Analysis

  • max time kernel
    151s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2022 07:33

General

  • Target

    966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe

  • Size

    111KB

  • MD5

    27063953e8334bc1d395274a3ff8e66f

  • SHA1

    c99c0c640f2cf83d15a5d77851b01f46351925db

  • SHA256

    966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352

  • SHA512

    c55dab437eeef8a533361e3c406011b2bcee256ba05e654d27ccbb7acdfe739bdb62ca20cc0130b01ccb3c718424e26ca6bcb3c5260b633741105a137459e331

  • SSDEEP

    1536:zK5oJuznccI1E2POyocnQZZZZZZZZZonfnGiA1kMb7cSt6gCYU4dZji:zKdccI1E2POyoUfY1kMb7c86g9DZji

Malware Config

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
    "C:\Users\Admin\AppData\Local\Temp\966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe"
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:992
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:768
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:1496
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn "966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:908
        • C:\Users\Admin\AppData\Local\ServiceHub\966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
          "C:\Users\Admin\AppData\Local\ServiceHub\966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe"
          3⤵
          • Executes dropped EXE
          • Modifies extensions of user files
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1868
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:944
            • C:\Windows\SysWOW64\chcp.com
              chcp 65001
              5⤵
                PID:776
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin delete shadows /all /quiet
                5⤵
                • Interacts with shadow copies
                PID:1924
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1240
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {830CF713-FCA0-45A4-92FC-ECE4FDAA272B} S-1-5-21-575491160-2295418218-1540667289-1000:VZODHOJJ\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1300
        • C:\Users\Admin\AppData\Local\ServiceHub\966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
          C:\Users\Admin\AppData\Local\ServiceHub\966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
          2⤵
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1760
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1168
            • C:\Windows\SysWOW64\chcp.com
              chcp 65001
              4⤵
                PID:1388
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin delete shadows /all /quiet
                4⤵
                • Interacts with shadow copies
                PID:1748

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        File Deletion

        2
        T1107

        Discovery

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\ServiceHub\966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
          Filesize

          111KB

          MD5

          27063953e8334bc1d395274a3ff8e66f

          SHA1

          c99c0c640f2cf83d15a5d77851b01f46351925db

          SHA256

          966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352

          SHA512

          c55dab437eeef8a533361e3c406011b2bcee256ba05e654d27ccbb7acdfe739bdb62ca20cc0130b01ccb3c718424e26ca6bcb3c5260b633741105a137459e331

        • C:\Users\Admin\AppData\Local\ServiceHub\966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
          Filesize

          111KB

          MD5

          27063953e8334bc1d395274a3ff8e66f

          SHA1

          c99c0c640f2cf83d15a5d77851b01f46351925db

          SHA256

          966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352

          SHA512

          c55dab437eeef8a533361e3c406011b2bcee256ba05e654d27ccbb7acdfe739bdb62ca20cc0130b01ccb3c718424e26ca6bcb3c5260b633741105a137459e331

        • C:\Users\Admin\AppData\Local\ServiceHub\966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
          Filesize

          111KB

          MD5

          27063953e8334bc1d395274a3ff8e66f

          SHA1

          c99c0c640f2cf83d15a5d77851b01f46351925db

          SHA256

          966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352

          SHA512

          c55dab437eeef8a533361e3c406011b2bcee256ba05e654d27ccbb7acdfe739bdb62ca20cc0130b01ccb3c718424e26ca6bcb3c5260b633741105a137459e331

        • \Users\Admin\AppData\Local\ServiceHub\966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
          Filesize

          111KB

          MD5

          27063953e8334bc1d395274a3ff8e66f

          SHA1

          c99c0c640f2cf83d15a5d77851b01f46351925db

          SHA256

          966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352

          SHA512

          c55dab437eeef8a533361e3c406011b2bcee256ba05e654d27ccbb7acdfe739bdb62ca20cc0130b01ccb3c718424e26ca6bcb3c5260b633741105a137459e331

        • memory/768-57-0x0000000000000000-mapping.dmp
        • memory/776-67-0x0000000000000000-mapping.dmp
        • memory/908-59-0x0000000000000000-mapping.dmp
        • memory/944-66-0x0000000000000000-mapping.dmp
        • memory/992-56-0x0000000000000000-mapping.dmp
        • memory/1168-72-0x0000000000000000-mapping.dmp
        • memory/1388-73-0x0000000000000000-mapping.dmp
        • memory/1496-58-0x0000000000000000-mapping.dmp
        • memory/1748-74-0x0000000000000000-mapping.dmp
        • memory/1760-69-0x0000000000000000-mapping.dmp
        • memory/1760-76-0x0000000005D86000-0x0000000005D97000-memory.dmp
          Filesize

          68KB

        • memory/1772-54-0x0000000001200000-0x0000000001222000-memory.dmp
          Filesize

          136KB

        • memory/1772-55-0x0000000075651000-0x0000000075653000-memory.dmp
          Filesize

          8KB

        • memory/1868-64-0x0000000000260000-0x0000000000282000-memory.dmp
          Filesize

          136KB

        • memory/1868-62-0x0000000000000000-mapping.dmp
        • memory/1868-75-0x0000000007246000-0x0000000007257000-memory.dmp
          Filesize

          68KB

        • memory/1924-68-0x0000000000000000-mapping.dmp