Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-05-2022 12:01

General

  • Target

    05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe

  • Size

    62KB

  • MD5

    ffdaf2a866979b05e198d2b38c83c8bc

  • SHA1

    c9b292181fad9c693f010426140ae180e7314fd5

  • SHA256

    05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb

  • SHA512

    446429011690720aa50c85de323092a775a08c6c64956c2979216fef27ef3b4c0f8891685e93685b2f03ab2a17f9b5143dfd869cc23a3ad4e10de088e49cd40e

Malware Config

Signatures

  • Detects Eternity clipper 6 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • suricata: ET MALWARE Eternity Stealer CnC Domain in DNS Lookup (wasabiwallet .online)

    suricata: ET MALWARE Eternity Stealer CnC Domain in DNS Lookup (wasabiwallet .online)

  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
    "C:\Users\Admin\AppData\Local\Temp\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1424
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:884
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:1356
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn "05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:3148
        • C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
          "C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          PID:1484
    • C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
      C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
      1⤵
      • Executes dropped EXE
      PID:3620
    • C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
      C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
      1⤵
      • Executes dropped EXE
      PID:968
    • C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
      C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
      1⤵
      • Executes dropped EXE
      PID:2508

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe.log
      Filesize

      425B

      MD5

      4eaca4566b22b01cd3bc115b9b0b2196

      SHA1

      e743e0792c19f71740416e7b3c061d9f1336bf94

      SHA256

      34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

      SHA512

      bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

    • C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
      Filesize

      62KB

      MD5

      ffdaf2a866979b05e198d2b38c83c8bc

      SHA1

      c9b292181fad9c693f010426140ae180e7314fd5

      SHA256

      05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb

      SHA512

      446429011690720aa50c85de323092a775a08c6c64956c2979216fef27ef3b4c0f8891685e93685b2f03ab2a17f9b5143dfd869cc23a3ad4e10de088e49cd40e

    • C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
      Filesize

      62KB

      MD5

      ffdaf2a866979b05e198d2b38c83c8bc

      SHA1

      c9b292181fad9c693f010426140ae180e7314fd5

      SHA256

      05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb

      SHA512

      446429011690720aa50c85de323092a775a08c6c64956c2979216fef27ef3b4c0f8891685e93685b2f03ab2a17f9b5143dfd869cc23a3ad4e10de088e49cd40e

    • C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
      Filesize

      62KB

      MD5

      ffdaf2a866979b05e198d2b38c83c8bc

      SHA1

      c9b292181fad9c693f010426140ae180e7314fd5

      SHA256

      05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb

      SHA512

      446429011690720aa50c85de323092a775a08c6c64956c2979216fef27ef3b4c0f8891685e93685b2f03ab2a17f9b5143dfd869cc23a3ad4e10de088e49cd40e

    • C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
      Filesize

      62KB

      MD5

      ffdaf2a866979b05e198d2b38c83c8bc

      SHA1

      c9b292181fad9c693f010426140ae180e7314fd5

      SHA256

      05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb

      SHA512

      446429011690720aa50c85de323092a775a08c6c64956c2979216fef27ef3b4c0f8891685e93685b2f03ab2a17f9b5143dfd869cc23a3ad4e10de088e49cd40e

    • C:\Users\Admin\AppData\Local\ServiceHub\05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb.exe
      Filesize

      62KB

      MD5

      ffdaf2a866979b05e198d2b38c83c8bc

      SHA1

      c9b292181fad9c693f010426140ae180e7314fd5

      SHA256

      05479690e83e9e152800933003e1f4e70b70e4b49798f4968daf9caea9b90bdb

      SHA512

      446429011690720aa50c85de323092a775a08c6c64956c2979216fef27ef3b4c0f8891685e93685b2f03ab2a17f9b5143dfd869cc23a3ad4e10de088e49cd40e

    • memory/884-132-0x0000000000000000-mapping.dmp
    • memory/1356-133-0x0000000000000000-mapping.dmp
    • memory/1424-131-0x0000000000000000-mapping.dmp
    • memory/1484-135-0x0000000000000000-mapping.dmp
    • memory/1484-139-0x0000000005DA0000-0x0000000005E32000-memory.dmp
      Filesize

      584KB

    • memory/1484-140-0x00000000063F0000-0x0000000006994000-memory.dmp
      Filesize

      5.6MB

    • memory/1484-141-0x0000000006150000-0x000000000615A000-memory.dmp
      Filesize

      40KB

    • memory/2324-130-0x0000000000600000-0x0000000000616000-memory.dmp
      Filesize

      88KB

    • memory/3148-134-0x0000000000000000-mapping.dmp