Analysis
-
max time kernel
128s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
22-05-2023 01:31
Static task
static1
Behavioral task
behavioral1
Sample
c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe
Resource
win10v2004-20230220-en
General
-
Target
c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe
-
Size
2.1MB
-
MD5
9247803ef08a9aaaa9c9f4595d5946e0
-
SHA1
774ec9e0cdfe0816703960039e0a21af5dd94b46
-
SHA256
c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef
-
SHA512
245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf
-
SSDEEP
49152:IlCF2ZorKJtQvwAqyoWNN1HdFvo9ZYPWp6:39wAqyoW93voZYPz
Malware Config
Extracted
eternity
-
payload_urls
http://167.88.170.23/swo/sw.exe
http://167.88.170.23/swo/swo.exe,http://167.88.170.23/1300.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Deletes itself 1 IoCs
pid Process 1088 cmd.exe -
Executes dropped EXE 8 IoCs
pid Process 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 652 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 1016 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 1440 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 1200 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 1168 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 1992 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 800 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe -
Loads dropped DLL 1 IoCs
pid Process 1088 cmd.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1520 set thread context of 320 1520 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 28 PID 1992 set thread context of 800 1992 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1108 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 796 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 1520 wrote to memory of 320 1520 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 28 PID 1520 wrote to memory of 320 1520 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 28 PID 1520 wrote to memory of 320 1520 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 28 PID 1520 wrote to memory of 320 1520 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 28 PID 1520 wrote to memory of 320 1520 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 28 PID 1520 wrote to memory of 320 1520 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 28 PID 1520 wrote to memory of 320 1520 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 28 PID 1520 wrote to memory of 320 1520 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 28 PID 1520 wrote to memory of 320 1520 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 28 PID 320 wrote to memory of 1088 320 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 29 PID 320 wrote to memory of 1088 320 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 29 PID 320 wrote to memory of 1088 320 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 29 PID 320 wrote to memory of 1088 320 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 29 PID 1088 wrote to memory of 1796 1088 cmd.exe 31 PID 1088 wrote to memory of 1796 1088 cmd.exe 31 PID 1088 wrote to memory of 1796 1088 cmd.exe 31 PID 1088 wrote to memory of 1796 1088 cmd.exe 31 PID 1088 wrote to memory of 796 1088 cmd.exe 32 PID 1088 wrote to memory of 796 1088 cmd.exe 32 PID 1088 wrote to memory of 796 1088 cmd.exe 32 PID 1088 wrote to memory of 796 1088 cmd.exe 32 PID 1088 wrote to memory of 1108 1088 cmd.exe 33 PID 1088 wrote to memory of 1108 1088 cmd.exe 33 PID 1088 wrote to memory of 1108 1088 cmd.exe 33 PID 1088 wrote to memory of 1108 1088 cmd.exe 33 PID 1088 wrote to memory of 1268 1088 cmd.exe 34 PID 1088 wrote to memory of 1268 1088 cmd.exe 34 PID 1088 wrote to memory of 1268 1088 cmd.exe 34 PID 1088 wrote to memory of 1268 1088 cmd.exe 34 PID 1268 wrote to memory of 652 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 35 PID 1268 wrote to memory of 652 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 35 PID 1268 wrote to memory of 652 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 35 PID 1268 wrote to memory of 652 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 35 PID 1268 wrote to memory of 1016 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 39 PID 1268 wrote to memory of 1016 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 39 PID 1268 wrote to memory of 1016 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 39 PID 1268 wrote to memory of 1016 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 39 PID 1268 wrote to memory of 1440 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 36 PID 1268 wrote to memory of 1440 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 36 PID 1268 wrote to memory of 1440 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 36 PID 1268 wrote to memory of 1440 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 36 PID 1268 wrote to memory of 1200 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 38 PID 1268 wrote to memory of 1200 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 38 PID 1268 wrote to memory of 1200 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 38 PID 1268 wrote to memory of 1200 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 38 PID 1268 wrote to memory of 1168 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 37 PID 1268 wrote to memory of 1168 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 