Analysis

  • max time kernel
    253s
  • max time network
    177s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-12-2022 22:31

General

  • Target

    6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe

  • Size

    39KB

  • MD5

    269791dfd2759f7126f3131cec749dbf

  • SHA1

    49c225b9ec5349d1cd7c9390d1984157a085374a

  • SHA256

    6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9

  • SHA512

    e1c20ba009be2de524289ce2f1f00453ed3fa819a59e31a9faf5aaaf523e0d27222fedb918fddc94322524db70293f22b3c37b8952c300754cac393f03ef5f73

  • SSDEEP

    768:Psy3n2LWSdDjqjVBugBss8PMpwSEEMB0foy5Jl26bapySxjcGW0T:EQnhS5jg/KPMwv0nDbuy4cGp

Score
10/10

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Wallets

457KbHnrw5UhiUYyGBvpSpbjL9QfnZDDdgsoPDEyh582AjaDbcg4jg4TJDAiFE7hcSHYFkabYPr2CabdMCBnixCMD5Mgro9

bc1qkzq3sld4p5azj28tq9z9j8p6rch9p3d8n3r7cs

qqa9as4ckr4lrlx67dv7774p48rurdjqcg3cjelvhl

0x97b46BA07f05ce352607280E9ebEBC72617C89b3

DMQ8aTrNGCtsFsGPZcY8mQeZuVm3rDjxR8

TUW4jEtXk6ZLvoFNBTMBY24ihznz3NJ6Ja

LXNpuiu1Q1g6SEkDw8N53itnEY57UVYuUU

rpLGegiSnditNEqF2zJC2XXomosWus8j3o

t1WdJExTzEkDJh4pKsVTDxLsgGGxHLZRq3G

XqPoh67MJLcfsxpTg8cuiT9JhP6kiPSutG

AbKoTUa4FhiduGqJoTYAkpfYN4rYQhwfUf

GCE3GHBNOMNGZZRL3XN6HMNTEMLWA6UBOBIBOYY7AFYQ5IVNBYIVRBPD

bnb1s524r4a2edst2k7634tfek8rrjry5nfq0paf6y

8z54uLQN91kc5NfA1s33oiv5q6sye6NemTNT2zZtvjFt

MYNPHZEKQ7Y4PFCN5SPSPKXXMDW5YZVQ42TFZMFNURPGLOGMX6NAFQJHFE

Signatures

  • Detects Eternity clipper 7 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
    "C:\Users\Admin\AppData\Local\Temp\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4716
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:1100
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2092
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn "6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2932
        • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
          "C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          PID:4708
    • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      1⤵
      • Executes dropped EXE
      PID:2976
    • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      1⤵
      • Executes dropped EXE
      PID:4992
    • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      1⤵
      • Executes dropped EXE
      PID:388
    • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      1⤵
      • Executes dropped EXE
      PID:316

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe.log
      Filesize

      321B

      MD5

      076d7c48064de4effadfe36d1857322d

      SHA1

      273f4d3f67c4ec0a637317ce2a536e52cc1c2090

      SHA256

      7cdcfb48cb249895caa7d3b5ce9ad53c7185d426f0f5669fe79bc5e047ff29ed

      SHA512

      e540c14a5093a1607dd47b0cdf96e21957d1b70aae24dcd99cdb3e3292451222760e8106b1e6e6091928b9998a6d307709e39081565a5e49d85c64e03bc55abf

    • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      Filesize

      39KB

      MD5

      269791dfd2759f7126f3131cec749dbf

      SHA1

      49c225b9ec5349d1cd7c9390d1984157a085374a

      SHA256

      6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9

      SHA512

      e1c20ba009be2de524289ce2f1f00453ed3fa819a59e31a9faf5aaaf523e0d27222fedb918fddc94322524db70293f22b3c37b8952c300754cac393f03ef5f73

    • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      Filesize

      39KB

      MD5

      269791dfd2759f7126f3131cec749dbf

      SHA1

      49c225b9ec5349d1cd7c9390d1984157a085374a

      SHA256

      6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9

      SHA512

      e1c20ba009be2de524289ce2f1f00453ed3fa819a59e31a9faf5aaaf523e0d27222fedb918fddc94322524db70293f22b3c37b8952c300754cac393f03ef5f73

    • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      Filesize

      39KB

      MD5

      269791dfd2759f7126f3131cec749dbf

      SHA1

      49c225b9ec5349d1cd7c9390d1984157a085374a

      SHA256

      6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9

      SHA512

      e1c20ba009be2de524289ce2f1f00453ed3fa819a59e31a9faf5aaaf523e0d27222fedb918fddc94322524db70293f22b3c37b8952c300754cac393f03ef5f73

    • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      Filesize

      39KB

      MD5

      269791dfd2759f7126f3131cec749dbf

      SHA1

      49c225b9ec5349d1cd7c9390d1984157a085374a

      SHA256

      6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9

      SHA512

      e1c20ba009be2de524289ce2f1f00453ed3fa819a59e31a9faf5aaaf523e0d27222fedb918fddc94322524db70293f22b3c37b8952c300754cac393f03ef5f73

    • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      Filesize

      39KB

      MD5

      269791dfd2759f7126f3131cec749dbf

      SHA1

      49c225b9ec5349d1cd7c9390d1984157a085374a

      SHA256

      6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9

      SHA512

      e1c20ba009be2de524289ce2f1f00453ed3fa819a59e31a9faf5aaaf523e0d27222fedb918fddc94322524db70293f22b3c37b8952c300754cac393f03ef5f73

    • C:\Users\Admin\AppData\Local\ServiceHub\6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9.exe
      Filesize

      39KB

      MD5

      269791dfd2759f7126f3131cec749dbf

      SHA1

      49c225b9ec5349d1cd7c9390d1984157a085374a

      SHA256

      6ac2d4a72c2613fba8cb09ddd82fdb36cf39e706b91c4736d5b248e60acc6ae9

      SHA512

      e1c20ba009be2de524289ce2f1f00453ed3fa819a59e31a9faf5aaaf523e0d27222fedb918fddc94322524db70293f22b3c37b8952c300754cac393f03ef5f73

    • memory/1100-183-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1100-187-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1100-186-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1100-181-0x0000000000000000-mapping.dmp
    • memory/1100-185-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1100-184-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1100-182-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2092-189-0x0000000000000000-mapping.dmp
    • memory/2780-160-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-168-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-137-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-138-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-139-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-140-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-141-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-142-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-143-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-144-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-145-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-146-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-147-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-148-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-149-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-150-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-151-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-152-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-153-0x00000000001C0000-0x00000000001D0000-memory.dmp
      Filesize

      64KB

    • memory/2780-154-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-155-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-156-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-157-0x0000000004EE0000-0x00000000053DE000-memory.dmp
      Filesize

      5.0MB

    • memory/2780-158-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-159-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-120-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-161-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-163-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-162-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-164-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-165-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-166-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-167-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-136-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-169-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-170-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-171-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-172-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-173-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-121-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-122-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-123-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-124-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-125-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-179-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-126-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-135-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-134-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-130-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-133-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-132-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-131-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-129-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-128-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2780-127-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2932-211-0x0000000000000000-mapping.dmp
    • memory/4708-231-0x0000000000000000-mapping.dmp
    • memory/4708-301-0x00000000059A0000-0x0000000005A32000-memory.dmp
      Filesize

      584KB

    • memory/4708-307-0x0000000005FA0000-0x0000000005FAA000-memory.dmp
      Filesize

      40KB

    • memory/4716-180-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/4716-174-0x0000000000000000-mapping.dmp
    • memory/4716-175-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/4716-178-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/4716-177-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/4716-176-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB