Analysis

  • max time kernel
    150s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-06-2022 08:16

General

  • Target

    2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b.exe

  • Size

    4.8MB

  • MD5

    a4aedc1d40075e21485309d70e5d44ab

  • SHA1

    9e51b2231a97b7dfdb9535adc1af1cce3a39addd

  • SHA256

    2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b

  • SHA512

    24ada2b15ab73a44b222be5ffa0c5c9f841c368d9ae9f70984c03d0df98d12167e20299cfbe88ae337e9c416a97f19ab2ab2108ca83b55b3d24ddb75d20ecd24

Score
10/10

Malware Config

Extracted

Family

eternity

C2

http://lightnogu5owjjllyo4tj2sfos6fchnmcidlgo6c7e6fz2hgryhfhoyd.onion

Attributes
  • payload_urls

    http://soapbeginshops.com/kingz.exe

    http://lightnogu5owjjllyo4tj2sfos6fchnmcidlgo6c7e6fz2hgryhfhoyd.onion/shared/telegram.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b.exe
    "C:\Users\Admin\AppData\Local\Temp\2c16c82871b06b7daf9e808b1a4b82acf95caa41dfbba2ca69ea5026cd446d4b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\ntWjnFYe.exe
      "C:\Users\Admin\AppData\Local\Temp\ntWjnFYe.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\BUFZSQPCOH.pdf"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1040
      • C:\Users\Admin\AppData\Local\Temp\BUFZSQPCOH.exe
        "C:\Users\Admin\AppData\Local\Temp\BUFZSQPCOH.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1700
    • C:\Users\Admin\AppData\Local\Temp\tmpAA25.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmpAA25.tmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
          PID:996
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 36
          3⤵
          • Loads dropped DLL
          • Program crash
          PID:1624

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\BUFZSQPCOH.exe
      Filesize

      1.3MB

      MD5

      a5cb23b8b71b2eec6cf53c89a166d1ca

      SHA1

      954152dabcfebfd04143c97eb814ffdcf9f622da

      SHA256

      22d656a93589f45df7c71039fe808541105dc6927bca733933b67fa4843863f3

      SHA512

      6281739cce2da2ddafcc2167d9f56067ee2650411d17fb30765afec33bf052e7ddc3bca62fd7328e694a0f7c0c1f316ecdade1e07f15296a185b972acc81b030

    • C:\Users\Admin\AppData\Local\Temp\BUFZSQPCOH.exe
      Filesize

      1.3MB

      MD5

      a5cb23b8b71b2eec6cf53c89a166d1ca

      SHA1

      954152dabcfebfd04143c97eb814ffdcf9f622da

      SHA256

      22d656a93589f45df7c71039fe808541105dc6927bca733933b67fa4843863f3

      SHA512

      6281739cce2da2ddafcc2167d9f56067ee2650411d17fb30765afec33bf052e7ddc3bca62fd7328e694a0f7c0c1f316ecdade1e07f15296a185b972acc81b030

    • C:\Users\Admin\AppData\Local\Temp\BUFZSQPCOH.pdf
      Filesize

      1KB

      MD5

      def355b17d73c1495713c5488fce7339

      SHA1

      beca340e4f9d7795a83636020fcf688da88fa808

      SHA256

      471a7b08733f8b9e8ab162fe426b75361169906d3dd7564b28b19e4dba14f328

      SHA512

      e95418c8c9f1a763d004e2572ef9d4379878fdd9d222e4605d7a77ed6d86cc764b68b358a7dfa8ed82749b24ed97fcc81139694a031e9b85032af6cc1f973f67

    • C:\Users\Admin\AppData\Local\Temp\kingz.exe
      Filesize

      3.4MB

      MD5

      e79ffcc3a1d0bfa117f04fda77b2bfec

      SHA1

      83aba440c3173f418c790b87c076503c16cd5c13

      SHA256

      9f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc

      SHA512

      31620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344

    • C:\Users\Admin\AppData\Local\Temp\ntWjnFYe.exe
      Filesize

      1.4MB

      MD5

      c368c9abbbaba9da3a8722b44c2deca5

      SHA1

      3b86f7afa8180b00b4f7e14f3fff1494065f62e9

      SHA256

      ecb3a885ffaf3e9974bb58aef94c44e736cd0673dcb0268dc85877a846b5c599

      SHA512

      dfbbd9edba4f462820dd592eda49c1d1b843f5e106721a17e45cdf704084bf7d8e9e756daf72e4b79510fbfb12bf2300028d51581aeb71dddc997c842d14ca00

