Analysis

  • max time kernel
    252s
  • max time network
    87s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2022 22:31

General

  • Target

    6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe

  • Size

    39KB

  • MD5

    269791dfd2759f7126f3131cec749dbf

  • SHA1

    49c225b9ec5349d1cd7c9390d1984157a085374a

  • SHA256

    6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9

  • SHA512

    e1c20ba009be2de524289ce2f1f00453ed3fa819a59e31a9faf5aaaf523e0d27222fedb918fddc94322524db70293f22b3c37b8952c300754cac393f03ef5f73

  • SSDEEP

    768:Psy3n2LWSdDjqjVBugBss8PMpwSEEMB0foy5Jl26bapySxjcGW0T:EQnhS5jg/KPMwv0nDbuy4cGp

Score
10/10

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Wallets

457KbHnrw5UhiUYyGBvpSpbjL9QfnZDDdgsoPDEyh582AjaDbcg4jg4TJDAiFE7hcSHYFkabYPr2CabdMCBnixCMD5Mgro9

bc1qkzq3sld4p5azj28tq9z9j8p6rch9p3d8n3r7cs

qqa9as4ckr4lrlx67dv7774p48rurdjqcg3cjelvhl

0x97b46BA07f05ce352607280E9ebEBC72617C89b3

DMQ8aTrNGCtsFsGPZcY8mQeZuVm3rDjxR8

TUW4jEtXk6ZLvoFNBTMBY24ihznz3NJ6Ja

LXNpuiu1Q1g6SEkDw8N53itnEY57UVYuUU

rpLGegiSnditNEqF2zJC2XXomosWus8j3o

t1WdJExTzEkDJh4pKsVTDxLsgGGxHLZRq3G

XqPoh67MJLcfsxpTg8cuiT9JhP6kiPSutG

AbKoTUa4FhiduGqJoTYAkpfYN4rYQhwfUf

GCE3GHBNOMNGZZRL3XN6HMNTEMLWA6UBOBIBOYY7AFYQ5IVNBYIVRBPD

bnb1s524r4a2edst2k7634tfek8rrjry5nfq0paf6y

8z54uLQN91kc5NfA1s33oiv5q6sye6NemTNT2zZtvjFt

MYNPHZEKQ7Y4PFCN5SPSPKXXMDW5YZVQ42TFZMFNURPGLOGMX6NAFQJHFE

Signatures

  • Detects Eternity clipper 10 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 6 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
    "C:\Users\Admin\AppData\Local\Temp\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe"
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:520
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:1020
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn "6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:1872
        • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
          "C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          PID:1672
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {8FE38951-FB9C-437D-97CB-DD6C9C2FE973} S-1-5-21-1214520366-621468234-4062160515-1000:VDWSWJJD\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
        C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
        2⤵
        • Executes dropped EXE
        PID:108
      • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
        C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
        2⤵
        • Executes dropped EXE
        PID:1660
      • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
        C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
        2⤵
        • Executes dropped EXE
        PID:616
      • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
        C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
        2⤵
        • Executes dropped EXE
        PID:2024
      • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
        C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
        2⤵
        • Executes dropped EXE
        PID:520

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      Filesize

      39KB

      MD5

      269791dfd2759f7126f3131cec749dbf

      SHA1

      49c225b9ec5349d1cd7c9390d1984157a085374a

      SHA256

      6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9

      SHA512

      e1c20ba009be2de524289ce2f1f00453ed3fa819a59e31a9faf5aaaf523e0d27222fedb918fddc94322524db70293f22b3c37b8952c300754cac393f03ef5f73

    • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      Filesize

      39KB

      MD5

      269791dfd2759f7126f3131cec749dbf

      SHA1

      49c225b9ec5349d1cd7c9390d1984157a085374a

      SHA256

      6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9

      SHA512

      e1c20ba009be2de524289ce2f1f00453ed3fa819a59e31a9faf5aaaf523e0d27222fedb918fddc94322524db70293f22b3c37b8952c300754cac393f03ef5f73

    • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      Filesize

      39KB

      MD5

      269791dfd2759f7126f3131cec749dbf

      SHA1

      49c225b9ec5349d1cd7c9390d1984157a085374a

      SHA256

      6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9

      SHA512

      e1c20ba009be2de524289ce2f1f00453ed3fa819a59e31a9faf5aaaf523e0d27222fedb918fddc94322524db70293f22b3c37b8952c300754cac393f03ef5f73

    • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      Filesize

      39KB

      MD5

      269791dfd2759f7126f3131cec749dbf

      SHA1

      49c225b9ec5349d1cd7c9390d1984157a085374a

      SHA256

      6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9

      SHA512

      e1c20ba009be2de524289ce2f1f00453ed3fa819a59e31a9faf5aaaf523e0d27222fedb918fddc94322524db70293f22b3c37b8952c300754cac393f03ef5f73

    • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      Filesize

      39KB

      MD5

      269791dfd2759f7126f3131cec749dbf

      SHA1

      49c225b9ec5349d1cd7c9390d1984157a085374a

      SHA256

      6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9

      SHA512

      e1c20ba009be2de524289ce2f1f00453ed3fa819a59e31a9faf5aaaf523e0d27222fedb918fddc94322524db70293f22b3c37b8952c300754cac393f03ef5f73

    • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      Filesize

      39KB

      MD5

      269791dfd2759f7126f3131cec749dbf

      SHA1

      49c225b9ec5349d1cd7c9390d1984157a085374a

      SHA256

      6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9

      SHA512

      e1c20ba009be2de524289ce2f1f00453ed3fa819a59e31a9faf5aaaf523e0d27222fedb918fddc94322524db70293f22b3c37b8952c300754cac393f03ef5f73

    • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      Filesize

      39KB

      MD5

      269791dfd2759f7126f3131cec749dbf

      SHA1

      49c225b9ec5349d1cd7c9390d1984157a085374a

      SHA256

      6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9

      SHA512

      e1c20ba009be2de524289ce2f1f00453ed3fa819a59e31a9faf5aaaf523e0d27222fedb918fddc94322524db70293f22b3c37b8952c300754cac393f03ef5f73

    • \Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      Filesize

      39KB

      MD5

      269791dfd2759f7126f3131cec749dbf

      SHA1

      49c225b9ec5349d1cd7c9390d1984157a085374a

      SHA256

      6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9

      SHA512

      e1c20ba009be2de524289ce2f1f00453ed3fa819a59e31a9faf5aaaf523e0d27222fedb918fddc94322524db70293f22b3c37b8952c300754cac393f03ef5f73

    • memory/108-66-0x0000000000000000-mapping.dmp
    • memory/520-57-0x0000000000000000-mapping.dmp
    • memory/520-74-0x0000000000000000-mapping.dmp
    • memory/616-70-0x0000000000000000-mapping.dmp
    • memory/1020-58-0x0000000000000000-mapping.dmp
    • memory/1208-55-0x0000000075E01000-0x0000000075E03000-memory.dmp
      Filesize

      8KB

    • memory/1208-54-0x00000000002D0000-0x00000000002E0000-memory.dmp
      Filesize

      64KB

    • memory/1660-68-0x0000000000000000-mapping.dmp
    • memory/1672-64-0x00000000002B0000-0x00000000002C0000-memory.dmp
      Filesize

      64KB

    • memory/1672-62-0x0000000000000000-mapping.dmp
    • memory/1872-59-0x0000000000000000-mapping.dmp
    • memory/2024-72-0x0000000000000000-mapping.dmp
    • memory/2032-56-0x0000000000000000-mapping.dmp