Analysis

  • max time kernel
    147s
  • max time network
    85s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-05-2022 12:01

General

  • Target

    05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe

  • Size

    62KB

  • MD5

    ffdaf2a866979b05e198d2b38c83c8bc

  • SHA1

    c9b292181fad9c693f010426140ae180e7314fd5

  • SHA256

    05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb

  • SHA512

    446429011690720aa50c85de323092a775a08c6c64956c2979216fef27ef3b4c0f8891685e93685b2f03ab2a17f9b5143dfd869cc23a3ad4e10de088e49cd40e

Malware Config

Signatures

  • Detects Eternity clipper 8 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • suricata: ET MALWARE Eternity Stealer CnC Domain in DNS Lookup (wasabiwallet .online)

    suricata: ET MALWARE Eternity Stealer CnC Domain in DNS Lookup (wasabiwallet .online)

  • Executes dropped EXE 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
    "C:\Users\Admin\AppData\Local\Temp\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe"
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:1092
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:1664
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn "05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:1096
        • C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
          "C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          PID:1804
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {865F6440-8692-4C6A-A703-65DD65B76008} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
        C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
        2⤵
        • Executes dropped EXE
        PID:1056
      • C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
        C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
        2⤵
        • Executes dropped EXE
        PID:1732
      • C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
        C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
        2⤵
        • Executes dropped EXE
        PID:112

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
      Filesize

      62KB

      MD5

      ffdaf2a866979b05e198d2b38c83c8bc

      SHA1

      c9b292181fad9c693f010426140ae180e7314fd5

      SHA256

      05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb

      SHA512

      446429011690720aa50c85de323092a775a08c6c64956c2979216fef27ef3b4c0f8891685e93685b2f03ab2a17f9b5143dfd869cc23a3ad4e10de088e49cd40e

    • C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
      Filesize

      62KB

      MD5

      ffdaf2a866979b05e198d2b38c83c8bc

      SHA1

      c9b292181fad9c693f010426140ae180e7314fd5

      SHA256

      05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb

      SHA512

      446429011690720aa50c85de323092a775a08c6c64956c2979216fef27ef3b4c0f8891685e93685b2f03ab2a17f9b5143dfd869cc23a3ad4e10de088e49cd40e

    • C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
      Filesize

      62KB

      MD5

      ffdaf2a866979b05e198d2b38c83c8bc

      SHA1

      c9b292181fad9c693f010426140ae180e7314fd5

      SHA256

      05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb

      SHA512

      446429011690720aa50c85de323092a775a08c6c64956c2979216fef27ef3b4c0f8891685e93685b2f03ab2a17f9b5143dfd869cc23a3ad4e10de088e49cd40e

    • C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
      Filesize

      62KB

      MD5

      ffdaf2a866979b05e198d2b38c83c8bc

      SHA1

      c9b292181fad9c693f010426140ae180e7314fd5

      SHA256

      05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb

      SHA512

      446429011690720aa50c85de323092a775a08c6c64956c2979216fef27ef3b4c0f8891685e93685b2f03ab2a17f9b5143dfd869cc23a3ad4e10de088e49cd40e

    • C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
      Filesize

      62KB

      MD5

      ffdaf2a866979b05e198d2b38c83c8bc

      SHA1

      c9b292181fad9c693f010426140ae180e7314fd5

      SHA256

      05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb

      SHA512

      446429011690720aa50c85de323092a775a08c6c64956c2979216fef27ef3b4c0f8891685e93685b2f03ab2a17f9b5143dfd869cc23a3ad4e10de088e49cd40e

    • \Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
      Filesize

      62KB

      MD5

      ffdaf2a866979b05e198d2b38c83c8bc

      SHA1

      c9b292181fad9c693f010426140ae180e7314fd5

      SHA256

      05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb

      SHA512

      446429011690720aa50c85de323092a775a08c6c64956c2979216fef27ef3b4c0f8891685e93685b2f03ab2a17f9b5143dfd869cc23a3ad4e10de088e49cd40e

    • memory/112-70-0x0000000000000000-mapping.dmp
    • memory/624-55-0x00000000769D1000-0x00000000769D3000-memory.dmp
      Filesize

      8KB

    • memory/624-54-0x0000000000860000-0x0000000000876000-memory.dmp
      Filesize

      88KB

    • memory/1056-66-0x0000000000000000-mapping.dmp
    • memory/1092-57-0x0000000000000000-mapping.dmp
    • memory/1096-59-0x0000000000000000-mapping.dmp
    • memory/1664-58-0x0000000000000000-mapping.dmp
    • memory/1732-68-0x0000000000000000-mapping.dmp
    • memory/1804-64-0x0000000000940000-0x0000000000956000-memory.dmp
      Filesize

      88KB

    • memory/1804-62-0x0000000000000000-mapping.dmp
    • memory/1976-56-0x0000000000000000-mapping.dmp