Analysis

  • max time kernel
    57s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-05-2023 09:34

General

  • Target

    c8160bcafcd6bf27d9b37ffd1985e029.exe

  • Size

    1018KB

  • MD5

    c8160bcafcd6bf27d9b37ffd1985e029

  • SHA1

    fa8da691a6fddb294174eca4ee3cb222bbf3ab20

  • SHA256

    f3253a3732bc4b99f4cca79e439d9f2fb25d6a4e1a75e47228b6aa8a5175e4b4

  • SHA512

    20f80c5f6af3e8d48c89517f411e6e6820190f5fb170314e727e8e4cb42bae303ca47b1213502f8f44766ff9a4d1f7739d4f64de6914ed519376a9c421bcf041

  • SSDEEP

    12288:lToPWBv/cpGrU3y4CDFOkZdhvRH9EfIpops7SQlMDbkHB6B1rAiQ13+jxLEj2NJJ:lTbBv5rUqDFzhvxpFKUEBCjDWhvP

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Wallets

48zNQwXLksrS7S3ohbWAKRTYWu5htM4FG4sa9iz6LzgWj6ebFQzyJe9aWJbw4nsHR7KQyDrXKG6bxKQTJdj9Uhu138L9FDz

bc1q0zm2c9m7ep9j7yfmjkk382eelvkgg8m8akhej9

qqn2j7nsrncd0867hke7sej6yk3q2ey9kuve8umzux

0xF52FCCEfC7CAfed48536bf1b17B0Dff8Ee95D60B

0xF52FCCEfC7CAfed48536bf1b17B0Dff8Ee95D60B

DGvCy59BHkqydZWzr2c7qgWxrsnfHGKj5M

THG5ALgNC9uwfTC2tRWvZqJ3SgHG4Z6R8d

LiD2oz6qhJqoqH5oH2jv1ERLgvVTH1HKV8

rQKosTtwF1JWHmb6MoCrqLfBArYMsg3ZE3

t1XM4gi72v4MbLm9DM5ijhN717K5GvAt6hG

Xuzg4FNTNzX5Z1RatRHZ7QKWkPYhCaTDpK

ASFsKZ7qWizPXt97mTGrpXRpFyTJ4QHV9K

GDJ36G2L3XQMIDOX5RC2PAJ7NKKWIR2IU7TCY6WW3O7IGTCCKZUCPQ4G

7hJcKEr29NoKn25p3k7bpSYVKeGAqueUPstP6w8SDHEm

UAITL6ZCTXIZIHPBJYNNV3RO464YYLILGHZ5WXSK4QFHWROSGRBGN5Y6TU

Signatures

  • Detects Eternity clipper 5 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8160bcafcd6bf27d9b37ffd1985e029.exe
    "C:\Users\Admin\AppData\Local\Temp\c8160bcafcd6bf27d9b37ffd1985e029.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\System32\wscript.exe" Update-hw.n.vbe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Users\Admin\AppData\Local\Temp\kafw\jusa.pif
        "C:\Users\Admin\AppData\Local\Temp\kafw\jusa.pif" fisfnfr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1512
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\kafw
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:564
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" powershell -Command Add-MpPreference -ExclusionProcess 'RegSvcs.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:888
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionProcess RegSvcs.exe
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1612
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" powershell -Command Add-MpPreference -ExclusionExtension '.vbs'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1708
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionExtension .vbs
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1628
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" powershell -Command Add-MpPreference -ExclusionExtension '*.vbs'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1152
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionExtension *.vbs
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1788
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" powershell -Command Add-MpPreference -ExclusionExtension '*.vbe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:540
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionExtension *.vbe
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1772
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" powershell -Command Add-MpPreference -ExclusionExtension '.vbe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1768
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionExtension .vbe
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:556
        • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
          "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          PID:1960

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe

    Filesize

    44KB

    MD5

    0e06054beb13192588e745ee63a84173

    SHA1

    30b7d4d1277bafd04a83779fd566a1f834a8d113

    SHA256

    c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

    SHA512

    251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe

    Filesize

    44KB

    MD5

    0e06054beb13192588e745ee63a84173

    SHA1

    30b7d4d1277bafd04a83779fd566a1f834a8d113

    SHA256

    c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

    SHA512

    251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

  • C:\Users\Admin\AppData\Local\Temp\kafw\fisfnfr.exe

    Filesize

    114.2MB

    MD5

    a937a9a4f42d198961f15f2a1acae7a4

    SHA1

    4d24e50ea3e8244d2d0f51db9fcc1d3c3c522f27

    SHA256

    dc18f4b3fd8330f646a725dd091d28861d45c2e336f96ae3d168bbad8a3e4d68

    SHA512

    c97af50ad8b816ed9dc8350535ca66e94556681d81dec40b1655b4f0ccf634853cc03539b01271bd57878ad20935de3284e0487d57412729d03e27e11b33570c

