Analysis

  • max time kernel
    335s
  • max time network
    340s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-07-2024 14:21

General

  • Target

    https://eternitypr.net/

Malware Config

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detects Eternity stealer 3 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Growtopia

    Growtopa is an opensource modular stealer written in C#.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 26 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://eternitypr.net/
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff862ce9758,0x7ff862ce9768,0x7ff862ce9778
      2⤵
        PID:956
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=244 --field-trial-handle=1800,i,1972031442420858031,9124241889675473267,131072 /prefetch:2
        2⤵
          PID:5072
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1880 --field-trial-handle=1800,i,1972031442420858031,9124241889675473267,131072 /prefetch:8
          2⤵
            PID:2636
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2092 --field-trial-handle=1800,i,1972031442420858031,9124241889675473267,131072 /prefetch:8
            2⤵
              PID:1928
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2836 --field-trial-handle=1800,i,1972031442420858031,9124241889675473267,131072 /prefetch:1
              2⤵
                PID:1556
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2884 --field-trial-handle=1800,i,1972031442420858031,9124241889675473267,131072 /prefetch:1
                2⤵
                  PID:3696
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4360 --field-trial-handle=1800,i,1972031442420858031,9124241889675473267,131072 /prefetch:1
                  2⤵
                    PID:2796
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3064 --field-trial-handle=1800,i,1972031442420858031,9124241889675473267,131072 /prefetch:1
                    2⤵
                      PID:4832
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4892 --field-trial-handle=1800,i,1972031442420858031,9124241889675473267,131072 /prefetch:1
                      2⤵
                        PID:4072
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4332 --field-trial-handle=1800,i,1972031442420858031,9124241889675473267,131072 /prefetch:8
                        2⤵
                          PID:4436
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5164 --field-trial-handle=1800,i,1972031442420858031,9124241889675473267,131072 /prefetch:8
                          2⤵
                            PID:1720
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5476 --field-trial-handle=1800,i,1972031442420858031,9124241889675473267,131072 /prefetch:1
                            2⤵
                              PID:4296
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5208 --field-trial-handle=1800,i,1972031442420858031,9124241889675473267,131072 /prefetch:8
                              2⤵
                                PID:4136
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1668 --field-trial-handle=1800,i,1972031442420858031,9124241889675473267,131072 /prefetch:8
                                2⤵
                                  PID:3840
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5256 --field-trial-handle=1800,i,1972031442420858031,9124241889675473267,131072 /prefetch:2
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2208
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5104 --field-trial-handle=1800,i,1972031442420858031,9124241889675473267,131072 /prefetch:8
                                  2⤵
                                    PID:4536
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=764 --field-trial-handle=1800,i,1972031442420858031,9124241889675473267,131072 /prefetch:8
                                    2⤵
                                      PID:220
                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                    1⤵
                                      PID:3016
                                    • C:\Windows\System32\rundll32.exe
                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                      1⤵
                                        PID:3104
                                      • C:\Users\Admin\Desktop\Eternity\Eternity.exe
                                        "C:\Users\Admin\Desktop\Eternity\Eternity.exe"
                                        1⤵
                                        • Loads dropped DLL
                                        • System Location Discovery: System Language Discovery
                                        • Modifies registry class
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3996
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zezkybin\zezkybin.cmdline"
                                          2⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:1316
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE154.tmp" "c:\Users\Admin\AppData\Local\Temp\d1pwp0ss.jqs\CSCB43648A15B404B6580A574486CDFAEC4.TMP"
                                            3⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:2896
                                        • C:\Users\Admin\AppData\Local\Temp\d1pwp0ss.jqs\vmp.exe
                                          "C:\Users\Admin\AppData\Local\Temp\d1pwp0ss.jqs\vmp.exe" "C:\Users\Admin\AppData\Local\Temp\d1pwp0ss.jqs\EternityStealer.exe" "C:\Users\Admin\Downloads\.exe" "C:\Users\Admin\AppData\Local\Temp\d1pwp0ss.jqs\EternityStealer.exe.vmp"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4540
                                      • C:\Users\Admin\Downloads\.exe
                                        "C:\Users\Admin\Downloads\.exe"
                                        1⤵
                                        • Drops startup file
                                        • Executes dropped EXE
                                        PID:2304
                                        • C:\Users\Admin\AppData\Local\Temp\dcd.exe
                                          "C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""
                                          2⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:680

