Analysis
-
max time kernel
141s -
max time network
29s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
27-06-2023 14:25
Static task
static1
Behavioral task
behavioral1
Sample
f9bc76479e0f36005e42a52c7.exe
Resource
win7-20230621-en
General
-
Target
f9bc76479e0f36005e42a52c7.exe
-
Size
2.2MB
-
MD5
4c5e571050a0cd02c4b291ddf1382dda
-
SHA1
617c9f96fca56a74c1a46a091f47d820d5f66da4
-
SHA256
f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f
-
SHA512
6d5426acd5b0fa1c21475bc83ada1afc23eba40cc34ee6b0ab670ea0870a7c90affee6bbd89fd2c254a34888136e6aedcfacc6462fe37e129627ec76ca20e83e
-
SSDEEP
24576:SkT/Hk7qm8vUPKD7rabrpnWzmGnVm0wTZPaWvwsGTtISNFQjFJsu3xQRse9aqD21:jDUqXMSDnxm0VRwPwsnRFSue91j8TP5
Malware Config
Extracted
eternity
-
payload_urls
http://162.244.93.4/~rubin/swo.exe,http://162.244.93.4/~rubin/art.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Deletes itself 1 IoCs
pid Process 1576 cmd.exe -
Executes dropped EXE 5 IoCs
pid Process 592 f9bc76479e0f36005e42a52c7.exe 1696 f9bc76479e0f36005e42a52c7.exe 1864 f9bc76479e0f36005e42a52c7.exe 1672 f9bc76479e0f36005e42a52c7.exe 2020 f9bc76479e0f36005e42a52c7.exe -
Loads dropped DLL 1 IoCs
pid Process 1576 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1572 set thread context of 864 1572 f9bc76479e0f36005e42a52c7.exe 26 PID 592 set thread context of 1864 592 f9bc76479e0f36005e42a52c7.exe 35 PID 1696 set thread context of 1672 1696 f9bc76479e0f36005e42a52c7.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 620 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1756 PING.EXE -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 1572 wrote to memory of 864 1572 f9bc76479e0f36005e42a52c7.exe 26 PID 1572 wrote to memory of 864 1572 f9bc76479e0f36005e42a52c7.exe 26 PID 1572 wrote to memory of 864 1572 f9bc76479e0f36005e42a52c7.exe 26 PID 1572 wrote to memory of 864 1572 f9bc76479e0f36005e42a52c7.exe 26 PID 1572 wrote to memory of 864 1572 f9bc76479e0f36005e42a52c7.exe 26 PID 1572 wrote to memory of 864 1572 f9bc76479e0f36005e42a52c7.exe 26 PID 1572 wrote to memory of 864 1572 f9bc76479e0f36005e42a52c7.exe 26 PID 1572 wrote to memory of 864 1572 f9bc76479e0f36005e42a52c7.exe 26 PID 1572 wrote to memory of 864 1572 f9bc76479e0f36005e42a52c7.exe 26 PID 864 wrote to memory of 1576 864 f9bc76479e0f36005e42a52c7.exe 27 PID 864 wrote to memory of 1576 864 f9bc76479e0f36005e42a52c7.exe 27 PID 864 wrote to memory of 1576 864 f9bc76479e0f36005e42a52c7.exe 27 PID 864 wrote to memory of 1576 864 f9bc76479e0f36005e42a52c7.exe 27 PID 1576 wrote to memory of 524 1576 cmd.exe 29 PID 1576 wrote to memory of 524 1576 cmd.exe 29 PID 1576 wrote to memory of 524 1576 cmd.exe 29 PID 1576 wrote to memory of 524 1576 cmd.exe 29 PID 1576 wrote to memory of 1756 1576 cmd.exe 30 PID 1576 wrote to memory of 1756 1576 cmd.exe 30 PID 1576 wrote to memory of 1756 1576 cmd.exe 30 PID 1576 wrote to memory of 1756 1576 cmd.exe 30 PID 1576 wrote to memory of 620 1576 cmd.exe 31 PID 1576 wrote to memory of 620 1576 cmd.exe 31 PID 1576 wrote to memory of 620 1576 cmd.exe 31 PID 1576 wrote to memory of 620 1576 cmd.exe 31 PID 1576 wrote to memory of 592 1576 cmd.exe 32 PID 1576 wrote to memory of 592 1576 cmd.exe 32 PID 1576 wrote to memory of 592 1576 cmd.exe 32 PID 1576 wrote to memory of 592 1576 cmd.exe 32 PID 752 wrote to memory of 1696 752 taskeng.exe 34 PID 752 wrote to memory of 1696 752 taskeng.exe 34 PID 752 wrote to memory of 1696 752 taskeng.exe 34 PID 752 wrote to memory of 1696 752 taskeng.exe 34 PID 592 wrote to memory of 1864 592 f9bc76479e0f36005e42a52c7.exe 35 PID 592 wrote to memory of 1864 592 f9bc76479e0f36005e42a52c7.exe 35 PID 592 wrote to memory of 1864 592 f9bc76479e0f36005e42a52c7.exe 35 PID 592 wrote to memory of 1864 592 f9bc76479e0f36005e42a52c7.exe 35 PID 592 wrote to memory of 1864 592 f9bc76479e0f36005e42a52c7.exe 35 PID 592 wrote to memory of 1864 592 f9bc76479e0f36005e42a52c7.exe 35 PID 592 wrote to memory of 1864 592 f9bc76479e0f36005e42a52c7.exe 35 PID 592 wrote to memory of 1864 592 f9bc76479e0f36005e42a52c7.exe 35 PID 592 wrote to memory of 1864 592 f9bc76479e0f36005e42a52c7.exe 35 PID 1696 wrote to memory of 1672 1696 f9bc76479e0f36005e42a52c7.exe 36 PID 1696 