    • C:\Users\Admin\AppData\Local\Temp\ntWjnFYe.exe
      Filesize

      1.4MB

      MD5

      c368c9abbbaba9da3a8722b44c2deca5

      SHA1

      3b86f7afa8180b00b4f7e14f3fff1494065f62e9

      SHA256

      ecb3a885ffaf3e9974bb58aef94c44e736cd0673dcb0268dc85877a846b5c599

      SHA512

      dfbbd9edba4f462820dd592eda49c1d1b843f5e106721a17e45cdf704084bf7d8e9e756daf72e4b79510fbfb12bf2300028d51581aeb71dddc997c842d14ca00

    • C:\Users\Admin\AppData\Local\Temp\tmpAA25.tmp.exe
      Filesize

      3.4MB

      MD5

      e79ffcc3a1d0bfa117f04fda77b2bfec

      SHA1

      83aba440c3173f418c790b87c076503c16cd5c13

      SHA256

      9f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc

      SHA512

      31620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344

    • \Users\Admin\AppData\Local\Temp\BUFZSQPCOH.exe
      Filesize

      1.3MB

      MD5

      a5cb23b8b71b2eec6cf53c89a166d1ca

      SHA1

      954152dabcfebfd04143c97eb814ffdcf9f622da

      SHA256

      22d656a93589f45df7c71039fe808541105dc6927bca733933b67fa4843863f3

      SHA512

      6281739cce2da2ddafcc2167d9f56067ee2650411d17fb30765afec33bf052e7ddc3bca62fd7328e694a0f7c0c1f316ecdade1e07f15296a185b972acc81b030

    • \Users\Admin\AppData\Local\Temp\ntWjnFYe.exe
      Filesize

      1.4MB

      MD5

      c368c9abbbaba9da3a8722b44c2deca5

      SHA1

      3b86f7afa8180b00b4f7e14f3fff1494065f62e9

      SHA256

      ecb3a885ffaf3e9974bb58aef94c44e736cd0673dcb0268dc85877a846b5c599

      SHA512

      dfbbd9edba4f462820dd592eda49c1d1b843f5e106721a17e45cdf704084bf7d8e9e756daf72e4b79510fbfb12bf2300028d51581aeb71dddc997c842d14ca00

    • \Users\Admin\AppData\Local\Temp\tmpAA25.tmp.exe
      Filesize

      3.4MB

      MD5

      e79ffcc3a1d0bfa117f04fda77b2bfec

      SHA1

      83aba440c3173f418c790b87c076503c16cd5c13

      SHA256

      9f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc

      SHA512

      31620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344

    • \Users\Admin\AppData\Local\Temp\tmpAA25.tmp.exe
      Filesize

      3.4MB

      MD5

      e79ffcc3a1d0bfa117f04fda77b2bfec

      SHA1

      83aba440c3173f418c790b87c076503c16cd5c13

      SHA256

      9f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc

      SHA512

      31620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344

    • \Users\Admin\AppData\Local\Temp\tmpAA25.tmp.exe
      Filesize

      3.4MB

      MD5

      e79ffcc3a1d0bfa117f04fda77b2bfec

      SHA1

      83aba440c3173f418c790b87c076503c16cd5c13

      SHA256

      9f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc

      SHA512

      31620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344

    • \Users\Admin\AppData\Local\Temp\tmpAA25.tmp.exe
      Filesize

      3.4MB

      MD5

      e79ffcc3a1d0bfa117f04fda77b2bfec

      SHA1

      83aba440c3173f418c790b87c076503c16cd5c13

      SHA256

      9f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc

      SHA512

      31620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344

    • \Users\Admin\AppData\Local\Temp\tmpAA25.tmp.exe
      Filesize

      3.4MB

      MD5

      e79ffcc3a1d0bfa117f04fda77b2bfec

      SHA1

      83aba440c3173f418c790b87c076503c16cd5c13

      SHA256

      9f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc

      SHA512

      31620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344

    • \Users\Admin\AppData\Local\Temp\tmpAA25.tmp.exe
      Filesize

      3.4MB

      MD5

      e79ffcc3a1d0bfa117f04fda77b2bfec

      SHA1

      83aba440c3173f418c790b87c076503c16cd5c13

      SHA256

      9f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc

      SHA512

      31620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344

    • memory/996-115-0x000000006FD90000-0x000000006FF24000-memory.dmp
      Filesize

      1.6MB

    • memory/996-128-0x000000006EF80000-0x000000006F04F000-memory.dmp
      Filesize

      828KB

    • memory/996-116-0x000000006F070000-0x000000006FD8D000-memory.dmp
      Filesize

      13.1MB

    • memory/996-95-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/996-93-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/996-114-0x00000000740A0000-0x0000000074880000-memory.dmp
      Filesize

      7.9MB

    • memory/996-100-0x00000000005555DE-mapping.dmp
    • memory/996-103-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/996-113-0x0000000071FF0000-0x0000000072A00000-memory.dmp
      Filesize

      10.1MB

    • memory/996-101-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/996-126-0x0000000072A00000-0x0000000073D8F000-memory.dmp
      Filesize

