Analysis
-
max time kernel
134s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
17-05-2022 11:35
Static task
static1
Behavioral task
behavioral1
Sample
0028f5c899747c7800de3f520c7dd7937e6b14c321041e16d0fe8be95fafe4f4.exe
Resource
win7-20220414-en
General
-
Target
0028f5c899747c7800de3f520c7dd7937e6b14c321041e16d0fe8be95fafe4f4.exe
-
Size
1.4MB
-
MD5
a79ff5d8771b2bca9c7044d5b50a95ed
-
SHA1
ed821db96f236709549444a57a1fdf1280400cc4
-
SHA256
0028f5c899747c7800de3f520c7dd7937e6b14c321041e16d0fe8be95fafe4f4
-
SHA512
23fc1ec4da678188f2ba75122198aae73052b1df87e2e6431f7fdb0d31781a1fc1e89f9e3d08adc1d137b998e43863b7399d54dc178d3910df48fcbe8460c05e
Malware Config
Signatures
-
Detects Eternity worm 7 IoCs
resource yara_rule behavioral2/files/0x000300000001e6aa-135.dat eternity_worm behavioral2/files/0x000300000001e6aa-134.dat eternity_worm behavioral2/memory/908-136-0x0000000000EA0000-0x0000000000FF6000-memory.dmp eternity_worm behavioral2/files/0x000600000002248c-142.dat eternity_worm behavioral2/files/0x000600000002248c-143.dat eternity_worm behavioral2/files/0x000600000002248c-145.dat eternity_worm behavioral2/files/0x000600000002248c-146.dat eternity_worm -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Executes dropped EXE 4 IoCs
pid Process 908 BNAGMGSPLO.exe 3688 BNAGMGSPLO.exe 4800 BNAGMGSPLO.exe 5112 BNAGMGSPLO.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 0028f5c899747c7800de3f520c7dd7937e6b14c321041e16d0fe8be95fafe4f4.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation BNAGMGSPLO.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 444 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000_Classes\Local Settings 0028f5c899747c7800de3f520c7dd7937e6b14c321041e16d0fe8be95fafe4f4.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4972 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1552 vlc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1552 vlc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3688 BNAGMGSPLO.exe Token: SeDebugPrivilege 4800 BNAGMGSPLO.exe Token: SeDebugPrivilege 5112 BNAGMGSPLO.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 1552 vlc.exe 1552 vlc.exe 1552 vlc.exe 1552 vlc.exe 1552 vlc.exe 1552 vlc.exe 1552 vlc.exe 1552 vlc.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 1552 vlc.exe 1552 vlc.exe 1552 vlc.exe 1552 vlc.exe 1552 vlc.exe 1552 vlc.exe 1552 vlc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1552 vlc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4664 wrote to memory of 1552 4664 0028f5c899747c7800de3f520c7dd7937e6b14c321041e16d0fe8be95fafe4f4.exe 85 PID 4664 wrote to memory of 1552 4664 0028f5c899747c7800de3f520c7dd7937e6b14c321041e16d0fe8be95fafe4f4.exe 85 PID 4664 wrote to memory of 908 4664 0028f5c899747c7800de3f520c7dd7937e6b14c321041e16d0fe8be95fafe4f4.exe 86 PID 4664 wrote to memory of 908 4664 0028f5c899747c7800de3f520c7dd7937e6b14c321041e16d0fe8be95fafe4f4.exe 86 PID 4664 wrote to memory of 908 4664 0028f5c899747c7800de3f520c7dd7937e6b14c321041e16d0fe8be95fafe4f4.exe 86 PID 908 wrote to memory of 3568 908 BNAGMGSPLO.exe 88 PID 908 wrote to memory of 3568 908 BNAGMGSPLO.exe 88 PID 908 wrote to memory of 3568 908 BNAGMGSPLO.exe 88 PID 3568 wrote to memory of 2040 3568 cmd.exe 90 PID 3568 wrote to memory of 2040 3568 cmd.exe 90 PID 3568 wrote to memory of 2040 3568 cmd.exe 90 PID 3568 wrote to memory of 4972 3568 cmd.exe 91 PID 3568 wrote to memory of 4972 3568 cmd.exe 91 PID 3568 wrote to memory of 4972 3568 cmd.exe 91 PID 3568 wrote to memory of 444 3568 cmd.exe 97 PID 3568 wrote to memory of 444 3568 cmd.exe 97 PID 3568 wrote to memory of 444 3568 cmd.exe 97 PID 3568 wrote to memory of 3688 3568 cmd.exe 98 PID 3568 wrote to memory of 3688 3568 cmd.exe 98 PID 3568 wrote to memory of 3688 3568 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\0028f5c899747c7800de3f520c7dd7937e6b14c321041e16d0fe8be95fafe4f4.exe"C:\Users\Admin\AppData\Local\Temp\0028f5c899747c7800de3f520c7dd7937e6b14c321041e16d0fe8be95fafe4f4.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\BNAGMGSPLO.mp3"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1552
-
-
C:\Users\Admin\AppData\Local\Temp\BNAGMGSPLO.exe"C:\Users\Admin\AppData\Local\Temp\BNAGMGSPLO.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "BNAGMGSPLO" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\BNAGMGSPLO.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\BNAGMGSPLO.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\BNAGMGSPLO.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:2040
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:4972
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "BNAGMGSPLO" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\BNAGMGSPLO.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:444
-
-
C:\Users\Admin\AppData\Local\ServiceHub\BNAGMGSPLO.exe"C:\Users\Admin\AppData\Local\ServiceHub\BNAGMGSPLO.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\BNAGMGSPLO.exeC:\Users\Admin\AppData\Local\ServiceHub\BNAGMGSPLO.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
C:\Users\Admin\AppData\Local\ServiceHub\BNAGMGSPLO.exeC:\Users\Admin\AppData\Local\ServiceHub\BNAGMGSPLO.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5112
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
1.3MB
MD5c8d852fb1561658cae72fa498777bfbd
SHA1ea689804b69e9e7611059d11eff2fdadd656e6fb
SHA256757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5
SHA5127b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a
-
Filesize
1.3MB
MD5c8d852fb1561658cae72fa498777bfbd
SHA1ea689804b69e9e7611059d11eff2fdadd656e6fb
SHA256757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5
SHA5127b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a
-
Filesize
1.3MB
MD5c8d852fb1561658cae72fa498777bfbd
SHA1ea689804b69e9e7611059d11eff2fdadd656e6fb
SHA256757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5
SHA5127b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a
-
Filesize
1.3MB
MD5c8d852fb1561658cae72fa498777bfbd
SHA1ea689804b69e9e7611059d11eff2fdadd656e6fb
SHA256757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5
SHA5127b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a
-
Filesize
1.3MB
MD5c8d852fb1561658cae72fa498777bfbd
SHA1ea689804b69e9e7611059d11eff2fdadd656e6fb
SHA256757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5
SHA5127b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a
-
Filesize
1.3MB
MD5c8d852fb1561658cae72fa498777bfbd
SHA1ea689804b69e9e7611059d11eff2fdadd656e6fb
SHA256757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5
SHA5127b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a
-
Filesize
1KB
MD55f97b24d9f05fa0379f5e540da8a05b0
SHA1d4e1a893efd370529484b46ee2f40595842c849e
SHA25658c103c227966ec93d19ab5d797e1f16e33dcf2de83fa9e63e930c399e2ad396
SHA512a175fdfc82d79343cd764c69cd6ba6b2305424223768eab081ad7741aa177d44a4e6927190ad156d5641aae143d755164b07cb0bbc9aa856c4772376112b4b24