Analysis

  • max time kernel
    139s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 16:33

General

  • Target

    SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970.exe

  • Size

    14KB

  • MD5

    f0b3cfdcf9b45fad9316a91ad770e3e1

  • SHA1

    a2e9b01faee6a37ef3a51bbb02f6c5bac4c473a2

  • SHA256

    5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9

  • SHA512

    6965d6a85c89a38af082674891e0945b1cffd9cd3b6b402fdcbd93a8e027936f98db37d093dc3694b2c73167e3d54cd79ccc37caea90f4ca1bb664857006811a

  • SSDEEP

    384:wIpm2b9AbbFgUKBdqy32ZM+dfOEambfsyy0wrm9EvLtk5tx+C:732O+fOMb6pcEvLWZ

Score
10/10

Malware Config

Extracted

Family

eternity

C2

http://rlcjba7wduej3xcstcjo577eqgjsjvcjfsw4i23fqvf2y27ylylhmhad.onion

Attributes
  • payload_urls

    http://rlcjba7wduej3xcstcjo577eqgjsjvcjfsw4i23fqvf2y27ylylhmhad.onion.pet/shared/xmrig.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4496
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:3004
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2236
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn "SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:3504
        • C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970.exe
          "C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4436
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4436 -s 1600
            4⤵
            • Program crash
            PID:3380
    • C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970.exe
      C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970.exe
      1⤵
      • Executes dropped EXE
      PID:3136
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4436 -ip 4436
      1⤵
        PID:1540
      • C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970.exe
        C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970.exe
        1⤵
        • Executes dropped EXE
        PID:3300

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970.exe.log
        Filesize

        321B

        MD5

        baf5d1398fdb79e947b60fe51e45397f

        SHA1

        49e7b8389f47b93509d621b8030b75e96bb577af

        SHA256

        10c8c7b5fa58f8c6b69f44e92a4e2af111b59fcf4f21a07e04b19e14876ccdf8

        SHA512

        b2c9ef5581d5eae7c17ae260fe9f52344ed737fa851cb44d1cea58a32359d0ac5d0ca3099c970209bd30a0d4af6e504101f21b7054cf5eca91c0831cf12fb413

      • C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970.exe
        Filesize

        14KB

        MD5

        f0b3cfdcf9b45fad9316a91ad770e3e1

        SHA1

        a2e9b01faee6a37ef3a51bbb02f6c5bac4c473a2

        SHA256

        5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9

        SHA512

        6965d6a85c89a38af082674891e0945b1cffd9cd3b6b402fdcbd93a8e027936f98db37d093dc3694b2c73167e3d54cd79ccc37caea90f4ca1bb664857006811a

      • C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970.exe
        Filesize

        14KB

        MD5

        f0b3cfdcf9b45fad9316a91ad770e3e1

        SHA1

        a2e9b01faee6a37ef3a51bbb02f6c5bac4c473a2

        SHA256

        5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9

        SHA512

        6965d6a85c89a38af082674891e0945b1cffd9cd3b6b402fdcbd93a8e027936f98db37d093dc3694b2c73167e3d54cd79ccc37caea90f4ca1bb664857006811a

      • C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970.exe
        Filesize

        14KB

        MD5

        f0b3cfdcf9b45fad9316a91ad770e3e1

        SHA1

        a2e9b01faee6a37ef3a51bbb02f6c5bac4c473a2

        SHA256

        5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9

        SHA512

        6965d6a85c89a38af082674891e0945b1cffd9cd3b6b402fdcbd93a8e027936f98db37d093dc3694b2c73167e3d54cd79ccc37caea90f4ca1bb664857006811a

      • C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Trojan.Siggen19.4846.9932.10970.exe
        Filesize

        14KB

        MD5

        f0b3cfdcf9b45fad9316a91ad770e3e1

        SHA1

        a2e9b01faee6a37ef3a51bbb02f6c5bac4c473a2

        SHA256

        5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9

        SHA512

        6965d6a85c89a38af082674891e0945b1cffd9cd3b6b402fdcbd93a8e027936f98db37d093dc3694b2c73167e3d54cd79ccc37caea90f4ca1bb664857006811a

      • memory/1700-134-0x0000000000000000-mapping.dmp
      • memory/2236-136-0x0000000000000000-mapping.dmp
      • memory/3004-135-0x0000000000000000-mapping.dmp
      • memory/3504-137-0x0000000000000000-mapping.dmp
      • memory/4436-138-0x0000000000000000-mapping.dmp
      • memory/4436-142-0x0000000004F20000-0x0000000004F86000-memory.dmp
        Filesize

        408KB

      • memory/4496-132-0x0000000000600000-0x000000000060A000-memory.dmp
        Filesize

        40KB

      • memory/4496-133-0x00000000054C0000-0x0000000005A64000-memory.dmp
        Filesize

        5.6MB