Analysis
-
max time kernel
241s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
27-06-2023 03:35
Static task
static1
Behavioral task
behavioral1
Sample
f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe
Resource
win7-20230621-en
General
-
Target
f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe
-
Size
2.2MB
-
MD5
4c5e571050a0cd02c4b291ddf1382dda
-
SHA1
617c9f96fca56a74c1a46a091f47d820d5f66da4
-
SHA256
f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f
-
SHA512
6d5426acd5b0fa1c21475bc83ada1afc23eba40cc34ee6b0ab670ea0870a7c90affee6bbd89fd2c254a34888136e6aedcfacc6462fe37e129627ec76ca20e83e
-
SSDEEP
24576:SkT/Hk7qm8vUPKD7rabrpnWzmGnVm0wTZPaWvwsGTtISNFQjFJsu3xQRse9aqD21:jDUqXMSDnxm0VRwPwsnRFSue91j8TP5
Malware Config
Extracted
eternity
-
payload_urls
http://162.244.93.4/~rubin/swo.exe,http://162.244.93.4/~rubin/art.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Deletes itself 1 IoCs
pid Process 1508 cmd.exe -
Executes dropped EXE 5 IoCs
pid Process 1636 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 1528 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 1544 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 1688 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 592 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe -
Loads dropped DLL 1 IoCs
pid Process 1508 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1316 set thread context of 1492 1316 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 28 PID 1636 set thread context of 1544 1636 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 37 PID 1528 set thread context of 1688 1528 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1660 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 556 PING.EXE -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 1316 wrote to memory of 1492 1316 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 28 PID 1316 wrote to memory of 1492 1316 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 28 PID 1316 wrote to memory of 1492 1316 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 28 PID 1316 wrote to memory of 1492 1316 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 28 PID 1316 wrote to memory of 1492 1316 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 28 PID 1316 wrote to memory of 1492 1316 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 28 PID 1316 wrote to memory of 1492 1316 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 28 PID 1316 wrote to memory of 1492 1316 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 28 PID 1316 wrote to memory of 1492 1316 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 28 PID 1492 wrote to memory of 1508 1492 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 29 PID 1492 wrote to memory of 1508 1492 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 29 PID 1492 wrote to memory of 1508 1492 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 29 PID 1492 wrote to memory of 1508 1492 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 29 PID 1508 wrote to memory of 1836 1508 cmd.exe 31 PID 1508 wrote to memory of 1836 1508 cmd.exe 31 PID 1508 wrote to memory of 1836 1508 cmd.exe 31 PID 1508 wrote to memory of 1836 1508 cmd.exe 31 PID 1508 wrote to memory of 556 1508 cmd.exe 32 PID 1508 wrote to memory of 556 1508 cmd.exe 32 PID 1508 wrote to memory of 556 1508 cmd.exe 32 PID 1508 wrote to memory of 556 1508 cmd.exe 32 PID 1508 wrote to memory of 1660 1508 cmd.exe 33 PID 1508 wrote to memory of 1660 1508 cmd.exe 33 PID 1508 wrote to memory of 1660 1508 cmd.exe 33 PID 1508 wrote to memory of 1660 1508 cmd.exe 33 PID 1508 wrote to memory of 1636 1508 cmd.exe 34 PID 1508 wrote to memory of 1636 1508 cmd.exe 34 PID 1508 wrote to memory of 1636 1508 cmd.exe 34 PID 1508 wrote to memory of 1636 1508 cmd.exe 34 PID 1996 wrote to memory of 1528 1996 taskeng.exe 36 PID 1996 wrote to memory of 1528 1996 taskeng.exe 36 PID 1996 wrote to memory of 1528 1996 taskeng.exe 36 PID 1996 wrote to memory of 1528 1996 taskeng.exe 36 PID 1636 wrote to memory of 1544 1636 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 37 PID 1636 wrote to memory of 1544 1636 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 37 PID 1636 wrote to memory of 1544 1636 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 37 PID 1636 wrote to memory of 1544 1636 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 37 PID 1636 wrote to memory of 1544 1636 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 37 PID 1636 wrote to memory of 1544 1636 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 37 PID 1636 wrote to memory of 1544 1636 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 37 PID 1636 wrote to memory of 1544 1636 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 37 PID 1636 wrote to memory of 1544 1636 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 37 PID 1528 wrote to memory of 1688 1528 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 38 PID 1528 wrote to memory of 1688 1528 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 38 PID 1528 wrote to memory of 1688 1528 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 38 PID 1528 wrote to memory of 1688 1528 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 38 PID 1528 wrote to memory of 1688 1528 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 38 PID 1528 wrote to memory of 1688 1528 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 38 PID 1528 wrote to memory of 1688 1528 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 38 PID 1528 wrote to memory of 1688 1528 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 38 PID 1528 wrote to memory of 1688 1528 f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe 38 PID 1996 wrote to memory of 592 1996 taskeng.exe 39 PID 1996 wrote to memory of 592 1996 taskeng.exe 39 PID 1996 wrote to memory of 592 1996 taskeng.exe 39 PID 1996 wrote to memory of 592 1996 taskeng.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe"C:\Users\Admin\AppData\Local\Temp\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Users\Admin\AppData\Local\Temp\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe"3⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1836
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:556
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1660
-
-
C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe"C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe"{path}"5⤵
- Executes dropped EXE
PID:1544
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B02B5B7F-417B-4894-BD22-6B52A57BB8F6} S-1-5-21-1437583205-2177757337-340526699-1000:XVLNHWCX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exeC:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe"{path}"3⤵
- Executes dropped EXE
PID:1688
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exeC:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe2⤵
- Executes dropped EXE
PID:592
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe
Filesize2.2MB
MD54c5e571050a0cd02c4b291ddf1382dda
SHA1617c9f96fca56a74c1a46a091f47d820d5f66da4
SHA256f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f
SHA5126d5426acd5b0fa1c21475bc83ada1afc23eba40cc34ee6b0ab670ea0870a7c90affee6bbd89fd2c254a34888136e6aedcfacc6462fe37e129627ec76ca20e83e
-
C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe
Filesize2.2MB
MD54c5e571050a0cd02c4b291ddf1382dda
SHA1617c9f96fca56a74c1a46a091f47d820d5f66da4
SHA256f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f
SHA5126d5426acd5b0fa1c21475bc83ada1afc23eba40cc34ee6b0ab670ea0870a7c90affee6bbd89fd2c254a34888136e6aedcfacc6462fe37e129627ec76ca20e83e
-
C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe
Filesize2.2MB
MD54c5e571050a0cd02c4b291ddf1382dda
SHA1617c9f96fca56a74c1a46a091f47d820d5f66da4
SHA256f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f
SHA5126d5426acd5b0fa1c21475bc83ada1afc23eba40cc34ee6b0ab670ea0870a7c90affee6bbd89fd2c254a34888136e6aedcfacc6462fe37e129627ec76ca20e83e
-
C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe
Filesize2.2MB
MD54c5e571050a0cd02c4b291ddf1382dda
SHA1617c9f96fca56a74c1a46a091f47d820d5f66da4
SHA256f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f
SHA5126d5426acd5b0fa1c21475bc83ada1afc23eba40cc34ee6b0ab670ea0870a7c90affee6bbd89fd2c254a34888136e6aedcfacc6462fe37e129627ec76ca20e83e
-
C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe
Filesize2.2MB
MD54c5e571050a0cd02c4b291ddf1382dda
SHA1617c9f96fca56a74c1a46a091f47d820d5f66da4
SHA256f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f
SHA5126d5426acd5b0fa1c21475bc83ada1afc23eba40cc34ee6b0ab670ea0870a7c90affee6bbd89fd2c254a34888136e6aedcfacc6462fe37e129627ec76ca20e83e
-
C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe
Filesize2.2MB
MD54c5e571050a0cd02c4b291ddf1382dda
SHA1617c9f96fca56a74c1a46a091f47d820d5f66da4
SHA256f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f
SHA5126d5426acd5b0fa1c21475bc83ada1afc23eba40cc34ee6b0ab670ea0870a7c90affee6bbd89fd2c254a34888136e6aedcfacc6462fe37e129627ec76ca20e83e
-
\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f.exe
Filesize2.2MB
MD54c5e571050a0cd02c4b291ddf1382dda
SHA1617c9f96fca56a74c1a46a091f47d820d5f66da4
SHA256f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f
SHA5126d5426acd5b0fa1c21475bc83ada1afc23eba40cc34ee6b0ab670ea0870a7c90affee6bbd89fd2c254a34888136e6aedcfacc6462fe37e129627ec76ca20e83e