Analysis
-
max time kernel
59s -
max time network
61s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
09-02-2025 00:53
Static task
static1
Behavioral task
behavioral1
Sample
65fe796ff29aa6f7fd2ec6e7fee276259371a2f0b76e62b180dabd162a161397.docm
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
65fe796ff29aa6f7fd2ec6e7fee276259371a2f0b76e62b180dabd162a161397.docm
Resource
win10v2004-20250207-en
General
-
Target
65fe796ff29aa6f7fd2ec6e7fee276259371a2f0b76e62b180dabd162a161397.docm
-
Size
466KB
-
MD5
3c151ed6a605746afb9d5bab9041ab8f
-
SHA1
0f016fecf45c95d084a163e4f9fc00438fb5f32c
-
SHA256
65fe796ff29aa6f7fd2ec6e7fee276259371a2f0b76e62b180dabd162a161397
-
SHA512
62f5006ee122ce913959f63bf880f800a54e6d2ab73aeae5b8546b0a54366c200c131500521b7f97fc3a893b6a43f966b6e757db880563b0ea018bdff02d6a0d
-
SSDEEP
12288:ENwGmmFE0ToU190Wf57vqd6RCP6n4mBEhB/F7fBf5U:I7mOrTo03Lqd6ybmwB/FlBU
Malware Config
Extracted
eternity
http://izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onion
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Eternity family
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 2608 4524 certutil.exe 87 -
Executes dropped EXE 1 IoCs
pid Process 3720 oe39e861fc2efb967c73b4c7b.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3932017190-1449707826-1445630-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 oe39e861fc2efb967c73b4c7b.exe Key opened \REGISTRY\USER\S-1-5-21-3932017190-1449707826-1445630-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 oe39e861fc2efb967c73b4c7b.exe Key opened \REGISTRY\USER\S-1-5-21-3932017190-1449707826-1445630-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 oe39e861fc2efb967c73b4c7b.exe -
pid Process 2608 certutil.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 19 pastebin.com 20 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2092 MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4012 cmd.exe 1660 netsh.exe 2304 cmd.exe 1808 netsh.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 oe39e861fc2efb967c73b4c7b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier oe39e861fc2efb967c73b4c7b.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4524 WINWORD.EXE 4524 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3720 oe39e861fc2efb967c73b4c7b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3720 oe39e861fc2efb967c73b4c7b.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4524 WINWORD.EXE 4524 WINWORD.EXE 4524 WINWORD.EXE 4524 WINWORD.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4524 wrote to memory of 2608 4524 WINWORD.EXE 92 PID 4524 wrote to memory of 2608 4524 WINWORD.EXE 92 PID 4524 wrote to memory of 3720 4524 WINWORD.EXE 94 PID 4524 wrote to memory of 3720 4524 WINWORD.EXE 94 PID 3720 wrote to memory of 2304 3720 oe39e861fc2efb967c73b4c7b.exe 96 PID 3720 wrote to memory of 2304 3720 oe39e861fc2efb967c73b4c7b.exe 96 PID 2304 wrote to memory of 224 2304 cmd.exe 98 PID 2304 wrote to memory of 224 2304 cmd.exe 98 PID 2304 wrote to memory of 1808 2304 cmd.exe 99 PID 2304 wrote to memory of 1808 2304 cmd.exe 99 PID 2304 wrote to memory of 4672 2304 cmd.exe 100 PID 2304 wrote to memory of 4672 2304 cmd.exe 100 PID 3720 wrote to memory of 4012 3720 oe39e861fc2efb967c73b4c7b.exe 101 PID 3720 wrote to memory of 4012 3720 oe39e861fc2efb967c73b4c7b.exe 101 PID 4012 wrote to memory of 1600 4012 cmd.exe 103 PID 4012 wrote to memory of 1600 4012 cmd.exe 103 PID 4012 wrote to memory of 1660 4012 cmd.exe 104 PID 4012 wrote to memory of 1660 4012 cmd.exe 104 PID 4012 wrote to memory of 1156 4012 cmd.exe 105 PID 4012 wrote to memory of 1156 4012 cmd.exe 105 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3932017190-1449707826-1445630-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 oe39e861fc2efb967c73b4c7b.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3932017190-1449707826-1445630-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 oe39e861fc2efb967c73b4c7b.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\65fe796ff29aa6f7fd2ec6e7fee276259371a2f0b76e62b180dabd162a161397.docm" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\System32\certutil.exe"C:\Windows\System32\certutil.exe" -decode C:\Users\Admin\AppData\Local\Temp\Q19c152890436667fb228d84cd21489 C:\Users\Admin\AppData\Local\Temp\oe39e861fc2efb967c73b4c7b.exe2⤵
- Process spawned unexpected child process
- Deobfuscate/Decode Files or Information
PID:2608
-
-
C:\Users\Admin\AppData\Local\Temp\oe39e861fc2efb967c73b4c7b.exe"C:\Users\Admin\AppData\Local\Temp\oe39e861fc2efb967c73b4c7b.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3720 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:224
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1808
-
-
C:\Windows\system32\findstr.exefindstr All4⤵PID:4672
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile name="65001" key=clear | findstr Key3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:1600
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile name="65001" key=clear4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1660
-
-
C:\Windows\system32\findstr.exefindstr Key4⤵PID:1156
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDY0MzMiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODc1OTU2NTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MTA2MzMzMzQ4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2092
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
448KB
MD57a02f6a1b5994b6f125d0d4e59e2476b
SHA15b4893957fbba79b9d167137b9864cb2073ad68c
SHA256e337223a29d9e895111353bbd62bf5e253699160f3894400dc228b88a09bab78
SHA5127797b96824eeccf46c1c8b767bac711022ad3ec3cc53b43b3b78c9ec4ad55da2b2b30edfc5af3fcb2897ca35c2b83a49ee8fb4ef4cc65a32521fc39c6bf2805a
-
Filesize
336KB
MD547615cb40373de40aaf86d99d8b4970f
SHA1b6ebf2ec54cee7c6e907f0fa4a69f59651d0f26b
SHA256d7bada568e0619861960b365bda34d4fddfcbd96e3be8b2a6580f51bed2f682d
SHA512eabdf336417076ab77db792d17a4b5670174c0dcd549d5ef86de3a86b6d2468a2f97fafcbe2c7e27854e99f6b053d6618d3fe6149f92fdcd8a96108c610531ef