Analysis

  • max time kernel
    119s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18/02/2023, 23:26

General

  • Target

    Pathfinder_2.19.3/Config.exe

  • Size

    14KB

  • MD5

    04cd708335c58d2c99ed5b40018fceec

  • SHA1

    3f5ed0d4335d341f1e0bdcfefa1f54eb8287dd91

  • SHA256

    fafd5b585332d98774accec4cb4b723450efa24621d2745e37caef92a6005934

  • SHA512

    adb2ff97b137d66821b409640ccebd4aee2440442d11c1b569ba708d62ce5e3fe80f0a229a79fb90154de71163e8b94a07ea61e323cf13b9725ec421c18262a6

  • SSDEEP

    384:kqpn9O91vTUblKJ1Ad2GYWdmbVYzyPvw/a8dOtZ+C:5FXYtb5Y6

Score
10/10

Malware Config

Extracted

Family

eternity

C2

http://rlcjba7wduej3xcstcjo577eqgjsjvcjfsw4i23fqvf2y27ylylhmhad.onion

Wallets

46bBrD45kERWemsjD2jEP6LMqRtRaZG2yP7vToprBPwsZ2Zz7TzbheQUjWECtygvwxd7PoXpbqcnmDk3799yhJVvEddyzZv

Attributes
  • payload_urls

    http://rlcjba7wduej3xcstcjo577eqgjsjvcjfsw4i23fqvf2y27ylylhmhad.onion.pet/shared/xmrig.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Pathfinder_2.19.3\Config.exe
    "C:\Users\Admin\AppData\Local\Temp\Pathfinder_2.19.3\Config.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4892
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "Config" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\Config.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\Pathfinder_2.19.3\Config.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\Config.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:448
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:4652
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:3000
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn "Config" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\Config.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:4480
        • C:\Users\Admin\AppData\Local\ServiceHub\Config.exe
          "C:\Users\Admin\AppData\Local\ServiceHub\Config.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:5024
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5024 -s 2064
            4⤵
            • Program crash
            PID:4204
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 5024 -ip 5024
      1⤵
        PID:1476
      • C:\Users\Admin\AppData\Local\ServiceHub\Config.exe
        C:\Users\Admin\AppData\Local\ServiceHub\Config.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        PID:1520
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1520 -s 1612
          2⤵
          • Program crash
          PID:1992
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1520 -ip 1520
        1⤵
          PID:432
        • C:\Users\Admin\AppData\Local\ServiceHub\Config.exe
          C:\Users\Admin\AppData\Local\ServiceHub\Config.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          PID:400
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 400 -s 1612
            2⤵
            • Program crash
            PID:3548
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 400 -ip 400
          1⤵
            PID:4276

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Config.exe.log

            Filesize

            321B

            MD5

            baf5d1398fdb79e947b60fe51e45397f

            SHA1

            49e7b8389f47b93509d621b8030b75e96bb577af

            SHA256

            10c8c7b5fa58f8c6b69f44e92a4e2af111b59fcf4f21a07e04b19e14876ccdf8

            SHA512

            b2c9ef5581d5eae7c17ae260fe9f52344ed737fa851cb44d1cea58a32359d0ac5d0ca3099c970209bd30a0d4af6e504101f21b7054cf5eca91c0831cf12fb413

          • C:\Users\Admin\AppData\Local\ServiceHub\Config.exe

            Filesize

            14KB

            MD5

            04cd708335c58d2c99ed5b40018fceec

            SHA1

            3f5ed0d4335d341f1e0bdcfefa1f54eb8287dd91

            SHA256

            fafd5b585332d98774accec4cb4b723450efa24621d2745e37caef92a6005934

            SHA512

            adb2ff97b137d66821b409640ccebd4aee2440442d11c1b569ba708d62ce5e3fe80f0a229a79fb90154de71163e8b94a07ea61e323cf13b9725ec421c18262a6

          • C:\Users\Admin\AppData\Local\ServiceHub\Config.exe

            Filesize

            14KB

            MD5

            04cd708335c58d2c99ed5b40018fceec

            SHA1

            3f5ed0d4335d341f1e0bdcfefa1f54eb8287dd91

            SHA256

            fafd5b585332d98774accec4cb4b723450efa24621d2745e37caef92a6005934

            SHA512

            adb2ff97b137d66821b409640ccebd4aee2440442d11c1b569ba708d62ce5e3fe80f0a229a79fb90154de71163e8b94a07ea61e323cf13b9725ec421c18262a6

          • C:\Users\Admin\AppData\Local\ServiceHub\Config.exe

            Filesize

            14KB

            MD5

            04cd708335c58d2c99ed5b40018fceec

            SHA1

            3f5ed0d4335d341f1e0bdcfefa1f54eb8287dd91

            SHA256

            fafd5b585332d98774accec4cb4b723450efa24621d2745e37caef92a6005934

            SHA512

            adb2ff97b137d66821b409640ccebd4aee2440442d11c1b569ba708d62ce5e3fe80f0a229a79fb90154de71163e8b94a07ea61e323cf13b9725ec421c18262a6

          • C:\Users\Admin\AppData\Local\ServiceHub\Config.exe

            Filesize

            14KB

            MD5

            04cd708335c58d2c99ed5b40018fceec

            SHA1

            3f5ed0d4335d341f1e0bdcfefa1f54eb8287dd91

            SHA256

            fafd5b585332d98774accec4cb4b723450efa24621d2745e37caef92a6005934

            SHA512

            adb2ff97b137d66821b409640ccebd4aee2440442d11c1b569ba708d62ce5e3fe80f0a229a79fb90154de71163e8b94a07ea61e323cf13b9725ec421c18262a6

          • C:\Users\Admin\AppData\Local\Temp\Admin_WIJBFSKT.exe

            Filesize

            6KB

            MD5

            e7199cb108e2d9ff317197efda39bc6e

            SHA1

            3fbacaa769d4f414c6eee526846072199145f393

            SHA256

            42e86c028679de9d3b6cdb7792c47cdfee405d6ff599489b07588c7d4df191dc

            SHA512

            b39a50b5f16f6bd1e6775c2331c374204d6c37994e4c488616d69c90d07e4d97eed95b76ac038c6ebd58847732909d406efcd3b3dcf087bc21221a2e81203814

          • memory/4892-132-0x0000000000760000-0x000000000076A000-memory.dmp

            Filesize

            40KB

          • memory/4892-133-0x00000000055D0000-0x0000000005B74000-memory.dmp

            Filesize

            5.6MB

          • memory/5024-142-0x0000000004970000-0x00000000049D6000-memory.dmp

            Filesize

            408KB