Analysis
-
max time kernel
49s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
03-06-2022 08:15
Static task
static1
Behavioral task
behavioral1
Sample
07ad17755db73a41a93d25bb227e412e062721a60b0541f3510ac7cbd57aa3ed.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
07ad17755db73a41a93d25bb227e412e062721a60b0541f3510ac7cbd57aa3ed.exe
Resource
win10v2004-20220414-en
General
-
Target
07ad17755db73a41a93d25bb227e412e062721a60b0541f3510ac7cbd57aa3ed.exe
-
Size
1.4MB
-
MD5
f9239135c900503cbb97d33146afe019
-
SHA1
dac78606808613f8c1d7274c0b56c93759cc56ee
-
SHA256
07ad17755db73a41a93d25bb227e412e062721a60b0541f3510ac7cbd57aa3ed
-
SHA512
94543d890ff45a9f2b642f0220b7b14dfbf7ab4a6d9315270a35823669ee7477e48296247417f57032aa985cfede0f654c44f2c76f1f43aeeae8ef0594d33126
Malware Config
Extracted
eternity
http://lightnogu5owjjllyo4tj2sfos6fchnmcidlgo6c7e6fz2hgryhfhoyd.onion
-
payload_urls
http://soapbeginshops.com/kingz.exe
http://lightnogu5owjjllyo4tj2sfos6fchnmcidlgo6c7e6fz2hgryhfhoyd.onion/shared/telegram.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
GAOBCVIQIJ.exepid process 936 GAOBCVIQIJ.exe -
Loads dropped DLL 1 IoCs
Processes:
07ad17755db73a41a93d25bb227e412e062721a60b0541f3510ac7cbd57aa3ed.exepid process 1452 07ad17755db73a41a93d25bb227e412e062721a60b0541f3510ac7cbd57aa3ed.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
GAOBCVIQIJ.exedescription pid process Token: SeDebugPrivilege 936 GAOBCVIQIJ.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid process 1696 DllHost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
07ad17755db73a41a93d25bb227e412e062721a60b0541f3510ac7cbd57aa3ed.exedescription pid process target process PID 1452 wrote to memory of 936 1452 07ad17755db73a41a93d25bb227e412e062721a60b0541f3510ac7cbd57aa3ed.exe GAOBCVIQIJ.exe PID 1452 wrote to memory of 936 1452 07ad17755db73a41a93d25bb227e412e062721a60b0541f3510ac7cbd57aa3ed.exe GAOBCVIQIJ.exe PID 1452 wrote to memory of 936 1452 07ad17755db73a41a93d25bb227e412e062721a60b0541f3510ac7cbd57aa3ed.exe GAOBCVIQIJ.exe PID 1452 wrote to memory of 936 1452 07ad17755db73a41a93d25bb227e412e062721a60b0541f3510ac7cbd57aa3ed.exe GAOBCVIQIJ.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\07ad17755db73a41a93d25bb227e412e062721a60b0541f3510ac7cbd57aa3ed.exe"C:\Users\Admin\AppData\Local\Temp\07ad17755db73a41a93d25bb227e412e062721a60b0541f3510ac7cbd57aa3ed.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Users\Admin\AppData\Local\Temp\GAOBCVIQIJ.exe"C:\Users\Admin\AppData\Local\Temp\GAOBCVIQIJ.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1696
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5a5cb23b8b71b2eec6cf53c89a166d1ca
SHA1954152dabcfebfd04143c97eb814ffdcf9f622da
SHA25622d656a93589f45df7c71039fe808541105dc6927bca733933b67fa4843863f3
SHA5126281739cce2da2ddafcc2167d9f56067ee2650411d17fb30765afec33bf052e7ddc3bca62fd7328e694a0f7c0c1f316ecdade1e07f15296a185b972acc81b030
-
Filesize
1.3MB
MD5a5cb23b8b71b2eec6cf53c89a166d1ca
SHA1954152dabcfebfd04143c97eb814ffdcf9f622da
SHA25622d656a93589f45df7c71039fe808541105dc6927bca733933b67fa4843863f3
SHA5126281739cce2da2ddafcc2167d9f56067ee2650411d17fb30765afec33bf052e7ddc3bca62fd7328e694a0f7c0c1f316ecdade1e07f15296a185b972acc81b030
-
Filesize
1KB
MD518a3248dc9c539ccd2c8419d200f1c4d
SHA13b2cee87f3426c4a08959e9861d274663420215c
SHA25627d6bab3ffa19534ff008bdbc5ff07be94ba08c909222d5ad4802c4c9e10153e
SHA512f8176c814016d4962693a55a84d2bcc26ee01de822e76b3d3a6b0add48382f8d76b5576742bbcad16a7779c602b435150c0ebdde1b1ecbffd6702ecefe87133b
-
Filesize
1.3MB
MD5a5cb23b8b71b2eec6cf53c89a166d1ca
SHA1954152dabcfebfd04143c97eb814ffdcf9f622da
SHA25622d656a93589f45df7c71039fe808541105dc6927bca733933b67fa4843863f3
SHA5126281739cce2da2ddafcc2167d9f56067ee2650411d17fb30765afec33bf052e7ddc3bca62fd7328e694a0f7c0c1f316ecdade1e07f15296a185b972acc81b030