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\48b93e21-4252-4fb5-8fb3-7f1f5557cf81.tmp

                                        Filesize

                                        2B

                                        MD5

                                        99914b932bd37a50b983c5e7c90ae93b

                                        SHA1

                                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                        SHA256

                                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                        SHA512

                                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                        Filesize

                                        456B

                                        MD5

                                        783b343258a2e0030db24dab2134320b

                                        SHA1

                                        7f6c3dd4ee7d936267fa89bff4a6e573694c1ac0

                                        SHA256

                                        1e247d9f0c21adaf8402713b6d948d4cfd11a95edd905b371740b308bfbab816

                                        SHA512

                                        23450c06b881578cdf0d7e653fa607f22da8a30f08d63f8d249f8a6925c8f995b4e14b0811a42201bdc19ba7d375933820c5b725ed1830a5f5df00c2311142c2

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                        Filesize

                                        2KB

                                        MD5

                                        23b98f0583461a00b9df29eb32d5f24c

                                        SHA1

                                        fff7dc02923346d8792f0d54c63c74bd2e884f22

                                        SHA256

                                        ba0a890c755d63cd59081faa2644843b4b34f342a5a927712434894bc0ef9b70

                                        SHA512

                                        734d52d4e06d83d7653947881d58064d793d656c2bc32ddb0a2f9ba669db6ca110a729c1b56636dce0240cc10976d05d6aad1204108da7ab8b91d2bf303c584e

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                        Filesize

                                        2KB

                                        MD5

                                        100d854476dc4e9b206932b0a1e473de

                                        SHA1

                                        422fdf8cd8005bd0ea465bef19e5c5696eb26c02

                                        SHA256

                                        b3aef1b7a0bd088b9a61ce36bb24786da50bf9cf9b7dd22edfad4f9c3d2afba1

                                        SHA512

                                        b14a43500b6eb43c1feaa1523917142adc56b24ec3a1b7548a6102303ac496f62860c97b90884ff0a6ac955e2b3fcc96c8e040469d80870ee0ccd53ae9a06757

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                        Filesize

                                        2KB

                                        MD5

                                        98157dd511e5bde27a3b8bb4f4e16c63

                                        SHA1

                                        7b0887717980e43516f2ce2b506afc8e093e6078

                                        SHA256

                                        50f833e34d1df4453a4cec25d3832fe6f0769d41d243ca37c8c5e00c89e8b74c

                                        SHA512

                                        aec08f33431f80561944d93405ddd4a9ead9bfe69db0a43c6fa1baea56f09af2336a3d42a12b3a454dacb3955e042642343cbb56ef4b7c488319fc887ade4f6b

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                        Filesize

                                        539B

                                        MD5

                                        baeca160f01ede47b9731d2e2f67012d

                                        SHA1

                                        f352a699aec1a93a213f944f3e6e7cf8ca887109

                                        SHA256

                                        419692483e36cf1da28ca79cfdc71f35abf41fd71247086a445d314e0aa1be07

                                        SHA512

                                        34943670dc1fbc7284871119bc2338703f0b44cd014aa7d2a718c347cfed4c67be52f6874bf78dc6a58167919ebc74c1e9477bae00bd08994ff16851e6df6c2b

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                        Filesize

                                        539B

                                        MD5

                                        47499b772301a61791363b3efbd5fd6b

                                        SHA1

                                        21614a470703a8b1321277a34b6dac5fb15ee372

                                        SHA256

                                        1b2287badefef1f187ec8906cc4b90fb12314589c6a5bc163b2c0d42c86eca93

                                        SHA512

                                        4f78ce59c8e5be0afb03768a87b462ea6080a296c6091009a03517a68f3959b406c09707a3f2212cb28fc988a07efe17d29467d17291ea7dff0a87277a861b36

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        6KB

                                        MD5

                                        45055aa79b059d92756e3d0b3bc0ffd5

                                        SHA1

                                        bad9b0f19929887f27d428b2a17f7d08b54796e6

                                        SHA256

                                        911aa84c983593c5985900f296b3ff1edcc7b99a3b88ed1564f8af194ba2cbb4

                                        SHA512

                                        4d7e403502d40f6a9751b4cece9fe00f923a72071feb5079e5ab314c3b4b3270d39a31db07a86c5b7a5b8345b03133245d8ec506950fa963817a42ef6675d926

