MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1aa3321c7e05114a5e58a78fdd743d46e32b09769ee53b487bd0c3a6193386e3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



EternityStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 1aa3321c7e05114a5e58a78fdd743d46e32b09769ee53b487bd0c3a6193386e3
SHA3-384 hash: 41ecf807645a5ff84181cf0787109abad0de25133519d9f603c1ab60262e9b1131c729cd14f52c408501199cd017cf54
SHA1 hash: 9e495be0251a70a66b2aa9d1343894662e0870da
MD5 hash: 6b706c27af192877a7a5c18e5d5333ed
humanhash: quiet-yankee-salami-maine
File name:INVOICE-7141.JPEG.vbs
Download: download sample
Signature EternityStealer
File size:459'013 bytes
First seen:2023-02-08 10:20:52 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 6144:nF6Fv7Z2YncQOPd6sb38ZCpzCC5vrBEtRqG22BgA7EDfXDcmW7EFUBB:nFSncQMb8MwoNEtgG22BgA4bzcmOlB
TLSH T16CA4D7B313636DDF5A3A0F08F1541A504CFABCAB726D82A87BC519D149E1058AFF4EB1
Reporter 0xToxin
Tags:Eternity EternityStealer PerceptionPoint vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
103
Origin country :
IL IL
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
50%
Tags:
evasive obfuscated
Result
Verdict:
MALICIOUS
Result
Threat name:
Eternity Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Connects to a pastebin service (likely for C&C)
Found Tor onion address
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Sigma detected: Capture Wi-Fi password
Snort IDS alert for network traffic
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal WLAN passwords
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses certutil -decode
Uses known network protocols on non-standard ports
Uses netsh to modify the Windows network and firewall settings
Uses ping.exe to check the status of other devices and networks
VBScript performs obfuscated calls to suspicious functions
Yara detected Eternity Stealer
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 801430 Sample: INVOICE-7141.JPEG.vbs Startdate: 08/02/2023 Architecture: WINDOWS Score: 100 61 Snort IDS alert for network traffic 2->61 63 Malicious sample detected (through community Yara rule) 2->63 65 Antivirus detection for URL or domain 2->65 67 9 other signatures 2->67 8 wscript.exe 2 2->8         started        process3 file4 49 C:\Users\user\...behaviorgraph97798c82ee8e889c30f8a7, ASCII 8->49 dropped 75 VBScript performs obfuscated calls to suspicious functions 8->75 77 Uses certutil -decode 8->77 12 s53a4a2b43e0fe695c72d119dfbb986a73c3b57.exe 14 5 8->12         started        16 certutil.exe 2 8->16         started        signatures5 process6 dnsIp7 55 172.81.179.53, 49719, 9008 COGENT-174US Canada 12->55 57 ip-api.com 208.95.112.1, 49713, 80 TUT-ASUS United States 12->57 59 2 other IPs or domains 12->59 79 Antivirus detection for dropped file 12->79 81 Multi AV Scanner detection for dropped file 12->81 83 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 12->83 85 7 other signatures 12->85 19 cmd.exe 1 12->19         started        22 cmd.exe 1 12->22         started        24 cmd.exe 1 12->24         started        47 s53a4a2b43e0fe695c...dfbb986a73c3b57.exe, PE32 16->47 dropped 26 conhost.exe 16->26         started        file8 signatures9 process10 signatures11 69 Uses ping.exe to check the status of other devices and networks 19->69 71 Uses netsh to modify the Windows network and firewall settings 19->71 73 Tries to harvest and steal WLAN passwords 19->73 28 netsh.exe 3 19->28         started        30 conhost.exe 19->30         started        43 2 other processes 19->43 32 netsh.exe 3 22->32         started        34 conhost.exe 22->34         started        45 2 other processes 22->45 36 PING.EXE 1 24->36         started        39 conhost.exe 24->39         started        41 chcp.com 1 24->41         started        process12 dnsIp13 51 127.0.0.1 unknown unknown 36->51 53 192.168.2.1 unknown unknown 36->53
Threat name:
Script-WScript.Trojan.Laburrak
Status:
Malicious
First seen:
2023-02-08 10:21:23 UTC
File Type:
Text
AV detection:
6 of 39 (15.38%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
eternity
Score:
  10/10
Tags:
family:eternity collection spyware stealer
Behaviour
Checks processor information in registry
Modifies system certificate store
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Accesses Microsoft Outlook profiles
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Eternity
Malware Config
C2 Extraction:
http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:SUSP_Reversed_Base64_Encoded_EXE
Author:Florian Roth (Nextron Systems)
Description:Detects an base64 encoded executable with reversed characters
Reference:Internal Research
Rule name:SUSP_Reversed_Base64_Encoded_EXE_RID3291
Author:Florian Roth
Description:Detects an base64 encoded executable with reversed characters
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments