Analysis

  • max time kernel
    202s
  • max time network
    291s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/01/2023, 21:19

General

  • Target

    FoxitPDFReader121_enu_Setup_Prom.exe

  • Size

    1.5MB

  • MD5

    0578fb34cae800e8e048a20417743bd7

  • SHA1

    c6deed315110ef67b5e465fd01fe5f7496b86975

  • SHA256

    254ed5fed795e8ca481785c3190f428fef25ee0326bb6bbbe461078bd2cdfd43

  • SHA512

    fee7dfa9fceb152f00c24c53b518d4e6546fa43d531f9b67dd09e9351fa20e07a9960e83263623c1b11b829261ec400b94deba78626a120b81679f06b40e6801

  • SSDEEP

    24576:gWmAFubS6dt9McpUGUT/oe4PWroZP8ZLfywzD/XKBCxnBmthc4w:826dRpEk3PWroFwyGD/XK4zB

Score
10/10

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FoxitPDFReader121_enu_Setup_Prom.exe
    "C:\Users\Admin\AppData\Local\Temp\FoxitPDFReader121_enu_Setup_Prom.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\SETUP_27515\Engine.exe
      C:\Users\Admin\AppData\Local\Temp\SETUP_27515\Engine.exe /TH_ID=_1752 /OriginExe="C:\Users\Admin\AppData\Local\Temp\FoxitPDFReader121_enu_Setup_Prom.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\SysWOW64\CmD.exe
        C:\Windows\system32\CmD.exe /c cmd < 86
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4584
        • C:\Windows\SysWOW64\cmd.exe
          cmd
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2320
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell get-process avastui
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1064
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell get-process avgui
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3084
          • C:\Windows\SysWOW64\certutil.exe
            certutil -decode 3 3UHKD
            5⤵
              PID:4560
            • C:\Windows\SysWOW64\findstr.exe
              findstr /V /R "^GNdUATazHbwizfWqYotkNfVmSgnLgpRpQaFQcskZysGRJjaYZAURYJksSRwjxGynGRdqKyFGWtuvIrPGVmLOfZkuigYDdYEnjokRVsgTUhUUDPIOecsUUdo$" 3UHKD
              5⤵
                PID:3628
              • C:\Users\Admin\AppData\Local\Temp\rzcjlcr3.lzz\13439\Notebook.exe.pif
                13439\\Notebook.exe.pif 13439\\p
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:3020
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                  6⤵
                  • Accesses Microsoft Outlook profiles
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • outlook_office_path
                  • outlook_win_path
                  PID:2092
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1940
                    • C:\Windows\SysWOW64\chcp.com
                      chcp 65001
                      8⤵
                        PID:4504
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh wlan show profile
                        8⤵
                          PID:3172
                        • C:\Windows\SysWOW64\findstr.exe
                          findstr All
                          8⤵
                            PID:4084
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /C chcp 65001 && netsh wlan show profile name="65001" key=clear | findstr Key
                          7⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4752
                          • C:\Windows\SysWOW64\chcp.com
                            chcp 65001
                            8⤵
                              PID:2400
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh wlan show profile name="65001" key=clear
                              8⤵
                                PID:4452
                              • C:\Windows\SysWOW64\findstr.exe
                                findstr Key
                                8⤵
                                  PID:1672
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                7⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4808
                                • C:\Windows\SysWOW64\chcp.com
                                  chcp 65001
                                  8⤵
                                    PID:2908
                                  • C:\Windows\SysWOW64\PING.EXE
                                    ping 127.0.0.1
                                    8⤵
                                    • Runs ping.exe
                                    PID:4344
                            • C:\Windows\SysWOW64\PING.EXE
                              ping localhost -n 8
                              5⤵
                              • Runs ping.exe
                              PID:3132
                    • C:\Windows\system32\OpenWith.exe
                      C:\Windows\system32\OpenWith.exe -Embedding
                      1⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:2056
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService
                      1⤵
                      • Drops desktop.ini file(s)
                      • Checks processor information in registry
                      • Modifies registry class
                      PID:3104
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService
                      1⤵
                      • Checks processor information in registry
                      • Modifies registry class
                      PID:996

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                      Filesize

