Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-05-2022 11:34

General

  • Target

    0001c0ae92bc16dc5b0ced0adf389dea116f212f48cefb6c1bce03ff3edca4b0.exe

  • Size

    2.8MB

  • MD5

    4259efb42bb04c33478f4810895659f8

  • SHA1

    1b3c9195d7ace9ad65192bb009b3709f6016ecb9

  • SHA256

    0001c0ae92bc16dc5b0ced0adf389dea116f212f48cefb6c1bce03ff3edca4b0

  • SHA512

    5ec8282882ef7f533cd6f5c85b23e62117172e4274f38b0e222f7e649a3fab13b243258e6cc11c9f0697f4e7c3002494362c92b050c5d39524700bd20e7e9294

Malware Config

Signatures

  • Detects Eternity worm 24 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0001c0ae92bc16dc5b0ced0adf389dea116f212f48cefb6c1bce03ff3edca4b0.exe
    "C:\Users\Admin\AppData\Local\Temp\0001c0ae92bc16dc5b0ced0adf389dea116f212f48cefb6c1bce03ff3edca4b0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\AppData\Local\Temp\YtRMjraM.exe
      "C:\Users\Admin\AppData\Local\Temp\YtRMjraM.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\AFWAAFRXKO.pdf"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1244
      • C:\Users\Admin\AppData\Local\Temp\AFWAAFRXKO.exe
        "C:\Users\Admin\AppData\Local\Temp\AFWAAFRXKO.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "AFWAAFRXKO" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\AFWAAFRXKO.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\AFWAAFRXKO.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\AFWAAFRXKO.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1884
          • C:\Windows\SysWOW64\chcp.com
            chcp 65001
            5⤵
              PID:840
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1
              5⤵
              • Runs ping.exe
              PID:1496
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "AFWAAFRXKO" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\AFWAAFRXKO.exe" /rl HIGHEST /f
              5⤵
              • Creates scheduled task(s)
              PID:1580
            • C:\Users\Admin\AppData\Local\ServiceHub\AFWAAFRXKO.exe
              "C:\Users\Admin\AppData\Local\ServiceHub\AFWAAFRXKO.exe"
              5⤵
              • Executes dropped EXE
              PID:1800
      • C:\Users\Admin\AppData\Local\Temp\tmp3EB9.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp3EB9.tmp.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:468
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "tmp3EB9.tmp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\tmp3EB9.tmp.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\tmp3EB9.tmp.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\tmp3EB9.tmp.exe"
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1324
          • C:\Windows\SysWOW64\chcp.com
            chcp 65001
            4⤵
              PID:1076
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1
              4⤵
              • Runs ping.exe
              PID:1556
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "tmp3EB9.tmp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\tmp3EB9.tmp.exe" /rl HIGHEST /f
              4⤵
              • Creates scheduled task(s)
              PID:1256
            • C:\Users\Admin\AppData\Local\ServiceHub\tmp3EB9.tmp.exe
              "C:\Users\Admin\AppData\Local\ServiceHub\tmp3EB9.tmp.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1952
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {BB2DFEB3-0957-485B-9BD3-EED2EBB21241} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:828
        • C:\Users\Admin\AppData\Local\ServiceHub\tmp3EB9.tmp.exe
          C:\Users\Admin\AppData\Local\ServiceHub\tmp3EB9.tmp.exe
          2⤵
          • Executes dropped EXE
          PID:936
        • C:\Users\Admin\AppData\Local\ServiceHub\AFWAAFRXKO.exe
          C:\Users\Admin\AppData\Local\ServiceHub\AFWAAFRXKO.exe
          2⤵
          • Executes dropped EXE
          PID:988
        • C:\Users\Admin\AppData\Local\ServiceHub\tmp3EB9.tmp.exe
          C:\Users\Admin\AppData\Local\ServiceHub\tmp3EB9.tmp.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:468
        • C:\Users\Admin\AppData\Local\ServiceHub\AFWAAFRXKO.exe
          C:\Users\Admin\AppData\Local\ServiceHub\AFWAAFRXKO.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1944
        • C:\Users\Admin\AppData\Local\ServiceHub\tmp3EB9.tmp.exe
          C:\Users\Admin\AppData\Local\ServiceHub\tmp3EB9.tmp.exe
          2⤵
          • Executes dropped EXE
          PID:672

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Remote System Discovery

      1
      T1018

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\ServiceHub\AFWAAFRXKO.exe
        Filesize

