Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2023 19:41

General

  • Target

    0c158c613020ccee1f0a847af22e812b.exe

  • Size

    5.7MB

  • MD5

    0c158c613020ccee1f0a847af22e812b

  • SHA1

    1782efa3990505c5eaa67ae97fdd58acdd7fa77d

  • SHA256

    479354191ee61a48e8330c242c25cc40fab9d14e8ae11c46bab377a9ca72fe20

  • SHA512

    e4e9be53b79e417a7ae97288aa1fb79eeaa5253c70524bc1dd87acd6d3838e4d7ad7e3ecbdbb00835a56d77fcb59080d6727147c88af1dd0c5ea37338c57d6b0

  • SSDEEP

    98304:fA0BK0SjRd/sgrZxumE0+j75AVSiFwntBgYGPFW4R7o+mSA1IJlWw20unynRQ:fAKVqd0gtxp+IFsg/hVmSAy6Eq

Malware Config

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c158c613020ccee1f0a847af22e812b.exe
    "C:\Users\Admin\AppData\Local\Temp\0c158c613020ccee1f0a847af22e812b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Local\Temp\installer.exe
      "C:\Users\Admin\AppData\Local\Temp\installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Enumerates connected drives
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Users\Admin\AppData\Local\Temp\installer.exe
        C:\Users\Admin\AppData\Local\Temp\installer.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=83.0.4254.70 --initial-client-data=0x188,0x18c,0x190,0x15c,0x194,0x7fef644f0f0,0x7fef644f100,0x7fef644f110
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:544
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\installer.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\installer.exe" --version
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1616
    • C:\Users\Admin\AppData\Local\Temp\tmp2F32.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp2F32.tmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1160

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2E248BEDDBB2D85122423C41028BFD4
    Filesize

    1KB

    MD5

    78f2fcaa601f2fb4ebc937ba532e7549

    SHA1

    ddfb16cd4931c973a2037d3fc83a4d7d775d05e4

    SHA256

    552f7bdcf1a7af9e6ce672017f4f12abf77240c78e761ac203d1d9d20ac89988

    SHA512

    bcad73a7a5afb7120549dd54ba1f15c551ae24c7181f008392065d1ed006e6fa4fa5a60538d52461b15a12f5292049e929cffde15cc400dec9cdfca0b36a68dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    00d2503146de83ec68ae5c45748cbb34

    SHA1

    d2e299f7f73b81fcb96c7a30035e0b59820f2934

    SHA256

    cf0b450a75d981f5bc34b918c3ef7d69027c0b23ed56adbd56c8cfbbb04c5086

    SHA512

    e5263bd95c15c4ea75fc7dd383d99388d8d929404216d017fd94bf39d721e5149f854fbdf5fc8e1775028fe014bdd2814cdec822fd9c9de21ece739b3c9c1a26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4c288a1e1cfcf26b3f12a20af7f42ba0

    SHA1

    8bc252fcd4807156fdaa6eb33d206f02ac011fee

    SHA256

    c07eee6cd47e76af6c33cd557d91370ab9dee19bc862a264570a49113093a317

    SHA512

    dc5ded5c0a6651a11453928e3573aff7c0d948890e80b53901795f0e469d88ce40c5dd7a0b9d49bc4fc2e624c234d71f99eaafe699f73acc02319eb0a57143b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    72a8e09a616700f461ca635105c0dea7

    SHA1

    ad55fbc4e6f6c1666dfeadfe1847eb3947e6a003

    SHA256

    ceba0cd2c4f8754a45a16fdc8767caf75909c0439f10f7c431b557ab967827db

    SHA512

    61b9917826ace809a921925b36aa6950a0e87aa0e9678d0cdc3b040edb8a4d5baf656e64e6e4281ca8eb1656268f6e76ecc9aaad13ec59ea3f3bb75932c812a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2E248BEDDBB2D85122423C41028BFD4
    Filesize