  • C:\Users\Admin\AppData\Local\Temp\kafw\jusa.pif

    Filesize

    1.1MB

    MD5

    1890d92628d1c3acb850118bde32fb0a

    SHA1

    de1f050fa18112c8b31f930a9c91643b7b76ea96

    SHA256

    06d323ebd0cbe5505aeea7323232a868d1fe0622e979f17a35fc8383bae7c745

    SHA512

    28b6d7bf0aaa3086f33fc51fe5ce246ad3dde962ad07e3623bbc320cd115dc9783d53c350d069b0af82226f042af44c3774e9dfac9e4f5ca3d6367e76c532615

  • C:\Users\Admin\AppData\Local\Temp\kafw\jusa.pif

    Filesize

    1.1MB

    MD5

    1890d92628d1c3acb850118bde32fb0a

    SHA1

    de1f050fa18112c8b31f930a9c91643b7b76ea96

    SHA256

    06d323ebd0cbe5505aeea7323232a868d1fe0622e979f17a35fc8383bae7c745

    SHA512

    28b6d7bf0aaa3086f33fc51fe5ce246ad3dde962ad07e3623bbc320cd115dc9783d53c350d069b0af82226f042af44c3774e9dfac9e4f5ca3d6367e76c532615

  • C:\Users\Admin\AppData\Local\Temp\kafw\nlsib.hpj

    Filesize

    61KB

    MD5

    09e0f09bdb8ccc0b05dd253e8fe80d31

    SHA1

    8786d8698508e682f480a1eb1718c2c695ca4bc4

    SHA256

    d449795436293eabf64ddbf7735168d4930c33e06ebbe10b795640ddbdab2453

    SHA512

    50dfefc192f312a0a77753c78027783de58c089dd5ab75e664c89a2c83e0c9faa4c5c224a8dbe0af5136bbc866d5e9d8d09b48d64e641069579e976e1a520c40

  • C:\Users\Admin\AppData\Local\Temp\kafw\qpodxdqh.dat

    Filesize

    37KB

    MD5

    1089ced0ffd41a6804db983998bf047c

    SHA1

    32b3d4a886ff49e650ea65e88ac6871bf6e2c2b1

    SHA256

    e0e9ddb509fb736f945802e1b081fe2d233747a21e0093551b6663cb732272b5

    SHA512

    dd765452514e00c99635c56e93af1eca5b63ac4859b7c37b8aa4e80acf5f2e2b71c2503389273d875fc0ba4cf8b8975ec14db163837b575a114163dc107537a8

  • C:\Users\Admin\AppData\Local\temp\kafw\Update-hw.n.vbe

    Filesize

    52KB

    MD5

    a6819452d96b1a5667e3ae95250f25eb

    SHA1

    56567ae0a7f57acaa0fb402b78c23f151c0394a9

    SHA256

    d37237ebb2fc7f148ae34e2ac8654f8cb33d6f220c668d6469c009929fc36c1b

    SHA512

    eecede23f2983d9e66c89feea41c8a9ab31b50c33d75c82014d42820a81e0f6259aae43d4504e229fa116445b66cdde2cec172403e8fda6b0d3f91fc97f349fe

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\E1A8BS8KKVRTAHRA8UJ3.temp

    Filesize

    7KB

    MD5

    713a2d3a45bd051eb18840c15249e1ab

    SHA1

    040f5bdec593e2198c1e8d0588e8d4cd63c6c29b

    SHA256

    c563abfa56b3aac00f0d0c91f1909902c12315039fc6893573b07e745235c488

    SHA512

    f0b0ad834582cbe90986c886a2815242445f077df8426dc570b0be04d60f683c668dd251d701118c9c1e40c128797b22b9dbb88f946bd322757453a2f46ce7ff

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    713a2d3a45bd051eb18840c15249e1ab

    SHA1

    040f5bdec593e2198c1e8d0588e8d4cd63c6c29b

    SHA256

    c563abfa56b3aac00f0d0c91f1909902c12315039fc6893573b07e745235c488

    SHA512

    f0b0ad834582cbe90986c886a2815242445f077df8426dc570b0be04d60f683c668dd251d701118c9c1e40c128797b22b9dbb88f946bd322757453a2f46ce7ff

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    713a2d3a45bd051eb18840c15249e1ab

    SHA1

    040f5bdec593e2198c1e8d0588e8d4cd63c6c29b

    SHA256

    c563abfa56b3aac00f0d0c91f1909902c12315039fc6893573b07e745235c488

    SHA512

    f0b0ad834582cbe90986c886a2815242445f077df8426dc570b0be04d60f683c668dd251d701118c9c1e40c128797b22b9dbb88f946bd322757453a2f46ce7ff

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    713a2d3a45bd051eb18840c15249e1ab

    SHA1

    040f5bdec593e2198c1e8d0588e8d4cd63c6c29b

    SHA256

    c563abfa56b3aac00f0d0c91f1909902c12315039fc6893573b07e745235c488

    SHA512

    f0b0ad834582cbe90986c886a2815242445f077df8426dc570b0be04d60f683c668dd251d701118c9c1e40c128797b22b9dbb88f946bd322757453a2f46ce7ff

