General

  • Target

    f92204daaa2c5479c0ded55fc8b5ec5a99d92df67031ab4d2f411fda5fa3468c

  • Size

    231KB

  • Sample

    221116-qzpdhafa4t

  • MD5

    a008b300f27aadb2361336f3cfebfeff

  • SHA1

    32118e7684ce8cd89db3ff20dc9e72244a884acb

  • SHA256

    f92204daaa2c5479c0ded55fc8b5ec5a99d92df67031ab4d2f411fda5fa3468c

  • SHA512

    578718e59a3fae21e01042f8ba575e3d9a9696def7f9428c270feaa5c6ebbff671068bfdb9a06dca437782e9c27446e66b940ebfd69bd5171b60c47f37fc6042

  • SSDEEP

    3072:MXOhMnLz+fzKStW72ZhHbdAIGCkW+T5Hs2VyhxX9McK8Xk156mcIQMmWXt9P0:IJnLzRStbZBdAIC9lMI+X9tXkq2mUXP

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Targets

    • Target

      f92204daaa2c5479c0ded55fc8b5ec5a99d92df67031ab4d2f411fda5fa3468c

    • Size

      231KB

    • MD5

      a008b300f27aadb2361336f3cfebfeff

    • SHA1

      32118e7684ce8cd89db3ff20dc9e72244a884acb

    • SHA256

      f92204daaa2c5479c0ded55fc8b5ec5a99d92df67031ab4d2f411fda5fa3468c

    • SHA512

      578718e59a3fae21e01042f8ba575e3d9a9696def7f9428c270feaa5c6ebbff671068bfdb9a06dca437782e9c27446e66b940ebfd69bd5171b60c47f37fc6042

    • SSDEEP

      3072:MXOhMnLz+fzKStW72ZhHbdAIGCkW+T5Hs2VyhxX9McK8Xk156mcIQMmWXt9P0:IJnLzRStbZBdAIC9lMI+X9tXkq2mUXP

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Detects Smokeloader packer

    • Eternity

      Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks