Analysis
-
max time kernel
286s -
max time network
74s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25/12/2022, 22:19
Behavioral task
behavioral1
Sample
9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe
Resource
win7-20221111-en
General
-
Target
9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe
-
Size
39KB
-
MD5
d773482a983fd33cc15127664886a4fa
-
SHA1
2fb93d865510a75e176a568f3ae45ce5f9df4ecc
-
SHA256
9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba
-
SHA512
57d6f8d9d367c448979ff8ee6ba96b32f669fec6b4bd77098afbd47f8364c589e1c9a5f6c19779c73716c2c75c27f545a52cfc11fe3af3854d052cf7152aaab6
-
SSDEEP
768:AfXqEtaK5FSVBaXDBGXWLEvx7nkbAfUA3sX2w4P4i/XMAN:+XqEtaKvwclAzkbSU1X2wkh/X3
Malware Config
Extracted
eternity
http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion
457KbHnrw5UhiUYyGBvpSpbjL9QfnZDDdgsoPDEyh582AjaDbcg4jg4TJDAiFE7hcSHYFkabYPr2CabdMCBnixCMD5Mgro9
bc1qkzq3sld4p5azj28tq9z9j8p6rch9p3d8n3r7cs
qqa9as4ckr4lrlx67dv7774p48rurdjqcg3cjelvhl
0x97b46BA07f05ce352607280E9ebEBC72617C89b3
DMQ8aTrNGCtsFsGPZcY8mQeZuVm3rDjxR8
TUW4jEtXk6ZLvoFNBTMBY24ihznz3NJ6Ja
LXNpuiu1Q1g6SEkDw8N53itnEY57UVYuUU
rpLGegiSnditNEqF2zJC2XXomosWus8j3o
t1WdJExTzEkDJh4pKsVTDxLsgGGxHLZRq3G
XqPoh67MJLcfsxpTg8cuiT9JhP6kiPSutG
AbKoTUa4FhiduGqJoTYAkpfYN4rYQhwfUf
GCE3GHBNOMNGZZRL3XN6HMNTEMLWA6UBOBIBOYY7AFYQ5IVNBYIVRBPD
bnb1s524r4a2edst2k7634tfek8rrjry5nfq0paf6y
8z54uLQN91kc5NfA1s33oiv5q6sye6NemTNT2zZtvjFt
MYNPHZEKQ7Y4PFCN5SPSPKXXMDW5YZVQ42TFZMFNURPGLOGMX6NAFQJHFE
Signatures
-
Detects Eternity clipper 10 IoCs
resource yara_rule behavioral1/memory/2044-54-0x00000000011F0000-0x0000000001200000-memory.dmp eternity_clipper behavioral1/files/0x000a0000000122fb-60.dat eternity_clipper behavioral1/files/0x000a0000000122fb-61.dat eternity_clipper behavioral1/files/0x000a0000000122fb-63.dat eternity_clipper behavioral1/memory/692-64-0x0000000000E90000-0x0000000000EA0000-memory.dmp eternity_clipper behavioral1/files/0x000a0000000122fb-67.dat eternity_clipper behavioral1/files/0x000a0000000122fb-69.dat eternity_clipper behavioral1/files/0x000a0000000122fb-71.dat eternity_clipper behavioral1/files/0x000a0000000122fb-73.dat eternity_clipper behavioral1/files/0x000a0000000122fb-75.dat eternity_clipper -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Executes dropped EXE 6 IoCs
pid Process 692 9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe 812 9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe 1844 9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe 1156 9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe 2000 9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe 2044 9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe -
Deletes itself 1 IoCs
pid Process 1764 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 1764 cmd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1336 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1124 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 692 9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 692 9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2044 wrote to memory of 1764 2044 9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe 28 PID 2044 wrote to memory of 1764 2044 9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe 28 PID 2044 wrote to memory of 1764 2044 9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe 28 PID 2044 wrote to memory of 1764 2044 9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe 28 PID 1764 wrote to memory of 1576 1764 cmd.exe 30 PID 1764 wrote to memory of 1576 1764 cmd.exe 30 PID 1764 wrote to memory of 1576 1764 cmd.exe 30 PID 1764 wrote to memory of 1576 1764 cmd.exe 30 PID 1764 wrote to memory of 1124 1764 cmd.exe 31 PID 1764 wrote to memory of 1124 1764 cmd.exe 31 PID 1764 wrote to memory of 1124 1764 cmd.exe 31 PID 1764 wrote to memory of 1124 1764 cmd.exe 31 PID 1764 wrote to memory of 1336 1764 cmd.exe 32 PID 1764 wrote to memory of 1336 1764 cmd.exe 32 PID 1764 wrote to memory of 1336 1764 cmd.exe 32 PID 1764 wrote to memory of 1336 1764 cmd.exe 32 PID 1764 wrote to memory of 692 1764 cmd.exe 33 PID 1764 wrote to memory of 692 1764 cmd.exe 33 PID 1764 wrote to memory of 692 1764 cmd.exe 33 PID 1764 wrote to memory of 692 1764 cmd.exe 33 PID 1692 wrote to memory of 812 1692 taskeng.exe 35 PID 1692 wrote to memory of 812 1692 taskeng.exe 35 PID 1692 wrote to memory of 812 1692 taskeng.exe 35 PID 1692 wrote to memory of 812 1692 taskeng.exe 35 PID 1692 wrote to memory of 1844 1692 taskeng.exe 36 PID 1692 wrote to memory of 1844 1692 taskeng.exe 36 PID 1692 wrote to memory of 1844 1692 taskeng.exe 36 PID 1692 wrote to memory of 1844 1692 taskeng.exe 36 PID 1692 wrote to memory of 1156 1692 taskeng.exe 37 PID 1692 wrote to memory of 1156 1692 taskeng.exe 37 PID 1692 wrote to memory of 1156 1692 taskeng.exe 37 PID 1692 wrote to memory of 1156 1692 taskeng.exe 37 PID 1692 wrote to memory of 2000 1692 taskeng.exe 38 PID 1692 wrote to memory of 2000 1692 taskeng.exe 38 PID 1692 wrote to memory of 2000 1692 taskeng.exe 38 PID 1692 wrote to memory of 2000 1692 taskeng.exe 38 PID 1692 wrote to memory of 2044 1692 taskeng.exe 39 PID 1692 wrote to memory of 2044 1692 taskeng.exe 39 PID 1692 wrote to memory of 2044 1692 taskeng.exe 39 PID 1692 wrote to memory of 2044 1692 taskeng.