      19.6MB

    • memory/996-112-0x0000000072A00000-0x0000000073D8F000-memory.dmp
      Filesize

      19.6MB

    • memory/996-129-0x00000000740A0000-0x0000000074880000-memory.dmp
      Filesize

      7.9MB

    • memory/996-127-0x0000000071FF0000-0x0000000072A00000-memory.dmp
      Filesize

      10.1MB

    • memory/1040-64-0x0000000000000000-mapping.dmp
    • memory/1312-61-0x00000000008A0000-0x0000000000A06000-memory.dmp
      Filesize

      1.4MB

    • memory/1312-58-0x0000000000000000-mapping.dmp
    • memory/1312-68-0x00000000740A0000-0x0000000074880000-memory.dmp
      Filesize

      7.9MB

    • memory/1312-83-0x0000000072A00000-0x0000000073D8F000-memory.dmp
      Filesize

      19.6MB

    • memory/1312-81-0x0000000071FF0000-0x0000000072A00000-memory.dmp
      Filesize

      10.1MB

    • memory/1312-75-0x0000000072A00000-0x0000000073D8F000-memory.dmp
      Filesize

      19.6MB

    • memory/1312-67-0x0000000071FF0000-0x0000000072A00000-memory.dmp
      Filesize

      10.1MB

    • memory/1356-111-0x0000000000400000-0x0000000000669000-memory.dmp
      Filesize

      2.4MB

    • memory/1356-71-0x0000000000000000-mapping.dmp
    • memory/1624-102-0x0000000000000000-mapping.dmp
    • memory/1700-122-0x0000000071FF0000-0x0000000072A00000-memory.dmp
      Filesize

      10.1MB

    • memory/1700-92-0x000000006D981000-0x000000006D983000-memory.dmp
      Filesize

      8KB

    • memory/1700-91-0x000000006DD50000-0x000000006E48E000-memory.dmp
      Filesize

      7.2MB

    • memory/1700-87-0x000000006FD90000-0x000000006FF24000-memory.dmp
      Filesize

      1.6MB

    • memory/1700-86-0x0000000071FF0000-0x0000000072A00000-memory.dmp
      Filesize

      10.1MB

    • memory/1700-85-0x0000000072A00000-0x0000000073D8F000-memory.dmp
      Filesize

      19.6MB

    • memory/1700-109-0x0000000072A00000-0x0000000073D8F000-memory.dmp
      Filesize

      19.6MB

    • memory/1700-110-0x0000000071FF0000-0x0000000072A00000-memory.dmp
      Filesize

      10.1MB

    • memory/1700-117-0x0000000006100000-0x000000000624A000-memory.dmp
      Filesize

      1.3MB

    • memory/1700-82-0x00000000740A0000-0x0000000074880000-memory.dmp
      Filesize

      7.9MB

    • memory/1700-80-0x0000000000930000-0x0000000000A8A000-memory.dmp
      Filesize

      1.4MB

    • memory/1700-77-0x0000000000000000-mapping.dmp
    • memory/1700-89-0x000000006F070000-0x000000006FD8D000-memory.dmp
      Filesize

      13.1MB

    • memory/1700-123-0x00000000740A0000-0x0000000074880000-memory.dmp
      Filesize

      7.9MB

    • memory/1700-124-0x000000006FD90000-0x000000006FF24000-memory.dmp
      Filesize

      1.6MB

    • memory/1700-118-0x0000000005D90000-0x0000000005EB2000-memory.dmp
      Filesize

      1.1MB

    • memory/1700-119-0x0000000002090000-0x00000000020AA000-memory.dmp
      Filesize

      104KB

    • memory/1700-120-0x000000006D2E0000-0x000000006D3AF000-memory.dmp
      Filesize

      828KB

    • memory/1700-121-0x0000000072A00000-0x0000000073D8F000-memory.dmp
      Filesize

      19.6MB

    • memory/1700-90-0x000000006E490000-0x000000006E58C000-memory.dmp
      Filesize

      1008KB

    • memory/1964-55-0x0000000072A00000-0x0000000073D8F000-memory.dmp
      Filesize

      19.6MB

    • memory/1964-54-0x0000000000030000-0x0000000000500000-memory.dmp
      Filesize

      4.8MB

    • memory/1964-74-0x0000000071FF0000-0x0000000072A00000-memory.dmp
      Filesize

      10.1MB

    • memory/1964-65-0x00000000740A0000-0x0000000074880000-memory.dmp
      Filesize

      7.9MB

    • memory/1964-62-0x0000000071FF0000-0x0000000072A00000-memory.dmp
      Filesize

      10.1MB

    • memory/1964-56-0x0000000075401000-0x0000000075403000-memory.dmp
      Filesize

      8KB

    • memory/1964-73-0x0000000072A00000-0x0000000073D8F000-memory.dmp
      Filesize

      19.6MB