Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
17-05-2022 11:35
Static task
static1
Behavioral task
behavioral1
Sample
002eaf4532846dda7d1ac874b97ff28d033ea89890c82dfdb4efd1f6191db555.exe
Resource
win7-20220414-en
General
-
Target
002eaf4532846dda7d1ac874b97ff28d033ea89890c82dfdb4efd1f6191db555.exe
-
Size
1.3MB
-
MD5
122e0a7ed91985c6b12369b4126990cd
-
SHA1
8b111d95aa1d67b7d16059c42e6f3c9c5ef33ca6
-
SHA256
002eaf4532846dda7d1ac874b97ff28d033ea89890c82dfdb4efd1f6191db555
-
SHA512
bb41df581cfd24b2199165574ff2459e23ab5af232a38ee00961d53b7f295d332b89f431cb46030692012d8d98509bb8110bfb994ae66199d68e5adb265ad875
Malware Config
Signatures
-
Detects Eternity worm 11 IoCs
resource yara_rule behavioral1/files/0x000b00000001233f-59.dat eternity_worm behavioral1/files/0x000b00000001233f-61.dat eternity_worm behavioral1/files/0x000b00000001233f-62.dat eternity_worm behavioral1/memory/1720-63-0x0000000000B30000-0x0000000000C86000-memory.dmp eternity_worm behavioral1/files/0x0008000000012718-69.dat eternity_worm behavioral1/files/0x0008000000012718-70.dat eternity_worm behavioral1/files/0x0008000000012718-72.dat eternity_worm behavioral1/memory/1520-73-0x0000000000D40000-0x0000000000E96000-memory.dmp eternity_worm behavioral1/files/0x0008000000012718-76.dat eternity_worm behavioral1/files/0x0008000000012718-78.dat eternity_worm behavioral1/memory/1104-79-0x0000000000D40000-0x0000000000E96000-memory.dmp eternity_worm -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Executes dropped EXE 4 IoCs
pid Process 1720 RAYHIWGKDI.exe 1520 RAYHIWGKDI.exe 1440 RAYHIWGKDI.exe 1104 RAYHIWGKDI.exe -
Loads dropped DLL 2 IoCs
pid Process 2008 002eaf4532846dda7d1ac874b97ff28d033ea89890c82dfdb4efd1f6191db555.exe 900 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 304 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 520 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1520 RAYHIWGKDI.exe Token: SeDebugPrivilege 1104 RAYHIWGKDI.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1180 AcroRd32.exe 1180 AcroRd32.exe 1180 AcroRd32.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2008 wrote to memory of 1180 2008 002eaf4532846dda7d1ac874b97ff28d033ea89890c82dfdb4efd1f6191db555.exe 27 PID 2008 wrote to memory of 1180 2008 002eaf4532846dda7d1ac874b97ff28d033ea89890c82dfdb4efd1f6191db555.exe 27 PID 2008 wrote to memory of 1180 2008 002eaf4532846dda7d1ac874b97ff28d033ea89890c82dfdb4efd1f6191db555.exe 27 PID 2008 wrote to memory of 1180 2008 002eaf4532846dda7d1ac874b97ff28d033ea89890c82dfdb4efd1f6191db555.exe 27 PID 2008 wrote to memory of 1720 2008 002eaf4532846dda7d1ac874b97ff28d033ea89890c82dfdb4efd1f6191db555.exe 28 PID 2008 wrote to memory of 1720 2008 002eaf4532846dda7d1ac874b97ff28d033ea89890c82dfdb4efd1f6191db555.exe 28 PID 2008 wrote to memory of 1720 2008 002eaf4532846dda7d1ac874b97ff28d033ea89890c82dfdb4efd1f6191db555.exe 28 PID 2008 wrote to memory of 1720 2008 002eaf4532846dda7d1ac874b97ff28d033ea89890c82dfdb4efd1f6191db555.exe 28 PID 1720 wrote to memory of 900 1720 RAYHIWGKDI.exe 29 PID 1720 wrote to memory of 900 1720 RAYHIWGKDI.exe 29 PID 1720 wrote to memory of 900 1720 RAYHIWGKDI.exe 29 PID 1720 wrote to memory of 900 1720 RAYHIWGKDI.exe 29 PID 900 wrote to memory of 584 900 cmd.exe 31 PID 900 wrote to memory of 584 900 cmd.exe 31 PID 900 wrote to memory of 584 900 cmd.exe 31 PID 900 wrote to memory of 584 900 cmd.exe 31 PID 900 wrote to memory of 520 900 cmd.exe 32 PID 900 wrote to memory of 520 900 cmd.exe 32 PID 900 wrote to memory of 520 900 cmd.exe 32 PID 900 wrote to memory of 520 900 cmd.exe 32 PID 900 wrote to memory of 304 900 cmd.exe 33 PID 900 wrote to memory of 304 900 cmd.exe 33 PID 900 wrote to memory of 304 900 cmd.exe 33 PID 900 wrote to memory of 304 900 cmd.exe 33 PID 900 wrote to memory of 1520 900 cmd.exe 34 PID 900 wrote to memory of 1520 900 cmd.exe 34 PID 900 wrote to memory of 1520 900 cmd.exe 34 PID 900 wrote to memory of 1520 900 cmd.exe 34 PID 2036 wrote to memory of 1440 2036 taskeng.exe 36 PID 2036 wrote to memory of 1440 2036 taskeng.exe 36 PID 2036 wrote to memory of 1440 2036 taskeng.exe 36 PID 2036 wrote to memory of 1440 2036 taskeng.exe 36 PID 2036 wrote to memory of 1104 2036 taskeng.exe 37 PID 2036 wrote to memory of 1104 2036 taskeng.exe 37 PID 2036 wrote to memory of 1104 2036 taskeng.exe 37 PID 2036 wrote to memory of 1104 2036 taskeng.