Analysis
-
max time kernel
150s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
03-06-2022 08:16
Static task
static1
Behavioral task
behavioral1
Sample
2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b.exe
Resource
win7-20220414-en
General
-
Target
2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b.exe
-
Size
4.8MB
-
MD5
a4aedc1d40075e21485309d70e5d44ab
-
SHA1
9e51b2231a97b7dfdb9535adc1af1cce3a39addd
-
SHA256
2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b
-
SHA512
24ada2b15ab73a44b222be5ffa0c5c9f841c368d9ae9f70984c03d0df98d12167e20299cfbe88ae337e9c416a97f19ab2ab2108ca83b55b3d24ddb75d20ecd24
Malware Config
Extracted
eternity
http://lightnogu5owjjllyo4tj2sfos6fchnmcidlgo6c7e6fz2hgryhfhoyd.onion
-
payload_urls
http://soapbeginshops.com/kingz.exe
http://lightnogu5owjjllyo4tj2sfos6fchnmcidlgo6c7e6fz2hgryhfhoyd.onion/shared/telegram.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
ntWjnFYe.exetmpAA25.tmp.exeBUFZSQPCOH.exepid process 1312 ntWjnFYe.exe 1356 tmpAA25.tmp.exe 1700 BUFZSQPCOH.exe -
Loads dropped DLL 8 IoCs
Processes:
2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b.exentWjnFYe.exeWerFault.exepid process 1964 2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b.exe 1964 2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b.exe 1964 2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b.exe 1312 ntWjnFYe.exe 1624 WerFault.exe 1624 WerFault.exe 1624 WerFault.exe 1624 WerFault.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
tmpAA25.tmp.exedescription pid process target process PID 1356 set thread context of 996 1356 tmpAA25.tmp.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1624 1356 WerFault.exe tmpAA25.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
BUFZSQPCOH.exedescription pid process Token: SeDebugPrivilege 1700 BUFZSQPCOH.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
AcroRd32.exepid process 1040 AcroRd32.exe 1040 AcroRd32.exe 1040 AcroRd32.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b.exentWjnFYe.exetmpAA25.tmp.exedescription pid process target process PID 1964 wrote to memory of 1312 1964 2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b.exe ntWjnFYe.exe PID 1964 wrote to memory of 1312 1964 2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b.exe ntWjnFYe.exe PID 1964 wrote to memory of 1312 1964 2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b.exe ntWjnFYe.exe PID 1964 wrote to memory of 1312 1964 2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b.exe ntWjnFYe.exe PID 1312 wrote to memory of 1040 1312 ntWjnFYe.exe AcroRd32.exe PID 1312 wrote to memory of 1040 1312 ntWjnFYe.exe AcroRd32.exe PID 1312 wrote to memory of 1040 1312 ntWjnFYe.exe AcroRd32.exe PID 1312 wrote to memory of 1040 1312 ntWjnFYe.exe AcroRd32.exe PID 1964 wrote to memory of 1356 1964 2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b.exe tmpAA25.tmp.exe PID 1964 wrote to memory of 1356 1964 2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b.exe tmpAA25.tmp.exe PID 1964 wrote to memory of 1356 1964 2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b.exe tmpAA25.tmp.exe PID 1964 wrote to memory of 1356 1964 2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b.exe tmpAA25.tmp.exe PID 1312 wrote to memory of 1700 1312 ntWjnFYe.exe BUFZSQPCOH.exe PID 1312 wrote to memory of 1700 1312 ntWjnFYe.exe BUFZSQPCOH.exe PID 1312 wrote to memory of 1700 1312 ntWjnFYe.exe BUFZSQPCOH.exe PID 1312 wrote to memory of 1700 1312 ntWjnFYe.exe BUFZSQPCOH.exe PID 1356 wrote to memory of 996 1356 tmpAA25.tmp.exe AppLaunch.exe PID 1356 wrote to memory of 996 1356 tmpAA25.tmp.exe AppLaunch.exe PID 1356 wrote to memory of 996 1356 tmpAA25.tmp.exe AppLaunch.exe PID 1356 wrote to memory of 996 1356 tmpAA25.tmp.exe AppLaunch.exe PID 1356 wrote to memory of 996 1356 tmpAA25.tmp.exe AppLaunch.exe PID 1356 wrote to memory of 996 1356 tmpAA25.tmp.exe AppLaunch.exe PID 1356 wrote to memory of 996 1356 tmpAA25.tmp.exe AppLaunch.exe PID 1356 wrote to memory of 996 1356 tmpAA25.tmp.exe AppLaunch.exe PID 1356 wrote to memory of 996 1356 tmpAA25.tmp.exe AppLaunch.exe PID 1356 wrote to memory of 1624 1356 tmpAA25.tmp.exe WerFault.exe PID 1356 wrote to memory of 1624 1356 tmpAA25.tmp.exe WerFault.exe PID 1356 wrote to memory of 1624 1356 tmpAA25.tmp.exe WerFault.exe PID 1356 wrote to memory of 1624 1356 tmpAA25.tmp.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b.exe"C:\Users\Admin\AppData\Local\Temp\2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\ntWjnFYe.exe"C:\Users\Admin\AppData\Local\Temp\ntWjnFYe.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\BUFZSQPCOH.pdf"3⤵
