Analysis
-
max time kernel
119s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
18/02/2023, 23:26
Behavioral task
behavioral1
Sample
Pathfinder_2.19.3.zip
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Pathfinder_2.19.3.zip
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
Pathfinder_2.19.3/Config.exe
Resource
win7-20221111-en
Behavioral task
behavioral4
Sample
Pathfinder_2.19.3/Config.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral5
Sample
Pathfinder_2.19.3/Pathfinder_Builder.exe
Resource
win7-20221111-en
General
-
Target
Pathfinder_2.19.3/Config.exe
-
Size
14KB
-
MD5
04cd708335c58d2c99ed5b40018fceec
-
SHA1
3f5ed0d4335d341f1e0bdcfefa1f54eb8287dd91
-
SHA256
fafd5b585332d98774accec4cb4b723450efa24621d2745e37caef92a6005934
-
SHA512
adb2ff97b137d66821b409640ccebd4aee2440442d11c1b569ba708d62ce5e3fe80f0a229a79fb90154de71163e8b94a07ea61e323cf13b9725ec421c18262a6
-
SSDEEP
384:kqpn9O91vTUblKJ1Ad2GYWdmbVYzyPvw/a8dOtZ+C:5FXYtb5Y6
Malware Config
Extracted
eternity
http://rlcjba7wduej3xcstcjo577eqgjsjvcjfsw4i23fqvf2y27ylylhmhad.onion
46bBrD45kERWemsjD2jEP6LMqRtRaZG2yP7vToprBPwsZ2Zz7TzbheQUjWECtygvwxd7PoXpbqcnmDk3799yhJVvEddyzZv
-
payload_urls
http://rlcjba7wduej3xcstcjo577eqgjsjvcjfsw4i23fqvf2y27ylylhmhad.onion.pet/shared/xmrig.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Config.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Config.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Config.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Config.exe -
Executes dropped EXE 3 IoCs
pid Process 5024 Config.exe 1520 Config.exe 400 Config.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
pid pid_target Process procid_target 4204 5024 WerFault.exe 85 1992 1520 WerFault.exe 95 3548 400 WerFault.exe 98 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4480 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3000 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5024 Config.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4892 wrote to memory of 448 4892 Config.exe 80 PID 4892 wrote to memory of 448 4892 Config.exe 80 PID 4892 wrote to memory of 448 4892 Config.exe 80 PID 448 wrote to memory of 4652 448 cmd.exe 82 PID 448 wrote to memory of 4652 448 cmd.exe 82 PID 448 wrote to memory of 4652 448 cmd.exe 82 PID 448 wrote to memory of 3000 448 cmd.exe 83 PID 448 wrote to memory of 3000 448 cmd.exe 83 PID 448 wrote to memory of 3000 448 cmd.exe 83 PID 448 wrote to memory of 4480 448 cmd.exe 84 PID 448 wrote to memory of 4480 448 cmd.exe 84 PID 448 wrote to memory of 4480 448 cmd.exe 84 PID 448 wrote to memory of 5024 448 cmd.exe 85 PID 448 wrote to memory of 5024 448 cmd.exe 85 PID 448 wrote to memory of 5024 448 cmd.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\Pathfinder_2.19.3\Config.exe"C:\Users\Admin\AppData\Local\Temp\Pathfinder_2.19.3\Config.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "Config" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\Config.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\Pathfinder_2.19.3\Config.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\Config.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:4652
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:3000
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "Config" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\Config.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4480
-
-
C:\Users\Admin\AppData\Local\ServiceHub\Config.exe"C:\Users\Admin\AppData\Local\ServiceHub\Config.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5024 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5024 -s 20644⤵
- Program crash
PID:4204
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 5024 -ip 50241⤵PID:1476
-
C:\Users\Admin\AppData\Local\ServiceHub\Config.exeC:\Users\Admin\AppData\Local\ServiceHub\Config.exe1⤵
- Checks computer location settings
- Executes dropped EXE
PID:1520 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1520 -s 16122⤵
- Program crash
PID:1992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1520 -ip 15201⤵PID:432
-
C:\Users\Admin\AppData\Local\ServiceHub\Config.exeC:\Users\Admin\AppData\Local\ServiceHub\Config.exe1⤵
- Checks computer location settings
- Executes dropped EXE
PID:400 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 400 -s 16122⤵
- Program crash
PID:3548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 400 -ip 4001⤵PID:4276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
321B
MD5baf5d1398fdb79e947b60fe51e45397f
SHA149e7b8389f47b93509d621b8030b75e96bb577af
SHA25610c8c7b5fa58f8c6b69f44e92a4e2af111b59fcf4f21a07e04b19e14876ccdf8
SHA512b2c9ef5581d5eae7c17ae260fe9f52344ed737fa851cb44d1cea58a32359d0ac5d0ca3099c970209bd30a0d4af6e504101f21b7054cf5eca91c0831cf12fb413
-
Filesize
14KB
MD504cd708335c58d2c99ed5b40018fceec
SHA13f5ed0d4335d341f1e0bdcfefa1f54eb8287dd91
SHA256fafd5b585332d98774accec4cb4b723450efa24621d2745e37caef92a6005934
SHA512adb2ff97b137d66821b409640ccebd4aee2440442d11c1b569ba708d62ce5e3fe80f0a229a79fb90154de71163e8b94a07ea61e323cf13b9725ec421c18262a6
-
Filesize
14KB
MD504cd708335c58d2c99ed5b40018fceec
SHA13f5ed0d4335d341f1e0bdcfefa1f54eb8287dd91
SHA256fafd5b585332d98774accec4cb4b723450efa24621d2745e37caef92a6005934
SHA512adb2ff97b137d66821b409640ccebd4aee2440442d11c1b569ba708d62ce5e3fe80f0a229a79fb90154de71163e8b94a07ea61e323cf13b9725ec421c18262a6
-
Filesize
14KB
MD504cd708335c58d2c99ed5b40018fceec
SHA13f5ed0d4335d341f1e0bdcfefa1f54eb8287dd91
SHA256fafd5b585332d98774accec4cb4b723450efa24621d2745e37caef92a6005934
SHA512adb2ff97b137d66821b409640ccebd4aee2440442d11c1b569ba708d62ce5e3fe80f0a229a79fb90154de71163e8b94a07ea61e323cf13b9725ec421c18262a6
-
Filesize
14KB
MD504cd708335c58d2c99ed5b40018fceec
SHA13f5ed0d4335d341f1e0bdcfefa1f54eb8287dd91
SHA256fafd5b585332d98774accec4cb4b723450efa24621d2745e37caef92a6005934
SHA512adb2ff97b137d66821b409640ccebd4aee2440442d11c1b569ba708d62ce5e3fe80f0a229a79fb90154de71163e8b94a07ea61e323cf13b9725ec421c18262a6
-
Filesize
6KB
MD5e7199cb108e2d9ff317197efda39bc6e
SHA13fbacaa769d4f414c6eee526846072199145f393
SHA25642e86c028679de9d3b6cdb7792c47cdfee405d6ff599489b07588c7d4df191dc
SHA512b39a50b5f16f6bd1e6775c2331c374204d6c37994e4c488616d69c90d07e4d97eed95b76ac038c6ebd58847732909d406efcd3b3dcf087bc21221a2e81203814