b78436f25300a555e26
SHA2560ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c
SHA512498c85d87734ad07b8a3d37f7911d31206c4dfd99e983c8d86410cc14fbaae4ebd523032d1c025407dc9ffcc7cbbeef348f20e58fa63aeb34ed54073f52788aa
-
C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
Filesize2.1MB
MD52473e74dc2fdc9d391c9a0b08e79301e
SHA1156f87d038c811c8937d6b78436f25300a555e26
SHA2560ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c
SHA512498c85d87734ad07b8a3d37f7911d31206c4dfd99e983c8d86410cc14fbaae4ebd523032d1c025407dc9ffcc7cbbeef348f20e58fa63aeb34ed54073f52788aa
-
C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
Filesize2.1MB
MD52473e74dc2fdc9d391c9a0b08e79301e
SHA1156f87d038c811c8937d6b78436f25300a555e26
SHA2560ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c
SHA512498c85d87734ad07b8a3d37f7911d31206c4dfd99e983c8d86410cc14fbaae4ebd523032d1c025407dc9ffcc7cbbeef348f20e58fa63aeb34ed54073f52788aa
-
C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
Filesize2.1MB
MD52473e74dc2fdc9d391c9a0b08e79301e
SHA1156f87d038c811c8937d6b78436f25300a555e26
SHA2560ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c
SHA512498c85d87734ad07b8a3d37f7911d31206c4dfd99e983c8d86410cc14fbaae4ebd523032d1c025407dc9ffcc7cbbeef348f20e58fa63aeb34ed54073f52788aa
-
\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
Filesize2.1MB
MD52473e74dc2fdc9d391c9a0b08e79301e
SHA1156f87d038c811c8937d6b78436f25300a555e26
SHA2560ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c
SHA512498c85d87734ad07b8a3d37f7911d31206c4dfd99e983c8d86410cc14fbaae4ebd523032d1c025407dc9ffcc7cbbeef348f20e58fa63aeb34ed54073f52788aa