Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231025-en -
resource tags
arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2023 21:38
Static task
static1
Behavioral task
behavioral1
Sample
new request.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
new request.exe
Resource
win10v2004-20231025-en
General
-
Target
new request.exe
-
Size
673KB
-
MD5
86b8d16de595cd4af053a7a04023ff08
-
SHA1
5ab258b49561d90ba48d29554d6b0e3919ee8be1
-
SHA256
4f20841d200433a3fef4ea9392ce773b29a3cf605f3ee020c21c43199ff0b74c
-
SHA512
0c1bff788fedc93722c86246c2856da634631e19616b33b74bfa465c429376e1e356161f8b7bb5788347a10d7a2838e42f777c09549be0df57dc42ef2709d6d7
-
SSDEEP
12288:CDKtNqEvMCyZcTJ0oJFLHqewyC1/tpiFAvVRPn6Cts7:eKjjYqy+V9wDRtpoAPCCts7
Malware Config
Extracted
eternity
http://izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onion
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new request.exe Key opened \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new request.exe Key opened \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new request.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wlqwb = "C:\\Users\\Admin\\AppData\\Roaming\\Wlqwb.exe" new request.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 25 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2576 set thread context of 4024 2576 new request.exe 92 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 new request.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier new request.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2576 new request.exe 2576 new request.exe 2576 new request.exe 2576 new request.exe 2576 new request.exe 2576 new request.exe 4024 new request.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2576 new request.exe Token: SeDebugPrivilege 4024 new request.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2576 wrote to memory of 4848 2576 new request.exe 89 PID 2576 wrote to memory of 4848 2576 new request.exe 89 PID 2576 wrote to memory of 4848 2576 new request.exe 89 PID 2576 wrote to memory of 5076 2576 new request.exe 90 PID 2576 wrote to memory of 5076 2576 new request.exe 90 PID 2576 wrote to memory of 5076 2576 new request.exe 90 PID 2576 wrote to memory of 1468 2576 new request.exe 91 PID 2576 wrote to memory of 1468 2576 new request.exe 91 PID 2576 wrote to memory of 1468 2576 new request.exe 91 PID 2576 wrote to memory of 4024 2576 new request.exe 92 PID 2576 wrote to memory of 4024 2576 new request.exe 92 PID 2576 wrote to memory of 4024 2576 new request.exe 92 PID 2576 wrote to memory of 4024 2576 new request.exe 92 PID 2576 wrote to memory of 4024 2576 new request.exe 92 PID 2576 wrote to memory of 4024 2576 new request.exe 92 PID 2576 wrote to memory of 4024 2576 new request.exe 92 PID 2576 wrote to memory of 4024 2576 new request.exe 92 PID 4024 wrote to memory of 2832 4024 new request.exe 98 PID 4024 wrote to memory of 2832 4024 new request.exe 98 PID 4024 wrote to memory of 2832 4024 new request.exe 98 PID 2832 wrote to memory of 1664 2832 cmd.exe 100 PID 2832 wrote to memory of 1664 2832 cmd.exe 100 PID 2832 wrote to memory of 1664 2832 cmd.exe 100 PID 2832 wrote to memory of 3748 2832 cmd.exe 101 PID 2832 wrote to memory of 3748 2832 cmd.exe 101 PID 2832 wrote to memory of 3748 2832 cmd.exe 101 PID 2832 wrote to memory of 4420 2832 cmd.exe 102 PID 2832 wrote to memory of 4420 2832 cmd.exe 102 PID 2832 wrote to memory of 4420 2832 cmd.exe 102 PID 4024 wrote to memory of 1536 4024 new request.exe 104 PID 4024 wrote to memory of 1536 4024 new request.exe 104 PID 4024 wrote to memory of 1536 4024 new request.exe 104 PID 1536 wrote to memory of 2768 1536 cmd.exe 106 PID 1536 wrote to memory of 2768 1536 cmd.exe 106 PID 1536 wrote to memory of 2768 1536 cmd.exe 106 PID 1536 wrote to memory of 4788 1536 cmd.exe 107 PID 1536 wrote to memory of 4788 1536 cmd.exe 107 PID 1536 wrote to memory of 4788 1536 cmd.exe 107 PID 1536 wrote to memory of 2264 1536 cmd.exe 108 PID 1536 wrote to memory of 2264 1536 cmd.exe 108 PID 1536 wrote to memory of 2264 1536 cmd.exe 108 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new request.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new request.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\new request.exe"C:\Users\Admin\AppData\Local\Temp\new request.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Users\Admin\AppData\Local\Temp\new request.exe"C:\Users\Admin\AppData\Local\Temp\new request.exe"2⤵PID:4848
-
-
C:\Users\Admin\AppData\Local\Temp\new request.exe"C:\Users\Admin\AppData\Local\Temp\new request.exe"2⤵PID:5076
-
-
C:\Users\Admin\AppData\Local\Temp\new request.exe"C:\Users\Admin\AppData\Local\Temp\new request.exe"2⤵PID:1468
-
-
C:\Users\Admin\AppData\Local\Temp\new request.exe"C:\Users\Admin\AppData\Local\Temp\new request.exe"2⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4024 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1664
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵PID:3748
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵PID:4420
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile name="65001" key=clear | findstr Key3⤵
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:2768
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile name="65001" key=clear4⤵PID:4788
-
-
C:\Windows\SysWOW64\findstr.exefindstr Key4⤵PID:2264
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
927B
MD54a911455784f74e368a4c2c7876d76f4
SHA1a1700a0849ffb4f26671eb76da2489946b821c34
SHA256264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c
SHA5124617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d