    254B

    MD5

    430a1465985c7a07da7350fff590c793

    SHA1

    52812f91101f921eccdb76e34f05536b4341dea7

    SHA256

    0fdce22669fd8ef5c4e631a4e6ef247896a310c5786fab08c2a8d294a07fea15

    SHA512

    07ed9504ed5f68765df219e5fd07719885b9afb71386fd5eff98fb10e59a330b87da065b134d81e2268367bfe5363fac36207f57a8cdda15a41931bbc66b1051

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\installer.exe
    Filesize

    5.6MB

    MD5

    9da5ef057aa459e93ede916babe0289b

    SHA1

    e7f5c0001c4ebae21a9b2175d81881b1e438b2a4

    SHA256

    0b4efa63f5a70afd9f14231bdc20f943b9ac5907d1ccfa9bb8f5f0c9dcdf8072

    SHA512

    e5e4eadcfe36192f73794019c5bec3d27e0269c7615fbad79922a38b10b9c23c780389f57e423659c6d397c316e984605c880f815fef136a9e0e5c04d3ca4a3b

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\installer.exe
    Filesize

    5.6MB

    MD5

    9da5ef057aa459e93ede916babe0289b

    SHA1

    e7f5c0001c4ebae21a9b2175d81881b1e438b2a4

    SHA256

    0b4efa63f5a70afd9f14231bdc20f943b9ac5907d1ccfa9bb8f5f0c9dcdf8072

    SHA512

    e5e4eadcfe36192f73794019c5bec3d27e0269c7615fbad79922a38b10b9c23c780389f57e423659c6d397c316e984605c880f815fef136a9e0e5c04d3ca4a3b

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303092041171\opera_package
    Filesize

    105.7MB

    MD5

    cfc5c08412c1b719c2e883a87604956d

    SHA1

    bcc4627949c0a8991cf23fe8b615d3eebb4e5877

    SHA256

    d0b7845134eea98b642e6673d65ecf925a905fa7c8564b18e13d52657c30d41a

    SHA512

    0df58e06d49c29afe91889738943c4ef392ceac24c9eeda0642c9802562a29ed6b6f2071562b19881da1e744b264e00ea73cf4bae4a8d7b79c34ef19a94f8f44

  • C:\Users\Admin\AppData\Local\Temp\Cab75FD.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303092041176621616.dll
    Filesize

    5.1MB

    MD5

    2286476af15d1f242c263395e82b1ebb

    SHA1

    b6b339a6282d27b9400002ff5983be4cde9dc9b9

    SHA256

    23d22d6f87dd63327d2ac7b376d1ab2c9e4fe70a60b5c7784d6b9b1a1d0274fa

    SHA512

    218d212ae57cfd25773c323220feeb5a8187f9db775fb09a65cf17f603dc6882f4c2a2e45c16fac5387299a3868a902bc68c68dc1ff0e93a4346b8f8ebe3ebbe

  • C:\Users\Admin\AppData\Local\Temp\Tar764E.tmp
    Filesize

    161KB

    MD5

    73b4b714b42fc9a6aaefd0ae59adb009

    SHA1

    efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

    SHA256

    c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

    SHA512

    73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

  • C:\Users\Admin\AppData\Local\Temp\Tar7F2C.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Admin\AppData\Local\Temp\installer.exe
    Filesize

    5.6MB

    MD5

    9da5ef057aa459e93ede916babe0289b

    SHA1

    e7f5c0001c4ebae21a9b2175d81881b1e438b2a4

    SHA256

    0b4efa63f5a70afd9f14231bdc20f943b9ac5907d1ccfa9bb8f5f0c9dcdf8072

    SHA512

    e5e4eadcfe36192f73794019c5bec3d27e0269c7615fbad79922a38b10b9c23c780389f57e423659c6d397c316e984605c880f815fef136a9e0e5c04d3ca4a3b