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe"C:\Users\Admin\AppData\Local\Temp\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe"2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:1576
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1124
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1336
-
-
C:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe"C:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
PID:692
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8EBF7B13-66DB-482F-A67F-F097E0170297} S-1-5-21-3385717845-2518323428-350143044-1000:SABDUHNY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exeC:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe2⤵
- Executes dropped EXE
PID:812
-
-
C:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exeC:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe2⤵
- Executes dropped EXE
PID:1844
-
-
C:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exeC:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe2⤵
- Executes dropped EXE
PID:1156
-
-
C:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exeC:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe2⤵
- Executes dropped EXE
PID:2000
-
-
C:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exeC:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe2⤵
- Executes dropped EXE
PID:2044
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe
Filesize39KB
MD5d773482a983fd33cc15127664886a4fa
SHA12fb93d865510a75e176a568f3ae45ce5f9df4ecc
SHA2569789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba
SHA51257d6f8d9d367c448979ff8ee6ba96b32f669fec6b4bd77098afbd47f8364c589e1c9a5f6c19779c73716c2c75c27f545a52cfc11fe3af3854d052cf7152aaab6
-
C:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe
Filesize39KB
MD5d773482a983fd33cc15127664886a4fa
SHA12fb93d865510a75e176a568f3ae45ce5f9df4ecc
SHA2569789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba
SHA51257d6f8d9d367c448979ff8ee6ba96b32f669fec6b4bd77098afbd47f8364c589e1c9a5f6c19779c73716c2c75c27f545a52cfc11fe3af3854d052cf7152aaab6
-
C:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe
Filesize39KB
MD5d773482a983fd33cc15127664886a4fa
SHA12fb93d865510a75e176a568f3ae45ce5f9df4ecc
SHA2569789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba
SHA51257d6f8d9d367c448979ff8ee6ba96b32f669fec6b4bd77098afbd47f8364c589e1c9a5f6c19779c73716c2c75c27f545a52cfc11fe3af3854d052cf7152aaab6
-
C:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe
Filesize39KB
MD5d773482a983fd33cc15127664886a4fa
SHA12fb93d865510a75e176a568f3ae45ce5f9df4ecc
SHA2569789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba
SHA51257d6f8d9d367c448979ff8ee6ba96b32f669fec6b4bd77098afbd47f8364c589e1c9a5f6c19779c73716c2c75c27f545a52cfc11fe3af3854d052cf7152aaab6
-
C:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe
Filesize39KB
MD5d773482a983fd33cc15127664886a4fa
SHA12fb93d865510a75e176a568f3ae45ce5f9df4ecc
SHA2569789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba
SHA51257d6f8d9d367c448979ff8ee6ba96b32f669fec6b4bd77098afbd47f8364c589e1c9a5f6c19779c73716c2c75c27f545a52cfc11fe3af3854d052cf7152aaab6
-
C:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe
Filesize39KB
MD5d773482a983fd33cc15127664886a4fa
SHA12fb93d865510a75e176a568f3ae45ce5f9df4ecc
SHA2569789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba
SHA51257d6f8d9d367c448979ff8ee6ba96b32f669fec6b4bd77098afbd47f8364c589e1c9a5f6c19779c73716c2c75c27f545a52cfc11fe3af3854d052cf7152aaab6
-
C:\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe
Filesize39KB
MD5d773482a983fd33cc15127664886a4fa
SHA12fb93d865510a75e176a568f3ae45ce5f9df4ecc
SHA2569789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba
SHA51257d6f8d9d367c448979ff8ee6ba96b32f669fec6b4bd77098afbd47f8364c589e1c9a5f6c19779c73716c2c75c27f545a52cfc11fe3af3854d052cf7152aaab6
-
\Users\Admin\AppData\Local\ServiceHub\9789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba.exe
Filesize39KB
MD5d773482a983fd33cc15127664886a4fa
SHA12fb93d865510a75e176a568f3ae45ce5f9df4ecc
SHA2569789094abf2701e86cb3032f347317ff4bc459a870456eec1cee893f69f2b9ba
SHA51257d6f8d9d367c448979ff8ee6ba96b32f669fec6b4bd77098afbd47f8364c589e1c9a5f6c19779c73716c2c75c27f545a52cfc11fe3af3854d052cf7152aaab6