                      1KB

                      MD5

                      def65711d78669d7f8e69313be4acf2e

                      SHA1

                      6522ebf1de09eeb981e270bd95114bc69a49cda6

                      SHA256

                      aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c

                      SHA512

                      05b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      18KB

                      MD5

                      45f46053d94355bc0b7c5430573dfd14

                      SHA1

                      32792cb491ca18ac5e36e6881a647b01fe40cb3b

                      SHA256

                      5b0048521bb1803a578b85c24c4c7d7b1aa539e4b66d45b7d39dc65f3c3bf0bc

                      SHA512

                      994b5d7f463f445ce4d7021028a281c87e02ea62633c70ab859d8e1389a2a3d55245715c21e04878d35b877d494424f2f9518b3cc674a8e07e24a0c1d6acf86e

                    • C:\Users\Admin\AppData\Local\Temp\SETUP_27515\00000#3

                      Filesize

                      1.2MB

                      MD5

                      c3d7a7077ac61967c03d78f73d5925ad

                      SHA1

                      6ffb2b4f3d0e896e8a38eab9b6388266e95a0575

                      SHA256

                      868f08fec86d4ee984bc9db15f5aaa2ded0d31449531541da4b63fcb760d91df

                      SHA512

                      30a05cada0d23975b569e91d5a9af862fccd356c6ab5973ae2b0c5253aefdff22f04486ce2a52e1c4b26e5832562a859f97aaf2ae22057f41c994c3d539f442c

                    • C:\Users\Admin\AppData\Local\Temp\SETUP_27515\00001#47

                      Filesize

                      949KB

                      MD5

                      77743554e71702b538da21005bc096b5

                      SHA1

                      283040300491d93d44efb7d7b556316ce232efa7

                      SHA256

                      199268e64b5aea15529e70074532412477fd658c7a77e9ba9da6df6c98f4ef63

                      SHA512

                      344c2e3441322c5803d27379dfef649ae0b292f10f92b48ff401e3c266b9a8e17d95a9f29df090d45bb8fbbd4b587f229bbb1256ceba54b886355ccf4a8a3a8d

                    • C:\Users\Admin\AppData\Local\Temp\SETUP_27515\00002#86

                      Filesize

                      14KB

                      MD5

                      2ca115bfaa3fdd9f4a4e3850902690fc

                      SHA1

                      58ecade34d9a8ec9e857503f4c482108b5702f07

                      SHA256

                      14a9e8cf38e1f350fd4a344fb1436da14f4b65b203675a12cb1e11d2f7d26028

                      SHA512

                      c7680240880b99264b76bd3498773581482642f23e7212b16a4943f5d08686e49d9c74cba0ba73def9b21ceba2d2f00ffefe4b11c0aa185a5ba46d06279a710e

                    • C:\Users\Admin\AppData\Local\Temp\SETUP_27515\Engine.exe

                      Filesize

                      392KB

                      MD5

                      a7a99a201774531d761f6aac2651a9df

                      SHA1

                      b122ae368c4bf103e959a6ebb54ddb310117ab96

                      SHA256

                      e6e73497e85e9ece4c92ac7d49e07b9d55e932ba2d9e5789b94b95a9841ee524

                      SHA512

                      056504da2afeed547a4123ac8c38b35291b7dc0126fb638ae304eee802ac572715f9d608e9f1655788a030f488354741ee27c805434111c8e915cf841c0892f1

                    • C:\Users\Admin\AppData\Local\Temp\SETUP_27515\Engine.exe

                      Filesize

                      392KB

                      MD5

                      a7a99a201774531d761f6aac2651a9df

                      SHA1

                      b122ae368c4bf103e959a6ebb54ddb310117ab96

                      SHA256

                      e6e73497e85e9ece4c92ac7d49e07b9d55e932ba2d9e5789b94b95a9841ee524

                      SHA512

                      056504da2afeed547a4123ac8c38b35291b7dc0126fb638ae304eee802ac572715f9d608e9f1655788a030f488354741ee27c805434111c8e915cf841c0892f1