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        6KB

                                        MD5

                                        b563121b681afed2730d90e57eae82f5

                                        SHA1

                                        e6e39d4a15a12603eedc1044a855932bfab081c0

                                        SHA256

                                        e78b6456fa77155989e38a91c4ca1d4765596a60212b38905ff7d5c0e4e973d7

                                        SHA512

                                        dd618b998116fadbf4dae7704d10b15bb5b514a1edd44cc242f969a7a3b070c79a2f5753b200ff3412ae30df3c4a0f1492afc853e878a8d697e6fba3f3ca6ad3

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        6KB

                                        MD5

                                        82dc809b010eb67f6ab5f7832f44dfb6

                                        SHA1

                                        2794c0b659843dcd2cb678da0815862348996cfa

                                        SHA256

                                        b5e45468b0cdf7dd5c1bb7e753f9cefa3bab1cfe79d15a2983f0c4ab3d4a15ec

                                        SHA512

                                        518a48deeca1ae179a2d354aeef4c077ab42a252a7100158a67f91efbe4654fd08b674f3cdc814671c6984fd0506a649feb8ecf5412ecb0f5cf9dab3062e13e7

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        6KB

                                        MD5

                                        f7975cc455483f7abb2e28c2491bf96c

                                        SHA1

                                        d68d08c1a7eb9c52adebf5f0da6e034b7386a85e

                                        SHA256

                                        583d387755485858e15504d13f1141a15bcc24f0f77dbad0778ee2f8d6a90d1e

                                        SHA512

                                        cda31dfbf4dad55b9e991d4d91a6e9d0dee3702aec9b97cae50adc716142f77e26997c4463825214b38e5aed88d48de3dbbe2b2e98fa2659be3aa43ea12ff4b9

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        6KB

                                        MD5

                                        c38c0afc5fcf368bfc03e0c4c3f03223

                                        SHA1

                                        4009b265d29409cf6002ada3b97941c436584deb

                                        SHA256

                                        ca60579501af6f20b691fdbddc1559cac69a6d7754f674d2a52045753d285ceb

                                        SHA512

                                        1a39b0343f2a3c43c19b86e35c3130ef1a317d1189583770e80cc5d7c7400da621010e6819e2339cd6f801aefd62101443b79240650bcc13acb89a07ce085410

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        6KB

                                        MD5

                                        6d07c842a9ac4bad1e4ec1fadac8e5a5

                                        SHA1

                                        c6540aa9ed77a02ba8841935f8f5de7c8f442af5

                                        SHA256

                                        3163b211cc881f05eaa7e2413738a7e8ec401ae8102759b4aa13a97178d3a212

                                        SHA512

                                        69c89fce7373c63630ce2ac4b009940597952c3215e9d1775be7d06959ba7e28ac72f3668b34c04e2868af0f27629e90f534d15472f2dd6912b685c309c75403

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                        Filesize

                                        136KB

                                        MD5

                                        f424b14ca33ef5d3ee5427761a66bb1b

                                        SHA1

                                        34ae8bc76db89e6ccdd7c2b914464b473c9a937a

                                        SHA256

                                        1b04ff40e8c2b60e7af053482f1114f5f3708192ccb2629d8e2b6748127724dc

                                        SHA512

                                        f59c173fc2cc92bc7b982adb240bab30d4691fd23d5fa792920ab5c775e91a2ae2c50285eff632182a620063888e0dccf63e25527683558a674f500746279481

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                        Filesize

                                        101KB

                                        MD5

                                        734c81f6d73d05ea81d45da3fc51d699

                                        SHA1

                                        9d1fd338dbbaca622b6183fb4ce8698d2104bb02

                                        SHA256

                                        8442974bd297c2e8c6db9dfc04a416c79105d0cd8441476c2263e57e2cf4a5f3

                                        SHA512

                                        aed722c5792489720c0eb43682cf4fe3efac2ac8d83aac2ac6f2106808e0a636a8e2e014b7eb869a368fadb9d2fdf4ff10c60c135641789701589169a6d2529c

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                        Filesize

                                        110KB

                                        MD5

                                        cd8cd1e90329d99f02c482b0fd30be18

                                        SHA1

                                        8dd88eec70388361c3deb895f25a3ceb8f2c31d8

                                        SHA256

                                        93c4a6c763cff6fec3d800218b4b50426aa9cefecc03b79f1783a24defa7115e

                                        SHA512

                                        53045c6f5a266b316c0a789313743bc4d3a24ba23d3c0aab88976ee70fdc1c3c682a33425d7070716e540baee56916413bc661230532e41681676fcb46292e14

