Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2023 14:32
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230220-en
General
-
Target
file.exe
-
Size
112KB
-
MD5
5505bbddc971765df496f907b222c2fb
-
SHA1
de3c8668481fa3dacf2052951d45a9c3a388575d
-
SHA256
a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4
-
SHA512
7bec3c8dfa0f63db2ae182805dff0602f55b6e419f30b279992d891542f128c121542a05c214d9436f6baeae895cf09027c5d308731682df41d84e6283fd08eb
-
SSDEEP
1536:IsCK9eaNw9AFBPGMPYnQZZZZZZZZZonTZ6PhCOybwXuzIBnwbp3r+hX1dZji:xCSbwmFBPGtTZWhybwX7Bo36TZji
Malware Config
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\PublishSet.png => C:\Users\Admin\Pictures\PublishSet.png.ecrp file.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation file.exe -
Executes dropped EXE 2 IoCs
pid Process 4624 file.exe 1348 file.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wallpaper.bmp" file.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wallpaper.bmp" file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4588 schtasks.exe -
Modifies Control Panel 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\Desktop\WallpaperStyle = "10" file.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\Desktop\TileWallpaper = "0" file.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\Desktop\WallpaperStyle = "10" file.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\Desktop\TileWallpaper = "0" file.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000_Classes\.ecrp file.exe Key created \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000_Classes\.ecrp\shell\open\command file.exe Key created \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000_Classes\.ecrp\shell file.exe Key created \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000_Classes\.ecrp\shell\open file.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000_Classes\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\file.exe %1" file.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000_Classes\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\file.exe %1" file.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3004 PING.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeBackupPrivilege 4976 vssvc.exe Token: SeRestorePrivilege 4976 vssvc.exe Token: SeAuditPrivilege 4976 vssvc.exe Token: SeDebugPrivilege 4624 file.exe Token: SeDebugPrivilege 1348 file.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3536 wrote to memory of 1436 3536 file.exe 83 PID 3536 wrote to memory of 1436 3536 file.exe 83 PID 3536 wrote to memory of 1436 3536 file.exe 83 PID 1436 wrote to memory of 2300 1436 cmd.exe 85 PID 1436 wrote to memory of 2300 1436 cmd.exe 85 PID 1436 wrote to memory of 2300 1436 cmd.exe 85 PID 1436 wrote to memory of 3004 1436 cmd.exe 86 PID 1436 wrote to memory of 3004 1436 cmd.exe 86 PID 1436 wrote to memory of 3004 1436 cmd.exe 86 PID 1436 wrote to memory of 4588 1436 cmd.exe 89 PID 1436 wrote to memory of 4588 1436 cmd.exe 89 PID 1436 wrote to memory of 4588 1436 cmd.exe 89 PID 1436 wrote to memory of 4624 1436 cmd.exe 90 PID 1436 wrote to memory of 4624 1436 cmd.exe 90 PID 1436 wrote to memory of 4624 1436 cmd.exe 90 PID 4624 wrote to memory of 2996 4624 file.exe 95 PID 4624 wrote to memory of 2996 4624 file.exe 95 PID 4624 wrote to memory of 2996 4624 file.exe 95 PID 2996 wrote to memory of 4212 2996 cmd.exe 97 PID 2996 wrote to memory of 4212 2996 cmd.exe 97 PID 2996 wrote to memory of 4212 2996 cmd.exe 97 PID 1348 wrote to memory of 1880 1348 file.exe 105 PID 1348 wrote to memory of 1880 1348 file.exe 105 PID 1348 wrote to memory of 1880 1348 file.exe 105 PID 1880 wrote to memory of 1128 1880 cmd.exe 107 PID 1880 wrote to memory of 1128 1880 cmd.exe 107 PID 1880 wrote to memory of 1128 1880 cmd.exe 107 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "file" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\file.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\file.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\file.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2300
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:3004
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "file" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\file.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4588
-
-
C:\Users\Admin\AppData\Local\ServiceHub\file.exe"C:\Users\Admin\AppData\Local\ServiceHub\file.exe"3⤵
- Modifies extensions of user files
- Checks computer location settings
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet4⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4212
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
C:\Users\Admin\AppData\Local\ServiceHub\file.exeC:\Users\Admin\AppData\Local\ServiceHub\file.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:1128
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
701B
MD51cfcc2ffa3019d3784f5852dd5547f84
SHA13fe48e46b1f9df2e3b4a5d8ddd6b1792d3ce7513
SHA256464a15de513b3da8a8d28732020c88a5b3d9e1b08c0d1d0b7248821999dae23a
SHA51276117b61890d2b4abd85a8aad98b8a2f65aeb885efee74206c0b83aa7f305f7b1b62c6ded58fa3042d06298310074f27849f54f52aabb805eb68e5a75eff55de
-
Filesize
112KB
MD55505bbddc971765df496f907b222c2fb
SHA1de3c8668481fa3dacf2052951d45a9c3a388575d
SHA256a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4
SHA5127bec3c8dfa0f63db2ae182805dff0602f55b6e419f30b279992d891542f128c121542a05c214d9436f6baeae895cf09027c5d308731682df41d84e6283fd08eb
-
Filesize
112KB
MD55505bbddc971765df496f907b222c2fb
SHA1de3c8668481fa3dacf2052951d45a9c3a388575d
SHA256a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4
SHA5127bec3c8dfa0f63db2ae182805dff0602f55b6e419f30b279992d891542f128c121542a05c214d9436f6baeae895cf09027c5d308731682df41d84e6283fd08eb
-
Filesize
112KB
MD55505bbddc971765df496f907b222c2fb
SHA1de3c8668481fa3dacf2052951d45a9c3a388575d
SHA256a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4
SHA5127bec3c8dfa0f63db2ae182805dff0602f55b6e419f30b279992d891542f128c121542a05c214d9436f6baeae895cf09027c5d308731682df41d84e6283fd08eb
-
Filesize
675KB
MD513ab867699e7cc884f60afdcfe8d9540
SHA1fef6b65aa872021fbca0d193b892c5ecc9998e5f
SHA256bb5470f162bf1d78a7bb3e8eb42c235c1963625c6f56d1da6de39b942755065e
SHA5121f806b14bbe35768dc823ce000b742f243dfc400eaba953f9a639992ad74b5aea21f34257241f395ede118a9a2589d0541bf6810058f582d07aff325dbb3ceee