Analysis
-
max time kernel
147s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
17-05-2022 12:03
Static task
static1
Behavioral task
behavioral1
Sample
cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
Resource
win7-20220414-en
General
-
Target
cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
-
Size
75KB
-
MD5
8c4b137c90e1e658e26a9f7d583a6ae5
-
SHA1
5597377685c0649a0c6355b28b6c01a0e5a57f4f
-
SHA256
cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1
-
SHA512
c2d49fca4de25b559abb80f63fc34151bb484a4e3027a3a19837b71239e41ec0d2f7e249e6ca5108229f88a014bcba5858a5052fa64ae39c8ea64b9c1ba7ce77
Malware Config
Signatures
-
Detects Eternity clipper 6 IoCs
Processes:
resource yara_rule behavioral2/memory/1532-130-0x0000000000070000-0x000000000008A000-memory.dmp eternity_clipper C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe eternity_clipper C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe eternity_clipper C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe eternity_clipper C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe eternity_clipper C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe eternity_clipper -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
suricata: ET MALWARE Eternity Stealer CnC Domain in DNS Lookup (wasabiwallet .online)
suricata: ET MALWARE Eternity Stealer CnC Domain in DNS Lookup (wasabiwallet .online)
-
Executes dropped EXE 4 IoCs
Processes:
cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.execc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.execc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.execc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exepid process 1000 cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe 3700 cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe 2840 cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe 748 cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 26 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exepid process 1000 cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exedescription pid process Token: SeDebugPrivilege 1000 cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.execmd.exedescription pid process target process PID 1532 wrote to memory of 4240 1532 cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe cmd.exe PID 1532 wrote to memory of 4240 1532 cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe cmd.exe PID 1532 wrote to memory of 4240 1532 cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe cmd.exe PID 4240 wrote to memory of 2232 4240 cmd.exe chcp.com PID 4240 wrote to memory of 2232 4240 cmd.exe chcp.com PID 4240 wrote to memory of 2232 4240 cmd.exe chcp.com PID 4240 wrote to memory of 4292 4240 cmd.exe PING.EXE PID 4240 wrote to memory of 4292 4240 cmd.exe PING.EXE PID 4240 wrote to memory of 4292 4240 cmd.exe PING.EXE PID 4240 wrote to memory of 4540 4240 cmd.exe schtasks.exe PID 4240 wrote to memory of 4540 4240 cmd.exe schtasks.exe PID 4240 wrote to memory of 4540 4240 cmd.exe schtasks.exe PID 4240 wrote to memory of 1000 4240 cmd.exe cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe PID 4240 wrote to memory of 1000 4240 cmd.exe cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe PID 4240 wrote to memory of 1000 4240 cmd.exe cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe"C:\Users\Admin\AppData\Local\Temp\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2232
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:4292
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4540
-
-
C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe"C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exeC:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe1⤵
- Executes dropped EXE
PID:3700
-
C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exeC:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe1⤵
- Executes dropped EXE
PID:2840
-
C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exeC:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe1⤵
- Executes dropped EXE
PID:748
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe.log
Filesize517B
MD53334ecde6536c93e216decce323cbe3e
SHA1277f9a4e3a14c5dbe6b92fabac8b2050cab3629b
SHA256494fcff7f11e2d7ea9abfbf91d6dea2595388ab4c45269e5fd74c82796d0a76a
SHA5122830773d60aa9fe73c7e0a28502e198d931422b4a1df9a0b844d3952bb0aed7aa2b5da39e1adf145c9e6c2f75a33560da23c9b2b774fb38718bde066eafcad9d
-
C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
Filesize75KB
MD58c4b137c90e1e658e26a9f7d583a6ae5
SHA15597377685c0649a0c6355b28b6c01a0e5a57f4f
SHA256cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1
SHA512c2d49fca4de25b559abb80f63fc34151bb484a4e3027a3a19837b71239e41ec0d2f7e249e6ca5108229f88a014bcba5858a5052fa64ae39c8ea64b9c1ba7ce77
-
C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
Filesize75KB
MD58c4b137c90e1e658e26a9f7d583a6ae5
SHA15597377685c0649a0c6355b28b6c01a0e5a57f4f
SHA256cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1
SHA512c2d49fca4de25b559abb80f63fc34151bb484a4e3027a3a19837b71239e41ec0d2f7e249e6ca5108229f88a014bcba5858a5052fa64ae39c8ea64b9c1ba7ce77
-
C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
Filesize75KB
MD58c4b137c90e1e658e26a9f7d583a6ae5
SHA15597377685c0649a0c6355b28b6c01a0e5a57f4f
SHA256cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1
SHA512c2d49fca4de25b559abb80f63fc34151bb484a4e3027a3a19837b71239e41ec0d2f7e249e6ca5108229f88a014bcba5858a5052fa64ae39c8ea64b9c1ba7ce77
-
C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
Filesize75KB
MD58c4b137c90e1e658e26a9f7d583a6ae5
SHA15597377685c0649a0c6355b28b6c01a0e5a57f4f
SHA256cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1
SHA512c2d49fca4de25b559abb80f63fc34151bb484a4e3027a3a19837b71239e41ec0d2f7e249e6ca5108229f88a014bcba5858a5052fa64ae39c8ea64b9c1ba7ce77
-
C:\Users\Admin\AppData\Local\ServiceHub\cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1.exe
Filesize75KB
MD58c4b137c90e1e658e26a9f7d583a6ae5
SHA15597377685c0649a0c6355b28b6c01a0e5a57f4f
SHA256cc9506259aa9686fbd60c19f178481d7a4ae4fb14c01c9d85990f5fe2838f2c1
SHA512c2d49fca4de25b559abb80f63fc34151bb484a4e3027a3a19837b71239e41ec0d2f7e249e6ca5108229f88a014bcba5858a5052fa64ae39c8ea64b9c1ba7ce77