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                        Filesize

                                        109KB

                                        MD5

                                        3bb4f250309725358774282bb646fff0

                                        SHA1

                                        40219eed6202a08b8a58b9a3423f55c2d47aba50

                                        SHA256

                                        df217d776275fa2fa23d81beda6ed3d163534223752eb429b07dce4c58789bbe

                                        SHA512

                                        2837a4bb7d9a92adb922333b430d104978ac51a0d44c99a4a92f5beb1d5dba41002aa0ae9c926157193c82708c82c6bf7f89792d1709829e695353a5eb73e35e

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe57c12d.TMP

                                        Filesize

                                        100KB

                                        MD5

                                        16bcc13983142b14f77e55fdaead4f5f

                                        SHA1

                                        090bbf21e1c689c5b2d2a1808c989c9dac6073ca

                                        SHA256

                                        298878a400c2530d7913c7902c68bcdde057fdd2813732ff06a26e9c33da76d9

                                        SHA512

                                        4562f31f86e45edc40fba31c97dc80e554646b2cdaa4e61f2bfc06f7df6bbd9ca08e617f7bcb84a517ca3bdc622f7d046d1c06f6e94e4fc4939da1d9fba6f80b

                                      • C:\Users\Admin\AppData\Local\Temp\RESE154.tmp

                                        Filesize

                                        1KB

                                        MD5

                                        b9fd697902d22c4465899a40fbab2da4

                                        SHA1

                                        c1a1fdb5a621d5007ef3839231b8dde62b029fd2

                                        SHA256

                                        c5bc2a817dd283fba8968161303af8169c3fde462751c54bd2d910b4525346f3

                                        SHA512

                                        fd71d8a57ad92b5fd69b146796fcb610d7de6141a2ed79536fdaa43a8154f3f5ed5ccadf7c621bc8cc1cdc965c68a44575e3b303e75e08464fd71ab43c77ef73

                                      • C:\Users\Admin\AppData\Local\Temp\d1pwp0ss.jqs\EternityStealer.exe

                                        Filesize

                                        268KB

                                        MD5

                                        dd7b65188e96aae369f3b164572fc946

                                        SHA1

                                        a9f3500410850beab82ca636dd9f35109ddf3ac4

                                        SHA256

                                        62ef08f0e7a5f7f05eb70db8561f5c3b5878a760f2c759850db0135b1cc7748a

                                        SHA512

                                        00d8f300e8a83e915bb917267c65b6bd7a9ec29941cdd8707270c43e0d3720d4eefea77239bea350583285d6745c8e259733fccb84c31cd18a43897451d90a9b

                                      • C:\Users\Admin\AppData\Local\Temp\d1pwp0ss.jqs\EternityStealer.exe.vmp

                                        Filesize

                                        10KB

                                        MD5

                                        ac988f33f94522390ef71e16f6c11f49

                                        SHA1

                                        eed65a47138aed5bb9b10e9771052d491019b0c3

                                        SHA256

                                        d2c011328d08ea490552a186d0596db56024c6dd22705c7c5fba132958f92975

                                        SHA512

                                        60ae0781f5839b4598e4fd223ce7d71b47dc1884780789d74947adfa6d528aadbcb4a068a0a5e48313af712e266aaf842025983462d0bd7dc1735ef23594b90a

                                      • C:\Users\Admin\AppData\Local\Temp\d1pwp0ss.jqs\EternityStealer.pdb

                                        Filesize

                                        57KB

                                        MD5

                                        890320e82b799cb1cf744e4b0c0d04ff

                                        SHA1

                                        3b39449dcbaf8678f21e35ef5bb452799a7b69da

                                        SHA256

                                        1f1368e97481cb96165c862561beee9de4dd14d66726f1e72c92af298f29e3ac

                                        SHA512

                                        706a5fff656e5c7f366ceb494cbb11c9594548e219a44935fec9bdbdbe2b57a3bcb211c8d076d69b3167a02e0afe517b9e985b4ec9bd3c5fcd3eee70555b20a7