  • C:\Users\Admin\AppData\Local\Temp\installer.exe
    Filesize

    5.6MB

    MD5

    9da5ef057aa459e93ede916babe0289b

    SHA1

    e7f5c0001c4ebae21a9b2175d81881b1e438b2a4

    SHA256

    0b4efa63f5a70afd9f14231bdc20f943b9ac5907d1ccfa9bb8f5f0c9dcdf8072

    SHA512

    e5e4eadcfe36192f73794019c5bec3d27e0269c7615fbad79922a38b10b9c23c780389f57e423659c6d397c316e984605c880f815fef136a9e0e5c04d3ca4a3b

  • C:\Users\Admin\AppData\Local\Temp\installer.exe
    Filesize

    5.6MB

    MD5

    9da5ef057aa459e93ede916babe0289b

    SHA1

    e7f5c0001c4ebae21a9b2175d81881b1e438b2a4

    SHA256

    0b4efa63f5a70afd9f14231bdc20f943b9ac5907d1ccfa9bb8f5f0c9dcdf8072

    SHA512

    e5e4eadcfe36192f73794019c5bec3d27e0269c7615fbad79922a38b10b9c23c780389f57e423659c6d397c316e984605c880f815fef136a9e0e5c04d3ca4a3b

  • C:\Users\Admin\AppData\Local\Temp\tmp2F32.tmp.exe
    Filesize

    76KB

    MD5

    dbb92d6b3c324f8871bc508830b05c14

    SHA1

    4507d24c7d78a24fe5d92f916ed972709529ced0

    SHA256

    376294f1dd51cbb9591672655bb2720aeda8dd8004fcc0cb7c333b54ca5746f8

    SHA512

    d089dc29a1e982b7dd7e50698acdaf138455fb8b3e02b0874bec6734f261bf1a8ea5f10bcc43bb3c557812aeeeeb0410db157bfe341ee67516d6b8c3b758002a

  • C:\Users\Admin\AppData\Local\Temp\tmp2F32.tmp.exe
    Filesize

    76KB

    MD5

    dbb92d6b3c324f8871bc508830b05c14

    SHA1

    4507d24c7d78a24fe5d92f916ed972709529ced0

    SHA256

    376294f1dd51cbb9591672655bb2720aeda8dd8004fcc0cb7c333b54ca5746f8

    SHA512

    d089dc29a1e982b7dd7e50698acdaf138455fb8b3e02b0874bec6734f261bf1a8ea5f10bcc43bb3c557812aeeeeb0410db157bfe341ee67516d6b8c3b758002a

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat
    Filesize

    40B

    MD5

    b82c4a1f0acaf658dd5520c6a59387bd

    SHA1

    2a53644558af2643d940e05da2d8f447ab128e18

    SHA256

    4f6d1f3d1dd8ccfee9dd6057923ed652b813a7f5ff858ccf36a6dbab9bf72405

    SHA512

    7c04c6fca8165cc8e832e18ac2c39403c45379a18da2f4727ee8b942675c0763bd7282995e4113e8c297c3167e879df8006dcf9e3f9d6d4fdaead96b6e051aea

  • \Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\installer.exe
    Filesize

    5.6MB

    MD5

    9da5ef057aa459e93ede916babe0289b

    SHA1

    e7f5c0001c4ebae21a9b2175d81881b1e438b2a4

    SHA256

    0b4efa63f5a70afd9f14231bdc20f943b9ac5907d1ccfa9bb8f5f0c9dcdf8072

    SHA512

    e5e4eadcfe36192f73794019c5bec3d27e0269c7615fbad79922a38b10b9c23c780389f57e423659c6d397c316e984605c880f815fef136a9e0e5c04d3ca4a3b

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2303092041143241128.dll
    Filesize

    5.1MB

    MD5

    2286476af15d1f242c263395e82b1ebb

    SHA1

    b6b339a6282d27b9400002ff5983be4cde9dc9b9

    SHA256

    23d22d6f87dd63327d2ac7b376d1ab2c9e4fe70a60b5c7784d6b9b1a1d0274fa

    SHA512

    218d212ae57cfd25773c323220feeb5a8187f9db775fb09a65cf17f603dc6882f4c2a2e45c16fac5387299a3868a902bc68c68dc1ff0e93a4346b8f8ebe3ebbe

