Analysis
-
max time kernel
165s -
max time network
254s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
10-08-2023 04:47
Static task
static1
Behavioral task
behavioral1
Sample
0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
Resource
win10-20230703-en
General
-
Target
0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
-
Size
2.1MB
-
MD5
2473e74dc2fdc9d391c9a0b08e79301e
-
SHA1
156f87d038c811c8937d6b78436f25300a555e26
-
SHA256
0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c
-
SHA512
498c85d87734ad07b8a3d37f7911d31206c4dfd99e983c8d86410cc14fbaae4ebd523032d1c025407dc9ffcc7cbbeef348f20e58fa63aeb34ed54073f52788aa
-
SSDEEP
49152://LRs6CE3jLbO9Rs6CE3jLbOGHazvh+dHK0SPyZ9C0lpnQwXiFa6Oyy42://LRs6CE3jLbO9Rs6CE3jLbOoazvh+5n
Malware Config
Extracted
eternity
-
payload_urls
http://162.244.93.4/~rubin/swo.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Executes dropped EXE 4 IoCs
pid Process 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 3840 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 1652 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 2776 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4804 set thread context of 2164 4804 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 70 PID 5000 set thread context of 2776 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 80 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4744 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3924 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 4804 wrote to memory of 2164 4804 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 70 PID 4804 wrote to memory of 2164 4804 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 70 PID 4804 wrote to memory of 2164 4804 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 70 PID 4804 wrote to memory of 2164 4804 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 70 PID 4804 wrote to memory of 2164 4804 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 70 PID 4804 wrote to memory of 2164 4804 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 70 PID 4804 wrote to memory of 2164 4804 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 70 PID 4804 wrote to memory of 2164 4804 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 70 PID 2164 wrote to memory of 3640 2164 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 71 PID 2164 wrote to memory of 3640 2164 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 71 PID 2164 wrote to memory of 3640 2164 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 71 PID 3640 wrote to memory of 1660 3640 cmd.exe 73 PID 3640 wrote to memory of 1660 3640 cmd.exe 73 PID 3640 wrote to memory of 1660 3640 cmd.exe 73 PID 3640 wrote to memory of 3924 3640 cmd.exe 74 PID 3640 wrote to memory of 3924 3640 cmd.exe 74 PID 3640 wrote to memory of 3924 3640 cmd.exe 74 PID 3640 wrote to memory of 4744 3640 cmd.exe 75 PID 3640 wrote to memory of 4744 3640 cmd.exe 75 PID 3640 wrote to memory of 4744 3640 cmd.exe 75 PID 3640 wrote to memory of 5000 3640 cmd.exe 76 PID 3640 wrote to memory of 5000 3640 cmd.exe 76 PID 3640 wrote to memory of 5000 3640 cmd.exe 76 PID 5000 wrote to memory of 3840 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 78 PID 5000 wrote to memory of 3840 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 78 PID 5000 wrote to memory of 3840 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 78 PID 5000 wrote to memory of 1652 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 79 PID 5000 wrote to memory of 1652 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 79 PID 5000 wrote to memory of 1652 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 79 PID 5000 wrote to memory of 2776 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 80 PID 5000 wrote to memory of 2776 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 80 PID 5000 wrote to memory of 2776 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 80 PID 5000 wrote to memory of 2776 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 80 PID 5000 wrote to memory of 2776 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 80 PID 5000 wrote to memory of 2776 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 80 PID 5000 wrote to memory of 2776 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 80 PID 5000 wrote to memory of 2776 5000 0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe"C:\Users\Admin\AppData\Local\Temp\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Users\Admin\AppData\Local\Temp\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1660
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:3924
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4744
-
-
C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe"C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe"{path}"5⤵
- Executes dropped EXE
PID:3840
-
-
C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe"{path}"5⤵
- Executes dropped EXE
PID:1652
-
-
C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe"{path}"5⤵
- Executes dropped EXE
PID:2776
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe.log
Filesize1KB
MD590acfd72f14a512712b1a7380c0faf60
SHA140ba4accb8faa75887e84fb8e38d598dc8cf0f12
SHA25620806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86
SHA51229dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9
-
C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
Filesize2.1MB
MD52473e74dc2fdc9d391c9a0b08e79301e
SHA1156f87d038c811c8937d6b78436f25300a555e26
SHA2560ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c
SHA512498c85d87734ad07b8a3d37f7911d31206c4dfd99e983c8d86410cc14fbaae4ebd523032d1c025407dc9ffcc7cbbeef348f20e58fa63aeb34ed54073f52788aa
-
C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
Filesize2.1MB
MD52473e74dc2fdc9d391c9a0b08e79301e
SHA1156f87d038c811c8937d6b78436f25300a555e26
SHA2560ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c
SHA512498c85d87734ad07b8a3d37f7911d31206c4dfd99e983c8d86410cc14fbaae4ebd523032d1c025407dc9ffcc7cbbeef348f20e58fa63aeb34ed54073f52788aa
-
C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
Filesize2.1MB
MD52473e74dc2fdc9d391c9a0b08e79301e
SHA1156f87d038c811c8937d6b78436f25300a555e26
SHA2560ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c
SHA512498c85d87734ad07b8a3d37f7911d31206c4dfd99e983c8d86410cc14fbaae4ebd523032d1c025407dc9ffcc7cbbeef348f20e58fa63aeb34ed54073f52788aa
-
C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
Filesize2.1MB
MD52473e74dc2fdc9d391c9a0b08e79301e
SHA1156f87d038c811c8937d6b78436f25300a555e26
SHA2560ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c
SHA512498c85d87734ad07b8a3d37f7911d31206c4dfd99e983c8d86410cc14fbaae4ebd523032d1c025407dc9ffcc7cbbeef348f20e58fa63aeb34ed54073f52788aa
-
C:\Users\Admin\AppData\Local\ServiceHub\0ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c.exe
Filesize2.1MB
MD52473e74dc2fdc9d391c9a0b08e79301e
SHA1156f87d038c811c8937d6b78436f25300a555e26
SHA2560ae10937cec301f6d6383396ab1261e5c0726d9b4087511dfc21440fcb58d15c
SHA512498c85d87734ad07b8a3d37f7911d31206c4dfd99e983c8d86410cc14fbaae4ebd523032d1c025407dc9ffcc7cbbeef348f20e58fa63aeb34ed54073f52788aa