Resubmissions
22-05-2024 23:26
240522-3esxeada71 10Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 23:26
Static task
static1
URLScan task
urlscan1
Malware Config
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Loads dropped DLL 1 IoCs
pid Process 416 Eternity.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133608939951594419" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 376 msedge.exe 376 msedge.exe 2732 msedge.exe 2732 msedge.exe 3740 identity_helper.exe 3740 identity_helper.exe 4516 msedge.exe 4516 msedge.exe 5548 chrome.exe 5548 chrome.exe 5876 msedge.exe 5876 msedge.exe 5876 msedge.exe 5876 msedge.exe 4008 chrome.exe 4008 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
pid Process 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeDebugPrivilege 416 Eternity.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe Token: SeCreatePagefilePrivilege 5548 chrome.exe Token: SeShutdownPrivilege 5548 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 2732 msedge.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe 5548 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2732 wrote to memory of 4848 2732 msedge.exe 84 PID 2732 wrote to memory of 4848 2732 msedge.exe 84 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 3688 2732 msedge.exe 85 PID 2732 wrote to memory of 376 2732 msedge.exe 86 PID 2732 wrote to memory of 376 2732 msedge.exe 86 PID 2732 wrote to memory of 3164 2732 msedge.exe 87 PID 2732 wrote to memory of 3164 2732 msedge.exe 87 PID 2732 wrote to memory of 3164 2732 msedge.exe 87 PID 2732 wrote to memory of 3164 2732 msedge.exe 87 PID 2732 wrote to memory of 3164 2732 msedge.exe 87 PID 2732 wrote to memory of 3164 2732 msedge.exe 87 PID 2732 wrote to memory of 3164 2732 msedge.exe 87 PID 2732 wrote to memory of 3164 2732 msedge.exe 87 PID 2732 wrote to memory of 3164 2732 msedge.exe 87 PID 2732 wrote to memory of 3164 2732 msedge.exe 87 PID 2732 wrote to memory of 3164 2732 msedge.exe 87 PID 2732 wrote to memory of 3164 2732 msedge.exe 87 PID 2732 wrote to memory of 3164 2732 msedge.exe 87 PID 2732 wrote to memory of 3164 2732 msedge.exe 87 PID 2732 wrote to memory of 3164 2732 msedge.exe 87 PID 2732 wrote to memory of 3164 2732 msedge.exe 87 PID 2732 wrote to memory of 3164 2732 msedge.exe 87 PID 2732 wrote to memory of 3164 2732 msedge.exe 87 PID 2732 wrote to memory of 3164 2732 msedge.exe 87 PID 2732 wrote to memory of 3164 2732 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://eternitypr.net/Eternity.zip1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa96cf46f8,0x7ffa96cf4708,0x7ffa96cf47182⤵PID:4848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,13456528938960335691,15063147415316225681,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:22⤵PID:3688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,13456528938960335691,15063147415316225681,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,13456528938960335691,15063147415316225681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2640 /prefetch:82⤵PID:3164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,13456528938960335691,15063147415316225681,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:2400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,13456528938960335691,15063147415316225681,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:5056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,13456528938960335691,15063147415316225681,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4644 /prefetch:12⤵PID:2916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,13456528938960335691,15063147415316225681,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:12⤵PID:5032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,13456528938960335691,15063147415316225681,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:12⤵PID:4144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,13456528938960335691,15063147415316225681,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:12⤵PID:4056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,13456528938960335691,15063147415316225681,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3476 /prefetch:82⤵PID:3844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,13456528938960335691,15063147415316225681,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3476 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,13456528938960335691,15063147415316225681,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5708 /prefetch:12⤵PID:2736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2084,13456528938960335691,15063147415316225681,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5728 /prefetch:82⤵PID:572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2084,13456528938960335691,15063147415316225681,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6156 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,13456528938960335691,15063147415316225681,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:12⤵PID:2280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,13456528938960335691,15063147415316225681,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2244 /prefetch:12⤵PID:2764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,13456528938960335691,15063147415316225681,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4632 /prefetch:12⤵PID:4972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,13456528938960335691,15063147415316225681,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5792 /prefetch:12⤵PID:3452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,13456528938960335691,15063147415316225681,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5060 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,13456528938960335691,15063147415316225681,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:12⤵PID:848
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:656
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2836
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5484
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5548 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa85d0ab58,0x7ffa85d0ab68,0x7ffa85d0ab782⤵PID:5620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1712 --field-trial-handle=1864,i,1533574270173338449,4424531897897283684,131072 /prefetch:22⤵PID:5764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1864,i,1533574270173338449,4424531897897283684,131072 /prefetch:82⤵PID:5780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2240 --field-trial-handle=1864,i,1533574270173338449,4424531897897283684,131072 /prefetch:82⤵PID:5868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2976 --field-trial-handle=1864,i,1533574270173338449,4424531897897283684,131072 /prefetch:12⤵PID:5884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2988 --field-trial-handle=1864,i,1533574270173338449,4424531897897283684,131072 /prefetch:12⤵PID:5892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4392 --field-trial-handle=1864,i,1533574270173338449,4424531897897283684,131072 /prefetch:12⤵PID:5204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4364 --field-trial-handle=1864,i,1533574270173338449,4424531897897283684,131072 /prefetch:82⤵PID:5316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4668 --field-trial-handle=1864,i,1533574270173338449,4424531897897283684,131072 /prefetch:82⤵PID:5356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4676 --field-trial-handle=1864,i,1533574270173338449,4424531897897283684,131072 /prefetch:82⤵PID:5320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4340 --field-trial-handle=1864,i,1533574270173338449,4424531897897283684,131072 /prefetch:82⤵PID:3600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4924 --field-trial-handle=1864,i,1533574270173338449,4424531897897283684,131072 /prefetch:82⤵PID:5860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5056 --field-trial-handle=1864,i,1533574270173338449,4424531897897283684,131072 /prefetch:82⤵PID:5216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4724 --field-trial-handle=1864,i,1533574270173338449,4424531897897283684,131072 /prefetch:82⤵PID:5212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1592 --field-trial-handle=1864,i,1533574270173338449,4424531897897283684,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4008
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:5092
-
C:\Users\Admin\Downloads\Eternity\Eternity.exe"C:\Users\Admin\Downloads\Eternity\Eternity.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:416 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://eternitypr.net/register2⤵PID:3576
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x100,0x128,0x7ffa96cf46f8,0x7ffa96cf4708,0x7ffa96cf47183⤵PID:1744
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5eef8c61884b991e1f711dddb6a361373
SHA18d21fcf5f4e261d72785c9b2b756cc8efedcbcf4
SHA256a9b260969b04dc78f7c6cc02a6657317922f504d76b127d17017e4dc3c87e2b5