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    713a2d3a45bd051eb18840c15249e1ab

    SHA1

    040f5bdec593e2198c1e8d0588e8d4cd63c6c29b

    SHA256

    c563abfa56b3aac00f0d0c91f1909902c12315039fc6893573b07e745235c488

    SHA512

    f0b0ad834582cbe90986c886a2815242445f077df8426dc570b0be04d60f683c668dd251d701118c9c1e40c128797b22b9dbb88f946bd322757453a2f46ce7ff

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    713a2d3a45bd051eb18840c15249e1ab

    SHA1

    040f5bdec593e2198c1e8d0588e8d4cd63c6c29b

    SHA256

    c563abfa56b3aac00f0d0c91f1909902c12315039fc6893573b07e745235c488

    SHA512

    f0b0ad834582cbe90986c886a2815242445f077df8426dc570b0be04d60f683c668dd251d701118c9c1e40c128797b22b9dbb88f946bd322757453a2f46ce7ff

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    713a2d3a45bd051eb18840c15249e1ab

    SHA1

    040f5bdec593e2198c1e8d0588e8d4cd63c6c29b

    SHA256

    c563abfa56b3aac00f0d0c91f1909902c12315039fc6893573b07e745235c488

    SHA512

    f0b0ad834582cbe90986c886a2815242445f077df8426dc570b0be04d60f683c668dd251d701118c9c1e40c128797b22b9dbb88f946bd322757453a2f46ce7ff

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    713a2d3a45bd051eb18840c15249e1ab

    SHA1

    040f5bdec593e2198c1e8d0588e8d4cd63c6c29b

    SHA256

    c563abfa56b3aac00f0d0c91f1909902c12315039fc6893573b07e745235c488

    SHA512

    f0b0ad834582cbe90986c886a2815242445f077df8426dc570b0be04d60f683c668dd251d701118c9c1e40c128797b22b9dbb88f946bd322757453a2f46ce7ff

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    713a2d3a45bd051eb18840c15249e1ab

    SHA1

    040f5bdec593e2198c1e8d0588e8d4cd63c6c29b

    SHA256

    c563abfa56b3aac00f0d0c91f1909902c12315039fc6893573b07e745235c488

    SHA512

    f0b0ad834582cbe90986c886a2815242445f077df8426dc570b0be04d60f683c668dd251d701118c9c1e40c128797b22b9dbb88f946bd322757453a2f46ce7ff

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    713a2d3a45bd051eb18840c15249e1ab

    SHA1

    040f5bdec593e2198c1e8d0588e8d4cd63c6c29b

    SHA256

    c563abfa56b3aac00f0d0c91f1909902c12315039fc6893573b07e745235c488

    SHA512

    f0b0ad834582cbe90986c886a2815242445f077df8426dc570b0be04d60f683c668dd251d701118c9c1e40c128797b22b9dbb88f946bd322757453a2f46ce7ff

  • \Users\Admin\AppData\Local\Temp\RegSvcs.exe

    Filesize

    44KB

    MD5

    0e06054beb13192588e745ee63a84173

    SHA1

    30b7d4d1277bafd04a83779fd566a1f834a8d113

    SHA256

    c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

    SHA512

    251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

  • \Users\Admin\AppData\Local\Temp\kafw\jusa.pif

    Filesize

    1.1MB

    MD5

    1890d92628d1c3acb850118bde32fb0a

    SHA1

    de1f050fa18112c8b31f930a9c91643b7b76ea96

    SHA256

    06d323ebd0cbe5505aeea7323232a868d1fe0622e979f17a35fc8383bae7c745

    SHA512

    28b6d7bf0aaa3086f33fc51fe5ce246ad3dde962ad07e3623bbc320cd115dc9783d53c350d069b0af82226f042af44c3774e9dfac9e4f5ca3d6367e76c532615

  • memory/564-237-0x0000000002340000-0x0000000002380000-memory.dmp

    Filesize

    256KB

  • memory/1960-269-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1960-270-0x00000000004C0000-0x0000000000A2C000-memory.dmp

    Filesize

    5.4MB

  • memory/1960-273-0x00000000004C0000-0x0000000000A2C000-memory.dmp

    Filesize

    5.4MB

  • memory/1960-275-0x00000000004C0000-0x0000000000A2C000-memory.dmp

    Filesize

    5.4MB

  • memory/1960-268-0x00000000004C0000-0x0000000000A2C000-memory.dmp

    Filesize

    5.4MB

  • memory/1960-277-0x00000000004C0000-0x00000000004D0000-memory.dmp

    Filesize

    64KB

  • memory/1960-278-0x00000000052C0000-0x0000000005300000-memory.dmp

    Filesize

    256KB

  • memory/1960-279-0x00000000052C0000-0x0000000005300000-memory.dmp

    Filesize

    256KB