                                      • C:\Users\Admin\AppData\Local\Temp\d1pwp0ss.jqs\vmp.exe

                                        Filesize

                                        12.8MB

                                        MD5

                                        b76394e5895c038e600e1fa22a627670

                                        SHA1

                                        b9f8f7c07f69c3aa5e4308268c02b6098664b234

                                        SHA256

                                        6c7d58b61c0127f07ad2c99fe760d3e4acc75119754497cc75035c62ef53e2ce

                                        SHA512

                                        5887252da53e1d514d3e8b4b1f750679e86b2c61239b6d9e8c3580ecdee391c79da71608962ae9b920e1d78ba6f8ab9d2c7322b30e28da7198ee8b70d26b8145

                                      • C:\Users\Admin\Desktop\Eternity\Eternity.ini

                                        Filesize

                                        84B

                                        MD5

                                        757e9a876c741b6bc5ca1592ba427b9b

                                        SHA1

                                        0d2c111fe7516db405ed2ce87dfca19437ae1cd2

                                        SHA256

                                        fb76c23870572682d5c7a850e349b5cc6ce674dae840408af637708d50c7a1ff

                                        SHA512

                                        89ae9aab6650b37e25ce8022490980ae0fed6af541996b8f403c761fb23b25d030dc31149ca5defbf1082c89b3ec870fe7fcd0c3f702b1df4fbe74e751c279af

                                      • C:\Users\Admin\Downloads\.exe

                                        Filesize

                                        886KB

                                        MD5

                                        87ff37b21d2f95cf2d9821c6ff7a6b1f

                                        SHA1

                                        f5c3fc7956da9ebf76900f59c40f8f717f6ca0a5

                                        SHA256

                                        d257a8a3b1f74ddb71844c7e5f4a5ee3039fd8b616e48cfb1a407c6d1a45ad40

                                        SHA512

                                        41d4978b7fd8e11a5d636a98bd7ec68661432e07948b9ae7d3914e6f14fa525bde586dc132616695ae08ca2ed67239f2dace265b37f6fa16a629a4ba42a3d797

                                      • \??\c:\Users\Admin\AppData\Local\Temp\d1pwp0ss.jqs\CSCB43648A15B404B6580A574486CDFAEC4.TMP

                                        Filesize

                                        1KB

                                        MD5

                                        d12b0714dad759934a4cb7919c4acc74

                                        SHA1

                                        c593e07738906227d3fb8576e5ce853a3e4922c3

                                        SHA256

                                        11ec5db3d6587224a541c7b2cb908dee5eab0a889fd9f9e7bf7500ee1355e357

                                        SHA512

                                        9366137fdb5903a7d86076ba7bd3d3b5aeb37e4915e2e658d0f6625218987c6e54bd6bcaee2fda065fa9b09216d3a74c3a3125ac72cbd31b6d14afef90fff4e6

                                      • \??\c:\Users\Admin\AppData\Local\Temp\d1pwp0ss.jqs\dcd.exe

                                        Filesize

                                        227KB

                                        MD5

                                        b5ac46e446cead89892628f30a253a06

                                        SHA1

                                        f4ad1044a7f77a1b02155c3a355a1bb4177076ca

                                        SHA256

                                        def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669

                                        SHA512

                                        bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87

                                      • \??\c:\Users\Admin\AppData\Local\Temp\zezkybin\zezkybin.0.cs

                                        Filesize

                                        59KB

                                        MD5

                                        5ce95afe4e3f4da2d480f60386507207

                                        SHA1

                                        dee5f10e7b5becd271d91a55ce46b109f01ab56d

                                        SHA256

                                        0cf5718735cc6ef9701659b9d6af04c6f90f1f066e4782f5f8cab18fa3f94e6f

                                        SHA512

                                        98a0f22bc877aa5a7d1bbfe99ce0786b9d11e54625eeb0ef1006f37262aff342e01b1aa314b001fef588a9e341181a8bee1f6f8dd3456c5cb30e9bdc272e718a

                                      • \??\c:\Users\Admin\AppData\Local\Temp\zezkybin\zezkybin.cmdline

                                        Filesize

                                        479B

                                        MD5

                                        bede1e3899f5b16d8100321f706ae6d9

                                        SHA1

                                        38469ea5ccf11d6851f5203fb46a2c85bb3ed9fe

                                        SHA256

                                        b6c5394ba7e6cd2c13d695db4f2bb7b497278cb7a39a9c1c66b70b5b8fbbc57f

                                        SHA512

                                        6500ca97067d3a31498a5bfec3ef3820b5ba95a3d1ffc5901ef26c8e47719581065855d552c32e44a779c7da17812fdd138762a7c7589f795e5442e9928f8a86