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\002eaf4532846dda7d1ac874b97ff28d033ea89890c82dfdb4efd1f6191db555.exe"C:\Users\Admin\AppData\Local\Temp\002eaf4532846dda7d1ac874b97ff28d033ea89890c82dfdb4efd1f6191db555.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\RAYHIWGKDI.pdf"2⤵
- Suspicious use of SetWindowsHookEx
PID:1180
-
-
C:\Users\Admin\AppData\Local\Temp\RAYHIWGKDI.exe"C:\Users\Admin\AppData\Local\Temp\RAYHIWGKDI.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "RAYHIWGKDI" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\RAYHIWGKDI.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\RAYHIWGKDI.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\RAYHIWGKDI.exe"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:584
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:520
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "RAYHIWGKDI" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\RAYHIWGKDI.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:304
-
-
C:\Users\Admin\AppData\Local\ServiceHub\RAYHIWGKDI.exe"C:\Users\Admin\AppData\Local\ServiceHub\RAYHIWGKDI.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4B54F8F2-53F0-4478-9F9E-0B59F05710DA} S-1-5-21-1819626980-2277161760-1023733287-1000:TBHNEBSE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\ServiceHub\RAYHIWGKDI.exeC:\Users\Admin\AppData\Local\ServiceHub\RAYHIWGKDI.exe2⤵
- Executes dropped EXE
PID:1440
-
-
C:\Users\Admin\AppData\Local\ServiceHub\RAYHIWGKDI.exeC:\Users\Admin\AppData\Local\ServiceHub\RAYHIWGKDI.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5c8d852fb1561658cae72fa498777bfbd
SHA1ea689804b69e9e7611059d11eff2fdadd656e6fb
SHA256757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5
SHA5127b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a
-
Filesize
1.3MB
MD5c8d852fb1561658cae72fa498777bfbd
SHA1ea689804b69e9e7611059d11eff2fdadd656e6fb
SHA256757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5
SHA5127b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a
-
Filesize
1.3MB
MD5c8d852fb1561658cae72fa498777bfbd
SHA1ea689804b69e9e7611059d11eff2fdadd656e6fb
SHA256757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5
SHA5127b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a
-
Filesize
1.3MB
MD5c8d852fb1561658cae72fa498777bfbd
SHA1ea689804b69e9e7611059d11eff2fdadd656e6fb
SHA256757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5
SHA5127b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a
-
Filesize
1.3MB
MD5c8d852fb1561658cae72fa498777bfbd
SHA1ea689804b69e9e7611059d11eff2fdadd656e6fb
SHA256757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5
SHA5127b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a
-
Filesize
1.3MB
MD5c8d852fb1561658cae72fa498777bfbd
SHA1ea689804b69e9e7611059d11eff2fdadd656e6fb
SHA256757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5
SHA5127b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a
-
Filesize
1KB
MD50640503e533efb11cc70f43d2fff4e26
SHA1eeacb5c334e23451def6df7b1dbc836f8d5dc7f1
SHA256f1e1d526371ba959e03143c250244912fe0b9c0002fb521b35ebf6b303a45240
SHA51210a6184de66d8dcfb784a4cadd010433a6e64b5c2bbde73c5e804cb9c4a1dd42589d5b3f81004548bd4f4b48cdec5e59f703c6e1cc91052578c191b0420b3f20
-
Filesize
1.3MB
MD5c8d852fb1561658cae72fa498777bfbd
SHA1ea689804b69e9e7611059d11eff2fdadd656e6fb
SHA256757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5
SHA5127b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a
-
Filesize
1.3MB
MD5c8d852fb1561658cae72fa498777bfbd
SHA1ea689804b69e9e7611059d11eff2fdadd656e6fb
SHA256757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5
SHA5127b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a