- Suspicious use of SetWindowsHookEx
PID:1040
-
-
C:\Users\Admin\AppData\Local\Temp\BUFZSQPCOH.exe"C:\Users\Admin\AppData\Local\Temp\BUFZSQPCOH.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAA25.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAA25.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 363⤵
- Loads dropped DLL
- Program crash
PID:1624
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5a5cb23b8b71b2eec6cf53c89a166d1ca
SHA1954152dabcfebfd04143c97eb814ffdcf9f622da
SHA25622d656a93589f45df7c71039fe808541105dc6927bca733933b67fa4843863f3
SHA5126281739cce2da2ddafcc2167d9f56067ee2650411d17fb30765afec33bf052e7ddc3bca62fd7328e694a0f7c0c1f316ecdade1e07f15296a185b972acc81b030
-
Filesize
1.3MB
MD5a5cb23b8b71b2eec6cf53c89a166d1ca
SHA1954152dabcfebfd04143c97eb814ffdcf9f622da
SHA25622d656a93589f45df7c71039fe808541105dc6927bca733933b67fa4843863f3
SHA5126281739cce2da2ddafcc2167d9f56067ee2650411d17fb30765afec33bf052e7ddc3bca62fd7328e694a0f7c0c1f316ecdade1e07f15296a185b972acc81b030
-
Filesize
1KB
MD5def355b17d73c1495713c5488fce7339
SHA1beca340e4f9d7795a83636020fcf688da88fa808
SHA256471a7b08733f8b9e8ab162fe426b75361169906d3dd7564b28b19e4dba14f328
SHA512e95418c8c9f1a763d004e2572ef9d4379878fdd9d222e4605d7a77ed6d86cc764b68b358a7dfa8ed82749b24ed97fcc81139694a031e9b85032af6cc1f973f67
-
Filesize
3.4MB
MD5e79ffcc3a1d0bfa117f04fda77b2bfec
SHA183aba440c3173f418c790b87c076503c16cd5c13
SHA2569f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc
SHA51231620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344
-
Filesize
1.4MB
MD5c368c9abbbaba9da3a8722b44c2deca5
SHA13b86f7afa8180b00b4f7e14f3fff1494065f62e9
SHA256ecb3a885ffaf3e9974bb58aef94c44e736cd0673dcb0268dc85877a846b5c599
SHA512dfbbd9edba4f462820dd592eda49c1d1b843f5e106721a17e45cdf704084bf7d8e9e756daf72e4b79510fbfb12bf2300028d51581aeb71dddc997c842d14ca00
-
Filesize
1.4MB
MD5c368c9abbbaba9da3a8722b44c2deca5
SHA13b86f7afa8180b00b4f7e14f3fff1494065f62e9
SHA256ecb3a885ffaf3e9974bb58aef94c44e736cd0673dcb0268dc85877a846b5c599
SHA512dfbbd9edba4f462820dd592eda49c1d1b843f5e106721a17e45cdf704084bf7d8e9e756daf72e4b79510fbfb12bf2300028d51581aeb71dddc997c842d14ca00
-
Filesize
3.4MB
MD5e79ffcc3a1d0bfa117f04fda77b2bfec
SHA183aba440c3173f418c790b87c076503c16cd5c13
SHA2569f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc
SHA51231620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344
-
Filesize
1.3MB
MD5a5cb23b8b71b2eec6cf53c89a166d1ca
SHA1954152dabcfebfd04143c97eb814ffdcf9f622da
SHA25622d656a93589f45df7c71039fe808541105dc6927bca733933b67fa4843863f3
SHA5126281739cce2da2ddafcc2167d9f56067ee2650411d17fb30765afec33bf052e7ddc3bca62fd7328e694a0f7c0c1f316ecdade1e07f15296a185b972acc81b030
-
Filesize
1.4MB
MD5c368c9abbbaba9da3a8722b44c2deca5
SHA13b86f7afa8180b00b4f7e14f3fff1494065f62e9
SHA256ecb3a885ffaf3e9974bb58aef94c44e736cd0673dcb0268dc85877a846b5c599
SHA512dfbbd9edba4f462820dd592eda49c1d1b843f5e106721a17e45cdf704084bf7d8e9e756daf72e4b79510fbfb12bf2300028d51581aeb71dddc997c842d14ca00
-
Filesize
3.4MB
MD5e79ffcc3a1d0bfa117f04fda77b2bfec
SHA183aba440c3173f418c790b87c076503c16cd5c13
SHA2569f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc
SHA51231620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344
-
Filesize
3.4MB
MD5e79ffcc3a1d0bfa117f04fda77b2bfec
SHA183aba440c3173f418c790b87c076503c16cd5c13
SHA2569f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc
SHA51231620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344
-
Filesize
3.4MB
MD5e79ffcc3a1d0bfa117f04fda77b2bfec
SHA183aba440c3173f418c790b87c076503c16cd5c13
SHA2569f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc
SHA51231620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344
-
Filesize
3.4MB
MD5e79ffcc3a1d0bfa117f04fda77b2bfec
SHA183aba440c3173f418c790b87c076503c16cd5c13
SHA2569f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc
SHA51231620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344
-
Filesize
3.4MB
MD5e79ffcc3a1d0bfa117f04fda77b2bfec
SHA183aba440c3173f418c790b87c076503c16cd5c13
SHA2569f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc
SHA51231620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344
-
Filesize
3.4MB
MD5e79ffcc3a1d0bfa117f04fda77b2bfec
SHA183aba440c3173f418c790b87c076503c16cd5c13
SHA2569f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc
SHA51231620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344