                                      • \??\pipe\crashpad_3812_LOUJRTVTKCPAGATE

                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                      • \Users\Admin\AppData\Local\Temp\enet_managed_resource\enet-win32-x86.dll

                                        Filesize

                                        39KB

                                        MD5

                                        e13ef136485a33c8a5b719d75b0312df

                                        SHA1

                                        fb692915b0a73e796c5904e05d37f963baef88dd

                                        SHA256

                                        9d2d83667ab5c391fbb60a1249078d0e2b031573a72dc07b67b610178ee94e78

                                        SHA512

                                        b3d58a11fc17925316f437e67d4b394bb9b5749e92064fe87eda3e12962f3970416e180cd40c61419651ec611eae0ee9f91a795199689cdd4743678bb6d3dca2

                                      • memory/2304-360-0x000000001B680000-0x000000001B7B8000-memory.dmp

                                        Filesize

                                        1.2MB

                                      • memory/2304-352-0x000000001AD60000-0x000000001AD9E000-memory.dmp

                                        Filesize

                                        248KB

                                      • memory/2304-351-0x0000000002210000-0x0000000002260000-memory.dmp

                                        Filesize

                                        320KB

                                      • memory/2304-350-0x0000000000020000-0x0000000000106000-memory.dmp

                                        Filesize

                                        920KB

                                      • memory/3996-268-0x0000000073B3E000-0x0000000073B3F000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3996-347-0x0000000011290000-0x00000000116CA000-memory.dmp

                                        Filesize

                                        4.2MB

                                      • memory/3996-271-0x000000006EFC0000-0x000000006EFD2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/3996-272-0x0000000007E60000-0x0000000007E82000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/3996-273-0x0000000007E90000-0x00000000081E0000-memory.dmp

                                        Filesize

                                        3.3MB

                                      • memory/3996-258-0x000000000B3D0000-0x000000000B462000-memory.dmp

                                        Filesize

                                        584KB

                                      • memory/3996-256-0x0000000009F50000-0x000000000B2F0000-memory.dmp

                                        Filesize

                                        19.6MB

                                      • memory/3996-269-0x0000000073B30000-0x000000007421E000-memory.dmp

                                        Filesize

                                        6.9MB

                                      • memory/3996-266-0x000000000B540000-0x000000000B54A000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/3996-267-0x000000000B790000-0x000000000B7D0000-memory.dmp

                                        Filesize

                                        256KB

                                      • memory/3996-257-0x000000000B7F0000-0x000000000BCEE000-memory.dmp

                                        Filesize

                                        5.0MB

                                      • memory/3996-255-0x0000000073B30000-0x000000007421E000-memory.dmp

                                        Filesize

                                        6.9MB

                                      • memory/3996-254-0x0000000073B30000-0x000000007421E000-memory.dmp

                                        Filesize

                                        6.9MB

                                      • memory/3996-265-0x000000000BDF0000-0x000000000BEA2000-memory.dmp

                                        Filesize

                                        712KB

                                      • memory/3996-264-0x000000000B3B0000-0x000000000B3CA000-memory.dmp

                                        Filesize

                                        104KB

                                      • memory/3996-260-0x000000000B370000-0x000000000B378000-memory.dmp

                                        Filesize

                                        32KB

                                      • memory/3996-253-0x0000000073B30000-0x000000007421E000-memory.dmp

                                        Filesize

                                        6.9MB

                                      • memory/3996-252-0x0000000073B30000-0x000000007421E000-memory.dmp

                                        Filesize

                                        6.9MB

                                      • memory/3996-251-0x00000000009C0000-0x0000000003250000-memory.dmp

                                        Filesize

                                        40.6MB

                                      • memory/3996-270-0x0000000073B30000-0x000000007421E000-memory.dmp

                                        Filesize

                                        6.9MB

                                      • memory/3996-250-0x0000000073B3E000-0x0000000073B3F000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3996-259-0x000000000B550000-0x000000000B626000-memory.dmp

                                        Filesize

                                        856KB

                                      • memory/4540-333-0x00007FF7B66C0000-0x00007FF7B858F000-memory.dmp

                                        Filesize

                                        30.8MB

                                      • memory/4540-332-0x00007FF86F1F0000-0x00007FF86F1F2000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/4540-331-0x00007FF86F1E0000-0x00007FF86F1E2000-memory.dmp

                                        Filesize

                                        8KB