        1.3MB

        MD5

        c8d852fb1561658cae72fa498777bfbd

        SHA1

        ea689804b69e9e7611059d11eff2fdadd656e6fb

        SHA256

        757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

        SHA512

        7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

      • C:\Users\Admin\AppData\Local\ServiceHub\AFWAAFRXKO.exe
        Filesize

        1.3MB

        MD5

        c8d852fb1561658cae72fa498777bfbd

        SHA1

        ea689804b69e9e7611059d11eff2fdadd656e6fb

        SHA256

        757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

        SHA512

        7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

      • C:\Users\Admin\AppData\Local\ServiceHub\AFWAAFRXKO.exe
        Filesize

        1.3MB

        MD5

        c8d852fb1561658cae72fa498777bfbd

        SHA1

        ea689804b69e9e7611059d11eff2fdadd656e6fb

        SHA256

        757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

        SHA512

        7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

      • C:\Users\Admin\AppData\Local\ServiceHub\AFWAAFRXKO.exe
        Filesize

        1.3MB

        MD5

        c8d852fb1561658cae72fa498777bfbd

        SHA1

        ea689804b69e9e7611059d11eff2fdadd656e6fb

        SHA256

        757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

        SHA512

        7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

      • C:\Users\Admin\AppData\Local\ServiceHub\tmp3EB9.tmp.exe
        Filesize

        1.3MB

        MD5

        c8d852fb1561658cae72fa498777bfbd

        SHA1

        ea689804b69e9e7611059d11eff2fdadd656e6fb

        SHA256

        757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

        SHA512

        7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

      • C:\Users\Admin\AppData\Local\ServiceHub\tmp3EB9.tmp.exe
        Filesize

        1.3MB

        MD5

        c8d852fb1561658cae72fa498777bfbd

        SHA1

        ea689804b69e9e7611059d11eff2fdadd656e6fb

        SHA256

        757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

        SHA512

        7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

      • C:\Users\Admin\AppData\Local\ServiceHub\tmp3EB9.tmp.exe
        Filesize

        1.3MB

        MD5

        c8d852fb1561658cae72fa498777bfbd

        SHA1

        ea689804b69e9e7611059d11eff2fdadd656e6fb

        SHA256

        757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

        SHA512

        7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

      • C:\Users\Admin\AppData\Local\ServiceHub\tmp3EB9.tmp.exe
        Filesize

        1.3MB

        MD5

        c8d852fb1561658cae72fa498777bfbd

        SHA1

        ea689804b69e9e7611059d11eff2fdadd656e6fb

        SHA256

        757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

        SHA512

        7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

      • C:\Users\Admin\AppData\Local\ServiceHub\tmp3EB9.tmp.exe
        Filesize

        1.3MB

        MD5

        c8d852fb1561658cae72fa498777bfbd

        SHA1

        ea689804b69e9e7611059d11eff2fdadd656e6fb

        SHA256

        757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

        SHA512

        7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

      • C:\Users\Admin\AppData\Local\Temp\AFWAAFRXKO.exe
        Filesize

        1.3MB

        MD5

        c8d852fb1561658cae72fa498777bfbd

        SHA1

        ea689804b69e9e7611059d11eff2fdadd656e6fb

        SHA256

        757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

        SHA512

        7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

      • C:\Users\Admin\AppData\Local\Temp\AFWAAFRXKO.exe
        Filesize

        1.3MB

        MD5

        c8d852fb1561658cae72fa498777bfbd

        SHA1

        ea689804b69e9e7611059d11eff2fdadd656e6fb

        SHA256

        757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

        SHA512

        7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

      • C:\Users\Admin\AppData\Local\Temp\AFWAAFRXKO.pdf
        Filesize

        1KB

        MD5

        e655d05deda782a6fe1e44028236d3a4

        SHA1

        abef573ca92d8cd16e5ace5c300a6bf07df79722

        SHA256

        69fc1a8f39f8bd7e956a4c8ec0ec6210e8f4c7e223b49c20369a2b47f8512528

        SHA512

        25837aeeb2772bf69684bdb344208188e115aa8fcb06d5428f84d2ed15f4972fc6874b128ca3682d28900f5c0eb8b305151f831962d3021ee7bbd1447dae93f5

      • C:\Users\Admin\AppData\Local\Temp\YtRMjraM.exe
        Filesize

        1.5MB

        MD5

        500c5f4115032ea49f24f821af1cf4d6

        SHA1

        f1ed6de81263428cdfdfc388fac5629190874360

        SHA256

        3609b3c9b3cc7619b8de91e84493bcdeb9266cd1d0d8b923bede057250e031d4

        SHA512

        43c1fff20120972799c1476fb2ccff8ffb6d409667220655663f41860cff05047786a6987cbfef7a5a978ca8e04295580699573e5d38caf86a1e9703c14f22e1

      • C:\Users\Admin\AppData\Local\Temp\YtRMjraM.exe
        Filesize

        1.5MB

        MD5

        500c5f4115032ea49f24f821af1cf4d6

        SHA1

        f1ed6de81263428cdfdfc388fac5629190874360

        SHA256

        3609b3c9b3cc7619b8de91e84493bcdeb9266cd1d0d8b923bede057250e031d4

        SHA512

        43c1fff20120972799c1476fb2ccff8ffb6d409667220655663f41860cff05047786a6987cbfef7a5a978ca8e04295580699573e5d38caf86a1e9703c14f22e1

