Analysis

  • max time kernel
    92s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-05-2022 12:01

General

  • Target

    025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3.exe

  • Size

    62KB

  • MD5

    c4b46a2d0898e9ba438366f878cd74bd

  • SHA1

    f95a0529fbb8aa61cd3dee602fa6555b2c86dd62

  • SHA256

    025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3

  • SHA512

    ae9cf9516ed834af320acd0d65ce58bf9b0b118228c820ee55e8db0d91b931426bdf0144f922c0d34e74f4a5b657ae5cd614179456e700f4618f0721caeb56bd

Malware Config

Signatures

  • Detects Eternity clipper 7 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • suricata: ET MALWARE Eternity Stealer CnC Domain in DNS Lookup (wasabiwallet .online)

    suricata: ET MALWARE Eternity Stealer CnC Domain in DNS Lookup (wasabiwallet .online)

  • Executes dropped EXE 3 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3.exe
    "C:\Users\Admin\AppData\Local\Temp\025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3.exe"
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1016
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:1720
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2040
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn "025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:1736
        • C:\Users\Admin\AppData\Local\ServiceHub\025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3.exe
          "C:\Users\Admin\AppData\Local\ServiceHub\025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          PID:2008
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {98EE2885-9776-48B8-AF1D-F5D00874A9A1} S-1-5-21-1819626980-2277161760-1023733287-1000:TBHNEBSE\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Users\Admin\AppData\Local\ServiceHub\025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3.exe
        C:\Users\Admin\AppData\Local\ServiceHub\025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3.exe
        2⤵
        • Executes dropped EXE
        PID:1268
      • C:\Users\Admin\AppData\Local\ServiceHub\025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3.exe
        C:\Users\Admin\AppData\Local\ServiceHub\025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3.exe
        2⤵
        • Executes dropped EXE
        PID:1540

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\ServiceHub\025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3.exe
      Filesize

      62KB

      MD5

      c4b46a2d0898e9ba438366f878cd74bd

      SHA1

      f95a0529fbb8aa61cd3dee602fa6555b2c86dd62

      SHA256

      025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3

      SHA512

      ae9cf9516ed834af320acd0d65ce58bf9b0b118228c820ee55e8db0d91b931426bdf0144f922c0d34e74f4a5b657ae5cd614179456e700f4618f0721caeb56bd

    • C:\Users\Admin\AppData\Local\ServiceHub\025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3.exe
      Filesize

      62KB

      MD5

      c4b46a2d0898e9ba438366f878cd74bd

      SHA1

      f95a0529fbb8aa61cd3dee602fa6555b2c86dd62

      SHA256

      025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3

      SHA512

      ae9cf9516ed834af320acd0d65ce58bf9b0b118228c820ee55e8db0d91b931426bdf0144f922c0d34e74f4a5b657ae5cd614179456e700f4618f0721caeb56bd

    • C:\Users\Admin\AppData\Local\ServiceHub\025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3.exe
      Filesize

      62KB

      MD5

      c4b46a2d0898e9ba438366f878cd74bd

      SHA1

      f95a0529fbb8aa61cd3dee602fa6555b2c86dd62

      SHA256

      025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3

      SHA512

      ae9cf9516ed834af320acd0d65ce58bf9b0b118228c820ee55e8db0d91b931426bdf0144f922c0d34e74f4a5b657ae5cd614179456e700f4618f0721caeb56bd

    • C:\Users\Admin\AppData\Local\ServiceHub\025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3.exe
      Filesize

      62KB

      MD5

      c4b46a2d0898e9ba438366f878cd74bd

      SHA1

      f95a0529fbb8aa61cd3dee602fa6555b2c86dd62

      SHA256

      025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3

      SHA512

      ae9cf9516ed834af320acd0d65ce58bf9b0b118228c820ee55e8db0d91b931426bdf0144f922c0d34e74f4a5b657ae5cd614179456e700f4618f0721caeb56bd

    • \Users\Admin\AppData\Local\ServiceHub\025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3.exe
      Filesize

      62KB

      MD5

      c4b46a2d0898e9ba438366f878cd74bd

      SHA1

      f95a0529fbb8aa61cd3dee602fa6555b2c86dd62

      SHA256

      025e74a98cb22aab0eb2dbff69cb5abd4f1d529925d9e456f92f5fd6ff1e11c3

      SHA512

      ae9cf9516ed834af320acd0d65ce58bf9b0b118228c820ee55e8db0d91b931426bdf0144f922c0d34e74f4a5b657ae5cd614179456e700f4618f0721caeb56bd

    • memory/1016-56-0x0000000000000000-mapping.dmp
    • memory/1268-66-0x0000000000000000-mapping.dmp
    • memory/1540-68-0x0000000000000000-mapping.dmp
    • memory/1720-57-0x0000000000000000-mapping.dmp
    • memory/1736-59-0x0000000000000000-mapping.dmp
    • memory/1964-55-0x0000000075401000-0x0000000075403000-memory.dmp
      Filesize

      8KB

    • memory/1964-54-0x00000000011A0000-0x00000000011B6000-memory.dmp
      Filesize

      88KB

    • memory/2008-62-0x0000000000000000-mapping.dmp
    • memory/2008-64-0x0000000000250000-0x0000000000266000-memory.dmp
      Filesize

      88KB

    • memory/2040-58-0x0000000000000000-mapping.dmp