                    • C:\Users\Admin\AppData\Local\Temp\SETUP_27515\Modern_Icon.bmp

                      Filesize

                      7KB

                      MD5

                      1dd88f67f029710d5c5858a6293a93f1

                      SHA1

                      3e5ef66613415fe9467b2a24ccc27d8f997e7df6

                      SHA256

                      b5dad33ceb6eb1ac2a05fbda76e29a73038403939218a88367925c3a20c05532

                      SHA512

                      7071fd64038e0058c8c586c63c62677c0ca403768100f90323cf9c0bc7b7fcb538391e6f3606bd7970b8769445606ada47adcdcfc1e991e25caf272a13e10c94

                    • C:\Users\Admin\AppData\Local\Temp\SETUP_27515\Setup.txt

                      Filesize

                      2KB

                      MD5

                      ab4b5559c91d2906c70123bd673d0f47

                      SHA1

                      d24619a86ade578ad5b2c0a8364914c17dcd361b

                      SHA256

                      2b86387418740406f9f6b8c087168f9078ac7776c068b88e14b28d767d68a654

                      SHA512

                      7533db74ea6ae178ea458822c2eed6541c897119142d0fd0fd849cc1fd168214d1d6e183b39fc663574b413e5e83d283e98c5813e4f3619fc9ac935374d66b55

                    • C:\Users\Admin\AppData\Local\Temp\rzcjlcr3.lzz\13439\Notebook.exe.pif

                      Filesize

                      872KB

                      MD5

                      c56b5f0201a3b3de53e561fe76912bfd

                      SHA1

                      2a4062e10a5de813f5688221dbeb3f3ff33eb417

                      SHA256

                      237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

                      SHA512

                      195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

                    • C:\Users\Admin\AppData\Local\Temp\rzcjlcr3.lzz\3UHKD

                      Filesize

                      872KB

                      MD5

                      9385f4b884d2929a443713697831f51c

                      SHA1

                      95dece1b77613a4bcacc543bdfeb4abfb828838d

                      SHA256

                      085489f6cef1d2342dbc1bb21a600a3b3a4891b6618a38475c4aea9a252e8a59

                      SHA512

                      379d429fea7bb444eb881119757420cee6f7e42f52a1e325e788702b3359caa648d7f66d3b0f4e555d0bc261e5371a173f0fd478baab881df4a2da13060dc7a4

                    • memory/1064-144-0x0000000002BF0000-0x0000000002C26000-memory.dmp

                      Filesize

                      216KB

                    • memory/1064-154-0x0000000007D10000-0x00000000082B4000-memory.dmp

                      Filesize

                      5.6MB

                    • memory/1064-145-0x00000000058B0000-0x0000000005ED8000-memory.dmp

                      Filesize

                      6.2MB

                    • memory/1064-146-0x0000000005520000-0x0000000005542000-memory.dmp

                      Filesize

                      136KB

                    • memory/1064-147-0x00000000057F0000-0x0000000005856000-memory.dmp

                      Filesize

                      408KB

                    • memory/1064-148-0x0000000005EE0000-0x0000000005F46000-memory.dmp

                      Filesize

                      408KB

                    • memory/1064-149-0x0000000006500000-0x000000000651E000-memory.dmp

                      Filesize

                      120KB

                    • memory/1064-151-0x00000000076C0000-0x0000000007756000-memory.dmp

                      Filesize

                      600KB

                    • memory/1064-152-0x0000000006A00000-0x0000000006A1A000-memory.dmp

                      Filesize

                      104KB

                    • memory/1064-153-0x0000000006A50000-0x0000000006A72000-memory.dmp

                      Filesize

                      136KB

                    • memory/1520-135-0x0000000000400000-0x0000000000558000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/1520-150-0x0000000000400000-0x0000000000558000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/1520-164-0x0000000000400000-0x0000000000558000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/2092-171-0x0000000006AB0000-0x0000000006B4C000-memory.dmp

                      Filesize

                      624KB

                    • memory/2092-170-0x00000000066F0000-0x0000000006740000-memory.dmp

                      Filesize

                      320KB

                    • memory/2092-166-0x0000000000B70000-0x0000000000BCA000-memory.dmp

                      Filesize

                      360KB

                    • memory/2092-168-0x0000000005FB0000-0x0000000006042000-memory.dmp

                      Filesize

                      584KB