Analysis

  • max time kernel
    147s
  • max time network
    84s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-05-2022 12:03

General

  • Target

    cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe

  • Size

    75KB

  • MD5

    8c4b137c90e1e658e26a9f7d583a6ae5

  • SHA1

    5597377685c0649a0c6355b28b6c01a0e5a57f4f

  • SHA256

    cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1

  • SHA512

    c2d49fca4de25b559abb80f63fc34151bb484a4e3027a3a19837b71239e41ec0d2f7e249e6ca5108229f88a014bcba5858a5052fa64ae39c8ea64b9c1ba7ce77

Malware Config

Signatures

  • Detects Eternity clipper 8 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • suricata: ET MALWARE Eternity Stealer CnC Domain in DNS Lookup (wasabiwallet .online)

    suricata: ET MALWARE Eternity Stealer CnC Domain in DNS Lookup (wasabiwallet .online)

  • Executes dropped EXE 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
    "C:\Users\Admin\AppData\Local\Temp\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe"
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:1144
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:1980
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn "cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:1920
        • C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
          "C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          PID:1100
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {3AAC2F1A-BD79-4F0C-B0C2-A76CAC2915D0} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
        C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
        2⤵
        • Executes dropped EXE
        PID:1756
      • C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
        C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
        2⤵
        • Executes dropped EXE
        PID:1484
      • C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
        C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
        2⤵
        • Executes dropped EXE
        PID:888

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
      Filesize

      75KB

      MD5

      8c4b137c90e1e658e26a9f7d583a6ae5

      SHA1

      5597377685c0649a0c6355b28b6c01a0e5a57f4f

      SHA256

      cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1

      SHA512

      c2d49fca4de25b559abb80f63fc34151bb484a4e3027a3a19837b71239e41ec0d2f7e249e6ca5108229f88a014bcba5858a5052fa64ae39c8ea64b9c1ba7ce77

    • C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
      Filesize

      75KB

      MD5

      8c4b137c90e1e658e26a9f7d583a6ae5

      SHA1

      5597377685c0649a0c6355b28b6c01a0e5a57f4f

      SHA256

      cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1

      SHA512

      c2d49fca4de25b559abb80f63fc34151bb484a4e3027a3a19837b71239e41ec0d2f7e249e6ca5108229f88a014bcba5858a5052fa64ae39c8ea64b9c1ba7ce77

    • C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
      Filesize

      75KB

      MD5

      8c4b137c90e1e658e26a9f7d583a6ae5

      SHA1

      5597377685c0649a0c6355b28b6c01a0e5a57f4f

      SHA256

      cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1

      SHA512

      c2d49fca4de25b559abb80f63fc34151bb484a4e3027a3a19837b71239e41ec0d2f7e249e6ca5108229f88a014bcba5858a5052fa64ae39c8ea64b9c1ba7ce77

    • C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
      Filesize

      75KB

      MD5

      8c4b137c90e1e658e26a9f7d583a6ae5

      SHA1

      5597377685c0649a0c6355b28b6c01a0e5a57f4f

      SHA256

      cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1

      SHA512

      c2d49fca4de25b559abb80f63fc34151bb484a4e3027a3a19837b71239e41ec0d2f7e249e6ca5108229f88a014bcba5858a5052fa64ae39c8ea64b9c1ba7ce77

    • C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
      Filesize

      75KB

      MD5

      8c4b137c90e1e658e26a9f7d583a6ae5

      SHA1

      5597377685c0649a0c6355b28b6c01a0e5a57f4f

      SHA256

      cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1

      SHA512

      c2d49fca4de25b559abb80f63fc34151bb484a4e3027a3a19837b71239e41ec0d2f7e249e6ca5108229f88a014bcba5858a5052fa64ae39c8ea64b9c1ba7ce77

    • \Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
      Filesize

      75KB

      MD5

      8c4b137c90e1e658e26a9f7d583a6ae5

      SHA1

      5597377685c0649a0c6355b28b6c01a0e5a57f4f

      SHA256

      cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1

      SHA512

      c2d49fca4de25b559abb80f63fc34151bb484a4e3027a3a19837b71239e41ec0d2f7e249e6ca5108229f88a014bcba5858a5052fa64ae39c8ea64b9c1ba7ce77

    • memory/888-70-0x0000000000000000-mapping.dmp
    • memory/1008-56-0x0000000000000000-mapping.dmp
    • memory/1100-62-0x0000000000000000-mapping.dmp
    • memory/1100-64-0x0000000000EC0000-0x0000000000EDA000-memory.dmp
      Filesize

      104KB

    • memory/1144-57-0x0000000000000000-mapping.dmp
    • memory/1484-68-0x0000000000000000-mapping.dmp
    • memory/1756-66-0x0000000000000000-mapping.dmp
    • memory/1920-59-0x0000000000000000-mapping.dmp
    • memory/1968-54-0x00000000013C0000-0x00000000013DA000-memory.dmp
      Filesize

      104KB

    • memory/1968-55-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
      Filesize

      8KB

    • memory/1980-58-0x0000000000000000-mapping.dmp