37 PID 1268 wrote to memory of 1168 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 37 PID 1268 wrote to memory of 1168 1268 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 37 PID 1960 wrote to memory of 1992 1960 taskeng.exe 41 PID 1960 wrote to memory of 1992 1960 taskeng.exe 41 PID 1960 wrote to memory of 1992 1960 taskeng.exe 41 PID 1960 wrote to memory of 1992 1960 taskeng.exe 41 PID 1992 wrote to memory of 800 1992 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 42 PID 1992 wrote to memory of 800 1992 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 42 PID 1992 wrote to memory of 800 1992 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 42 PID 1992 wrote to memory of 800 1992 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 42 PID 1992 wrote to memory of 800 1992 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 42 PID 1992 wrote to memory of 800 1992 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 42 PID 1992 wrote to memory of 800 1992 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 42 PID 1992 wrote to memory of 800 1992 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 42 PID 1992 wrote to memory of 800 1992 c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe"C:\Users\Admin\AppData\Local\Temp\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Users\Admin\AppData\Local\Temp\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe"3⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1796
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:796
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1108
-
-
C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe"C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe"{path}"5⤵
- Executes dropped EXE
PID:652
-
-
C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe"{path}"5⤵
- Executes dropped EXE
PID:1440
-
-
C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe"{path}"5⤵
- Executes dropped EXE
PID:1168
-
-
C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe"{path}"5⤵
- Executes dropped EXE
PID:1200
-
-
C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe"{path}"5⤵
- Executes dropped EXE
PID:1016
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DA85BADF-02F0-49C8-B01E-131FE84CCB0A} S-1-5-21-1283023626-844874658-3193756055-1000:THEQWNRW\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exeC:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe"{path}"3⤵
- Executes dropped EXE
PID:800
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe
Filesize2.1MB
MD59247803ef08a9aaaa9c9f4595d5946e0
SHA1774ec9e0cdfe0816703960039e0a21af5dd94b46
SHA256c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef
SHA512245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf
-
C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe
Filesize2.1MB
MD59247803ef08a9aaaa9c9f4595d5946e0
SHA1774ec9e0cdfe0816703960039e0a21af5dd94b46
SHA256c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef
SHA512245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf
-
C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe
Filesize2.1MB
MD59247803ef08a9aaaa9c9f4595d5946e0
SHA1774ec9e0cdfe0816703960039e0a21af5dd94b46
SHA256c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef
SHA512245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf
-
C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe
Filesize2.1MB
MD59247803ef08a9aaaa9c9f4595d5946e0
SHA1774ec9e0cdfe0816703960039e0a21af5dd94b46
SHA256c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef
SHA512245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf
-
C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe
Filesize2.1MB
MD59247803ef08a9aaaa9c9f4595d5946e0
SHA1774ec9e0cdfe0816703960039e0a21af5dd94b46
SHA256c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef
SHA512245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf
-
C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe
Filesize2.1MB
MD59247803ef08a9aaaa9c9f4595d5946e0
SHA1774ec9e0cdfe0816703960039e0a21af5dd94b46
SHA256c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef
SHA512245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf
-
C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe
Filesize2.1MB
MD59247803ef08a9aaaa9c9f4595d5946e0
SHA1774ec9e0cdfe0816703960039e0a21af5dd94b46
SHA256c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef
SHA512245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf
-
C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe
Filesize2.1MB
MD59247803ef08a9aaaa9c9f4595d5946e0
SHA1774ec9e0cdfe0816703960039e0a21af5dd94b46
SHA256c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef
SHA512245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf
-
C:\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe
Filesize2.1MB
MD59247803ef08a9aaaa9c9f4595d5946e0
SHA1774ec9e0cdfe0816703960039e0a21af5dd94b46
SHA256c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef
SHA512245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf
-
\Users\Admin\AppData\Local\ServiceHub\c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef.exe
Filesize2.1MB
MD59247803ef08a9aaaa9c9f4595d5946e0
SHA1774ec9e0cdfe0816703960039e0a21af5dd94b46
SHA256c87944569ee3472607f5c02b5d249c6d817de90c4c143349a0905b2a8c6284ef
SHA512245d9289daa37eb287c3de3ac2b621104415907d4b3bdc08ba47ed90fd7c51fafd29c0439f44e81ce22941f9393eb92d1359fa4a79c8a78261174e515c5f4abf