  • \Users\Admin\AppData\Local\Temp\Opera_installer_230309204115042544.dll
    Filesize

    5.1MB

    MD5

    2286476af15d1f242c263395e82b1ebb

    SHA1

    b6b339a6282d27b9400002ff5983be4cde9dc9b9

    SHA256

    23d22d6f87dd63327d2ac7b376d1ab2c9e4fe70a60b5c7784d6b9b1a1d0274fa

    SHA512

    218d212ae57cfd25773c323220feeb5a8187f9db775fb09a65cf17f603dc6882f4c2a2e45c16fac5387299a3868a902bc68c68dc1ff0e93a4346b8f8ebe3ebbe

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2303092041176621616.dll
    Filesize

    5.1MB

    MD5

    2286476af15d1f242c263395e82b1ebb

    SHA1

    b6b339a6282d27b9400002ff5983be4cde9dc9b9

    SHA256

    23d22d6f87dd63327d2ac7b376d1ab2c9e4fe70a60b5c7784d6b9b1a1d0274fa

    SHA512

    218d212ae57cfd25773c323220feeb5a8187f9db775fb09a65cf17f603dc6882f4c2a2e45c16fac5387299a3868a902bc68c68dc1ff0e93a4346b8f8ebe3ebbe

  • \Users\Admin\AppData\Local\Temp\installer.exe
    Filesize

    5.6MB

    MD5

    9da5ef057aa459e93ede916babe0289b

    SHA1

    e7f5c0001c4ebae21a9b2175d81881b1e438b2a4

    SHA256

    0b4efa63f5a70afd9f14231bdc20f943b9ac5907d1ccfa9bb8f5f0c9dcdf8072

    SHA512

    e5e4eadcfe36192f73794019c5bec3d27e0269c7615fbad79922a38b10b9c23c780389f57e423659c6d397c316e984605c880f815fef136a9e0e5c04d3ca4a3b

  • \Users\Admin\AppData\Local\Temp\installer.exe
    Filesize

    5.6MB

    MD5

    9da5ef057aa459e93ede916babe0289b

    SHA1

    e7f5c0001c4ebae21a9b2175d81881b1e438b2a4

    SHA256

    0b4efa63f5a70afd9f14231bdc20f943b9ac5907d1ccfa9bb8f5f0c9dcdf8072

    SHA512

    e5e4eadcfe36192f73794019c5bec3d27e0269c7615fbad79922a38b10b9c23c780389f57e423659c6d397c316e984605c880f815fef136a9e0e5c04d3ca4a3b

  • \Users\Admin\AppData\Local\Temp\tmp2F32.tmp.exe
    Filesize

    76KB

    MD5

    dbb92d6b3c324f8871bc508830b05c14

    SHA1

    4507d24c7d78a24fe5d92f916ed972709529ced0

    SHA256

    376294f1dd51cbb9591672655bb2720aeda8dd8004fcc0cb7c333b54ca5746f8

    SHA512

    d089dc29a1e982b7dd7e50698acdaf138455fb8b3e02b0874bec6734f261bf1a8ea5f10bcc43bb3c557812aeeeeb0410db157bfe341ee67516d6b8c3b758002a

  • memory/1160-115-0x0000000004D40000-0x0000000004D80000-memory.dmp
    Filesize

    256KB

  • memory/1160-90-0x0000000004D40000-0x0000000004D80000-memory.dmp
    Filesize

    256KB

  • memory/1160-82-0x00000000002E0000-0x00000000002FA000-memory.dmp
    Filesize

    104KB

  • memory/1724-54-0x00000000001F0000-0x00000000007AE000-memory.dmp
    Filesize

    5.7MB

  • memory/1724-56-0x0000000002510000-0x0000000002550000-memory.dmp
    Filesize

    256KB