      • C:\Users\Admin\AppData\Local\Temp\tmp3EB9.tmp.exe
        Filesize

        1.3MB

        MD5

        c8d852fb1561658cae72fa498777bfbd

        SHA1

        ea689804b69e9e7611059d11eff2fdadd656e6fb

        SHA256

        757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

        SHA512

        7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

      • C:\Users\Admin\AppData\Local\Temp\tmp3EB9.tmp.exe
        Filesize

        1.3MB

        MD5

        c8d852fb1561658cae72fa498777bfbd

        SHA1

        ea689804b69e9e7611059d11eff2fdadd656e6fb

        SHA256

        757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

        SHA512

        7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

      • \Users\Admin\AppData\Local\ServiceHub\AFWAAFRXKO.exe
        Filesize

        1.3MB

        MD5

        c8d852fb1561658cae72fa498777bfbd

        SHA1

        ea689804b69e9e7611059d11eff2fdadd656e6fb

        SHA256

        757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

        SHA512

        7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

      • \Users\Admin\AppData\Local\ServiceHub\tmp3EB9.tmp.exe
        Filesize

        1.3MB

        MD5

        c8d852fb1561658cae72fa498777bfbd

        SHA1

        ea689804b69e9e7611059d11eff2fdadd656e6fb

        SHA256

        757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

        SHA512

        7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

      • \Users\Admin\AppData\Local\Temp\AFWAAFRXKO.exe
        Filesize

        1.3MB

        MD5

        c8d852fb1561658cae72fa498777bfbd

        SHA1

        ea689804b69e9e7611059d11eff2fdadd656e6fb

        SHA256

        757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

        SHA512

        7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

      • \Users\Admin\AppData\Local\Temp\YtRMjraM.exe
        Filesize

        1.5MB

        MD5

        500c5f4115032ea49f24f821af1cf4d6

        SHA1

        f1ed6de81263428cdfdfc388fac5629190874360

        SHA256

        3609b3c9b3cc7619b8de91e84493bcdeb9266cd1d0d8b923bede057250e031d4

        SHA512

        43c1fff20120972799c1476fb2ccff8ffb6d409667220655663f41860cff05047786a6987cbfef7a5a978ca8e04295580699573e5d38caf86a1e9703c14f22e1

      • \Users\Admin\AppData\Local\Temp\tmp3EB9.tmp.exe
        Filesize

        1.3MB

        MD5

        c8d852fb1561658cae72fa498777bfbd

        SHA1

        ea689804b69e9e7611059d11eff2fdadd656e6fb

        SHA256

        757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

        SHA512

        7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

      • memory/468-99-0x0000000000000000-mapping.dmp
      • memory/468-66-0x0000000000000000-mapping.dmp
      • memory/468-102-0x0000000001030000-0x0000000001186000-memory.dmp
        Filesize

        1.3MB

      • memory/468-69-0x0000000000A20000-0x0000000000B76000-memory.dmp
        Filesize

        1.3MB

      • memory/672-106-0x0000000000000000-mapping.dmp
      • memory/840-81-0x0000000000000000-mapping.dmp
      • memory/936-96-0x0000000000000000-mapping.dmp
      • memory/988-98-0x0000000000000000-mapping.dmp
      • memory/988-104-0x00000000002E0000-0x0000000000436000-memory.dmp
        Filesize

        1.3MB

      • memory/1076-72-0x0000000000000000-mapping.dmp
      • memory/1244-62-0x0000000000000000-mapping.dmp
      • memory/1256-83-0x0000000000000000-mapping.dmp
      • memory/1260-57-0x0000000000000000-mapping.dmp
      • memory/1260-60-0x0000000000FE0000-0x0000000001168000-memory.dmp
        Filesize

        1.5MB

      • memory/1324-71-0x0000000000000000-mapping.dmp
      • memory/1496-82-0x0000000000000000-mapping.dmp
      • memory/1504-78-0x0000000000CE0000-0x0000000000E36000-memory.dmp
        Filesize

        1.3MB

      • memory/1504-75-0x0000000000000000-mapping.dmp
      • memory/1556-73-0x0000000000000000-mapping.dmp
      • memory/1580-90-0x0000000000000000-mapping.dmp
      • memory/1800-95-0x0000000000F10000-0x0000000001066000-memory.dmp
        Filesize

        1.3MB

      • memory/1800-93-0x0000000000000000-mapping.dmp
      • memory/1836-54-0x0000000000D40000-0x000000000101C000-memory.dmp
        Filesize

        2.9MB

      • memory/1836-55-0x0000000075501000-0x0000000075503000-memory.dmp
        Filesize

        8KB

      • memory/1884-80-0x0000000000000000-mapping.dmp
      • memory/1944-105-0x0000000000000000-mapping.dmp
      • memory/1944-109-0x0000000000D30000-0x0000000000E86000-memory.dmp
        Filesize

        1.3MB

      • memory/1952-86-0x0000000000000000-mapping.dmp
      • memory/1952-88-0x0000000001030000-0x0000000001186000-memory.dmp
        Filesize

        1.3MB