SHA512fd720d51b39975dcde0238167499dcb88637a6ca19df39cd7f9fb7426cd4c8e7c50dfe7c9788385bb229257a88d35597a933fdd15571754de896b87031c622ad
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
354B
MD58d52b2d499798fd89bce3ca4d39ac499
SHA1cd8c66112c0fe224c0da0d1fa7da46595cb4da1c
SHA25636b911147d9b8aadc0351ee69988180b5ba6a5201fd3f0bd1fd6534588fa5575
SHA5129ea84de9f0519506d103f2c25cc09022cdf781752ab2c9471626ffccb6195aea4d83a7e1707c1f9f58cb8b9ae6e204bea22452d90553a8e55995d9928d589736
-
Filesize
6KB
MD5bc7197572111488ee6f068890f943766
SHA1e4247bfb5dfacabf455519e942d6cba10346256b
SHA256f9472f8b9ff16e824c6c9464ff8abf119c83691b9b8cbfc900c20ad3fc8538fe
SHA51224f4ff3699b9d64d94b83f76c4e36b8f2fb5504096191a13abab3a271030ef13a4ac497e1828552f849466bd4e51c1f9936d2de5c139007908d2652894e223ca
-
Filesize
16KB
MD52e9a79a52139b6cb09c3ef8421720995
SHA19e4c2cd4f10988743d6a19905d0a7e6de6e7cf22
SHA256a0507c8ff2b654fe2b9b50b1cad82afba11dc6b5f2218463be2a15db860e9672
SHA512bc878c8a4b54b3430f8e1bf31e39510738f4712411b4737b3467fcddab257c5798b23f871abf219b03e15b73d59bc402be74d8ffb07d172104ec5f01486c8f61
-
Filesize
260KB
MD5dbce8b05d0c4339f1eabc0eb2c8b201c
SHA1e9aea52a8b5d259e8b811a084c5c703c745f817c
SHA256d6c35398e7a89214541804b80d0198063e67461929ea06dcb46b100e3021ecdb
SHA5121f86c603982daab5b3bd002acd2b6896fb35a743a15b17e7e0f5997fba646b93a5ca9f13f263784ffc995d7dcbeca194fd2f5543e17c45d6546ff8d270db4681
-
Filesize
152B
MD5c9c4c494f8fba32d95ba2125f00586a3
SHA18a600205528aef7953144f1cf6f7a5115e3611de
SHA256a0ca609205813c307df9122c0c5b0967c5472755700f615b0033129cf7d6b35b
SHA5129d30cea6cfc259e97b0305f8b5cd19774044fb78feedfcef2014b2947f2e6a101273bc4ad30db9cc1724e62eb441266d7df376e28ac58693f128b9cce2c7d20d
-
Filesize
152B
MD54dc6fc5e708279a3310fe55d9c44743d
SHA1a42e8bdf9d1c25ef3e223d59f6b1d16b095f46d2
SHA256a1c5f48659d4b3af960971b3a0f433a95fee5bfafe5680a34110c68b342377d8
SHA5125874b2310187f242b852fa6dcded244cc860abb2be4f6f5a6a1db8322e12e1fef8f825edc0aae75adbb7284a2cd64730650d0643b1e2bb7ead9350e50e1d8c13
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize120B
MD572e96c606407d4e0c9bca9a9f802e98e
SHA1f5af462c96993a5b648ea1f824666f65df2dfc8f
SHA2561841e90816ad6d9f1e2dbfb613f7087c0a8394aaee72ea9c366f543cd6564b90
SHA51298a212453dd1ab9a04bd4ac5d1c3b89f2684740b0584b144cbd8e798c058fe2907c49bf7db959aceeb0f4971e7df8d677ad3e7f488c3c972eaa090784baac4b8
-
Filesize
555B
MD5599a7dc3d8cedcdc601da5ffc7d8bb36
SHA16c195cece46088f4bffdf97350ec89ca2d085af6
SHA256fa17e748218a2aa2989161b101cbf626b85f0943c4d27678c9da8d8f26f81761
SHA512bb8cfba32ec5b38a9fb503d46ce2f7631f4b6b67431a00a3a995782555b62c3062b7688c56a28d58c008bb6a17e5d91d91c28c139c9ed8e37632d5efcb0013c7
-
Filesize
6KB
MD5c3c7362e7ee3ab2b75a54297181f731c
SHA159a66b401e1cd395542069fe1d58f353461215a0
SHA256b19cf4a5556f2f7029b206631aee3c24402a2e6b6106de9a3e91f3cc27284809
SHA5122ab03432d25a0d38d8ecc95f6eaebf5766546bedb80c7653a1874b300f114f150005a29f979c02fb30944cd2379758f054d1e3d4929d6b654162b7bfe48b0a4b
-
Filesize
5KB
MD5131eda28fe46be6a1dd0fbab2527924a
SHA1eabbaf0d4fdc64b46ded6484f13c57b5bc768932
SHA256e8b2e72a678e63c9414cb4e15204d5f4970ededf915e05538d847a76be23836f
SHA512bd3ef5899a6671e5673f89a87b1784edd7bdea71f1fe0f7a1013203ad3d1dcd3e2f59302d59078463418def86778dff0080d321942efd10ea28c2ff17c43d584
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD52554b6e3d9b149b36266efe36fd2a2bc
SHA11071275900726e9082162298fb274ec8e1021fae
SHA25635527fc378c027f5a267cc3f98652e037c5da75372e599c125f4fa4729a8da3f
SHA5127868fe684dc1d255b8c94a7508cdbee22fde91809b886651a74b17b3bb0b655920e769a11f03247e2b5dc47ce1a1ad34e4bfcdc3c0c004e7eed902a61446c854
-
Filesize
11KB
MD55d320e3b5049290589e849d534991fdf
SHA197559b4615788d0152e9841417062071e6b3710d
SHA256fe1b6ebd9dbb2e692d8c7e4b8e32429dee6582e0acaa4b4c9626f671c1a27ac5
SHA5126ece01019e4eb3fda5f1baeced862e897132e2fbb95fc070cf9af2067de0ab7b5a06eadff4b79eb219a9e664503284cf02348e1436e013d003e4df45ba4ef478
-
Filesize
39KB
MD5e13ef136485a33c8a5b719d75b0312df
SHA1fb692915b0a73e796c5904e05d37f963baef88dd
SHA2569d2d83667ab5c391fbb60a1249078d0e2b031573a72dc07b67b610178ee94e78
SHA512b3d58a11fc17925316f437e67d4b394bb9b5749e92064fe87eda3e12962f3970416e180cd40c61419651ec611eae0ee9f91a795199689cdd4743678bb6d3dca2
-
Filesize
35.0MB
MD5087e21b251a1567c10526376837a4bbc
SHA1802ca49bfb4fa037608cc210344479e26c92a9fe
SHA256a22b363a7dce6163c6338ece398265d8d166bc232466619c9a3e45f4530600b8
SHA512733b9ba11aeb8d089665dc018bba0b6f9723b5a215a8fc77ac748bbf3af3dd77d114f984d821824d16d28a8be014bc781146e43d05e84fb23c9c1a033cb54424