Analysis
-
max time kernel
68s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
03-06-2022 08:15
Static task
static1
Behavioral task
behavioral1
Sample
05821994caa06407e84a713aa141667d2b22f83318721a1edaed49c07fc273b3.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
05821994caa06407e84a713aa141667d2b22f83318721a1edaed49c07fc273b3.exe
Resource
win10v2004-20220414-en
General
-
Target
05821994caa06407e84a713aa141667d2b22f83318721a1edaed49c07fc273b3.exe
-
Size
3.4MB
-
MD5
2e4de9ef1804c3616638a00344425e45
-
SHA1
5ee95d0a73e42a343afcd65f5f62c5fba58d7f82
-
SHA256
05821994caa06407e84a713aa141667d2b22f83318721a1edaed49c07fc273b3
-
SHA512
4f696e07d49f5ab9d0e70b5d0be6db71169c3608889bb105a32113acfac603d63ffa904f5c74a33151aa6d469a9bf166519f0607a66191cb68932ce392d91323
Malware Config
Extracted
eternity
http://lightnogu5owjjllyo4tj2sfos6fchnmcidlgo6c7e6fz2hgryhfhoyd.onion
-
payload_urls
http://soapbeginshops.com/kingz.exe
http://lightnogu5owjjllyo4tj2sfos6fchnmcidlgo6c7e6fz2hgryhfhoyd.onion/shared/telegram.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
JSDNGYCOWY.exepid process 1320 JSDNGYCOWY.exe -
Loads dropped DLL 6 IoCs
Processes:
05821994caa06407e84a713aa141667d2b22f83318721a1edaed49c07fc273b3.exeWerFault.exepid process 1872 05821994caa06407e84a713aa141667d2b22f83318721a1edaed49c07fc273b3.exe 1872 05821994caa06407e84a713aa141667d2b22f83318721a1edaed49c07fc273b3.exe 1568 WerFault.exe 1568 WerFault.exe 1568 WerFault.exe 1568 WerFault.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
JSDNGYCOWY.exedescription pid process target process PID 1320 set thread context of 1764 1320 JSDNGYCOWY.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1568 1320 WerFault.exe JSDNGYCOWY.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AppLaunch.exedescription pid process Token: SeDebugPrivilege 1764 AppLaunch.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid process 1316 DllHost.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
05821994caa06407e84a713aa141667d2b22f83318721a1edaed49c07fc273b3.exeJSDNGYCOWY.exedescription pid process target process PID 1872 wrote to memory of 1320 1872 05821994caa06407e84a713aa141667d2b22f83318721a1edaed49c07fc273b3.exe JSDNGYCOWY.exe PID 1872 wrote to memory of 1320 1872 05821994caa06407e84a713aa141667d2b22f83318721a1edaed49c07fc273b3.exe JSDNGYCOWY.exe PID 1872 wrote to memory of 1320 1872 05821994caa06407e84a713aa141667d2b22f83318721a1edaed49c07fc273b3.exe JSDNGYCOWY.exe PID 1872 wrote to memory of 1320 1872 05821994caa06407e84a713aa141667d2b22f83318721a1edaed49c07fc273b3.exe JSDNGYCOWY.exe PID 1320 wrote to memory of 1764 1320 JSDNGYCOWY.exe AppLaunch.exe PID 1320 wrote to memory of 1764 1320 JSDNGYCOWY.exe AppLaunch.exe PID 1320 wrote to memory of 1764 1320 JSDNGYCOWY.exe AppLaunch.exe PID 1320 wrote to memory of 1764 1320 JSDNGYCOWY.exe AppLaunch.exe PID 1320 wrote to memory of 1764 1320 JSDNGYCOWY.exe AppLaunch.exe PID 1320 wrote to memory of 1764 1320 JSDNGYCOWY.exe AppLaunch.exe PID 1320 wrote to memory of 1764 1320 JSDNGYCOWY.exe AppLaunch.exe PID 1320 wrote to memory of 1764 1320 JSDNGYCOWY.exe AppLaunch.exe PID 1320 wrote to memory of 1764 1320 JSDNGYCOWY.exe AppLaunch.exe PID 1320 wrote to memory of 1568 1320 JSDNGYCOWY.exe WerFault.exe PID 1320 wrote to memory of 1568 1320 JSDNGYCOWY.exe WerFault.exe PID 1320 wrote to memory of 1568 1320 JSDNGYCOWY.exe WerFault.exe PID 1320 wrote to memory of 1568 1320 JSDNGYCOWY.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\05821994caa06407e84a713aa141667d2b22f83318721a1edaed49c07fc273b3.exe"C:\Users\Admin\AppData\Local\Temp\05821994caa06407e84a713aa141667d2b22f83318721a1edaed49c07fc273b3.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\JSDNGYCOWY.exe"C:\Users\Admin\AppData\Local\Temp\JSDNGYCOWY.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1320 -s 363⤵
- Loads dropped DLL
- Program crash
PID:1568
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1316
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD5e79ffcc3a1d0bfa117f04fda77b2bfec
SHA183aba440c3173f418c790b87c076503c16cd5c13
SHA2569f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc
SHA51231620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344
-
Filesize
1KB
MD5a002e80b55673139253599b753bdc01a
SHA16aeef831a5aab9155aaabb52d173859e20a86932
SHA256f3484fa4e615d7134ac1bf4c3355c6ad63b32ac3cd096345c5ebf6b0ce6669a0
SHA512d4a9257255ba4610e904c005f6734e65d5b0b4489e645792f3ab52afd59b4b76e4b0fce1f3457d7e5d3da3101daac80a926fa513b77dab01f2dac5f5c4304ca7
-
Filesize
3.4MB
MD5e79ffcc3a1d0bfa117f04fda77b2bfec
SHA183aba440c3173f418c790b87c076503c16cd5c13
SHA2569f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc
SHA51231620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344
-
Filesize
3.4MB
MD5e79ffcc3a1d0bfa117f04fda77b2bfec
SHA183aba440c3173f418c790b87c076503c16cd5c13
SHA2569f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc
SHA51231620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344
-
Filesize
3.4MB
MD5e79ffcc3a1d0bfa117f04fda77b2bfec
SHA183aba440c3173f418c790b87c076503c16cd5c13
SHA2569f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc
SHA51231620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344
-
Filesize
3.4MB
MD5e79ffcc3a1d0bfa117f04fda77b2bfec
SHA183aba440c3173f418c790b87c076503c16cd5c13
SHA2569f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc
SHA51231620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344
-
Filesize
3.4MB
MD5e79ffcc3a1d0bfa117f04fda77b2bfec
SHA183aba440c3173f418c790b87c076503c16cd5c13
SHA2569f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc
SHA51231620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344
-
Filesize
3.4MB
MD5e79ffcc3a1d0bfa117f04fda77b2bfec
SHA183aba440c3173f418c790b87c076503c16cd5c13
SHA2569f97fdeaa2c81fac2afb2a94616144c0773b5bec316ebc114c8d134eccd84cdc
SHA51231620de499863235bdfd50800d09af59b3c1e38be8c0674e3bde5b97881bd69c0760a002dc8e108ceec4e408c0d756a38a7f70735d25f3e9bb3fc2bd7ad44344