wrote to memory of 1672 1696 f9bc76479e0f36005e42a52c7.exe 36 PID 1696 wrote to memory of 1672 1696 f9bc76479e0f36005e42a52c7.exe 36 PID 1696 wrote to memory of 1672 1696 f9bc76479e0f36005e42a52c7.exe 36 PID 1696 wrote to memory of 1672 1696 f9bc76479e0f36005e42a52c7.exe 36 PID 1696 wrote to memory of 1672 1696 f9bc76479e0f36005e42a52c7.exe 36 PID 1696 wrote to memory of 1672 1696 f9bc76479e0f36005e42a52c7.exe 36 PID 1696 wrote to memory of 1672 1696 f9bc76479e0f36005e42a52c7.exe 36 PID 1696 wrote to memory of 1672 1696 f9bc76479e0f36005e42a52c7.exe 36 PID 752 wrote to memory of 2020 752 taskeng.exe 37 PID 752 wrote to memory of 2020 752 taskeng.exe 37 PID 752 wrote to memory of 2020 752 taskeng.exe 37 PID 752 wrote to memory of 2020 752 taskeng.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9bc76479e0f36005e42a52c7.exe"C:\Users\Admin\AppData\Local\Temp\f9bc76479e0f36005e42a52c7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\f9bc76479e0f36005e42a52c7.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "f9bc76479e0f36005e42a52c7" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\f9bc76479e0f36005e42a52c7.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7.exe"3⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:524
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:1756
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "f9bc76479e0f36005e42a52c7" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:620
-
-
C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7.exe"C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7.exe"{path}"5⤵
- Executes dropped EXE
PID:1864
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B651A96E-14AA-4453-9E8A-4730A8E37716} S-1-5-21-3950455397-3229124517-1686476975-1000:NNDGNFRP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7.exeC:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7.exe"{path}"3⤵
- Executes dropped EXE
PID:1672
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7.exeC:\Users\Admin\AppData\Local\ServiceHub\f9bc76479e0f36005e42a52c7.exe2⤵
- Executes dropped EXE
PID:2020
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD54c5e571050a0cd02c4b291ddf1382dda
SHA1617c9f96fca56a74c1a46a091f47d820d5f66da4
SHA256f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f
SHA5126d5426acd5b0fa1c21475bc83ada1afc23eba40cc34ee6b0ab670ea0870a7c90affee6bbd89fd2c254a34888136e6aedcfacc6462fe37e129627ec76ca20e83e
-
Filesize
2.2MB
MD54c5e571050a0cd02c4b291ddf1382dda
SHA1617c9f96fca56a74c1a46a091f47d820d5f66da4
SHA256f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f
SHA5126d5426acd5b0fa1c21475bc83ada1afc23eba40cc34ee6b0ab670ea0870a7c90affee6bbd89fd2c254a34888136e6aedcfacc6462fe37e129627ec76ca20e83e
-
Filesize
2.2MB
MD54c5e571050a0cd02c4b291ddf1382dda
SHA1617c9f96fca56a74c1a46a091f47d820d5f66da4
SHA256f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f
SHA5126d5426acd5b0fa1c21475bc83ada1afc23eba40cc34ee6b0ab670ea0870a7c90affee6bbd89fd2c254a34888136e6aedcfacc6462fe37e129627ec76ca20e83e
-
Filesize
2.2MB
MD54c5e571050a0cd02c4b291ddf1382dda
SHA1617c9f96fca56a74c1a46a091f47d820d5f66da4
SHA256f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f
SHA5126d5426acd5b0fa1c21475bc83ada1afc23eba40cc34ee6b0ab670ea0870a7c90affee6bbd89fd2c254a34888136e6aedcfacc6462fe37e129627ec76ca20e83e
-
Filesize
2.2MB
MD54c5e571050a0cd02c4b291ddf1382dda
SHA1617c9f96fca56a74c1a46a091f47d820d5f66da4
SHA256f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f
SHA5126d5426acd5b0fa1c21475bc83ada1afc23eba40cc34ee6b0ab670ea0870a7c90affee6bbd89fd2c254a34888136e6aedcfacc6462fe37e129627ec76ca20e83e
-
Filesize
2.2MB
MD54c5e571050a0cd02c4b291ddf1382dda
SHA1617c9f96fca56a74c1a46a091f47d820d5f66da4
SHA256f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f
SHA5126d5426acd5b0fa1c21475bc83ada1afc23eba40cc34ee6b0ab670ea0870a7c90affee6bbd89fd2c254a34888136e6aedcfacc6462fe37e129627ec76ca20e83e
-
Filesize
2.2MB
MD54c5e571050a0cd02c4b291ddf1382dda
SHA1617c9f96fca56a74c1a46a091f47d820d5f66da4
SHA256f9bc76479e0f36005e42a52c7851594ba8529b3f5d08052179030ca98d9afb6f
SHA5126d5426acd5b0fa1c21475bc83ada1afc23eba40cc34ee6b0ab670ea0870a7c90affee6bbd89fd2c254a34888136e6aedcfacc6462fe37e129627ec76ca20e83e