Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2023 13:53
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230220-en
General
-
Target
file.exe
-
Size
113KB
-
MD5
2ae68a2dba8b4d6279d32fb7d70955fa
-
SHA1
8a575e9c5c64ff797b9a7dca776a816e444f7485
-
SHA256
fdb6a85d8a54244ce523286412d18ddefbf2b59e54f59576311d9f54e68a398f
-
SHA512
df0358ec74e4e4d6367b351318277e5e932b6d1a6b4797ac1fcb6fc11374f80c50a62ff79f24bc0846b7623e27ffecdd65e41ca9da52db952d7cb6474d275b44
-
SSDEEP
3072:06rBzfCEUmPVES5ca+Rop3rMFnobA+sMDJax2XZZji:0OBzfC18ES5dN3rMFnobW12XZZ
Malware Config
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation file.exe -
Executes dropped EXE 2 IoCs
pid Process 4660 file.exe 408 file.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wallpaper.bmp" file.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wallpaper.bmp" file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2500 schtasks.exe -
Modifies Control Panel 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\Desktop\WallpaperStyle = "10" file.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\Desktop\TileWallpaper = "0" file.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\Desktop\WallpaperStyle = "10" file.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\Desktop\TileWallpaper = "0" file.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\.ecrp file.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\.ecrp\shell\open\command file.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\.ecrp\shell file.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\.ecrp\shell\open file.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\file.exe %1" file.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\file.exe %1" file.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4776 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 4660 file.exe 408 file.exe 4660 file.exe 408 file.exe 4660 file.exe 408 file.exe 4660 file.exe 408 file.exe 4660 file.exe 408 file.exe 4660 file.exe 408 file.exe 4660 file.exe 408 file.exe 4660 file.exe 408 file.exe 4660 file.exe 408 file.exe 4660 file.exe 408 file.exe 4660 file.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4660 file.exe Token: SeBackupPrivilege 5040 vssvc.exe Token: SeRestorePrivilege 5040 vssvc.exe Token: SeAuditPrivilege 5040 vssvc.exe Token: SeDebugPrivilege 408 file.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 4996 wrote to memory of 3672 4996 file.exe 85 PID 4996 wrote to memory of 3672 4996 file.exe 85 PID 4996 wrote to memory of 3672 4996 file.exe 85 PID 3672 wrote to memory of 2416 3672 cmd.exe 87 PID 3672 wrote to memory of 2416 3672 cmd.exe 87 PID 3672 wrote to memory of 2416 3672 cmd.exe 87 PID 3672 wrote to memory of 4776 3672 cmd.exe 88 PID 3672 wrote to memory of 4776 3672 cmd.exe 88 PID 3672 wrote to memory of 4776 3672 cmd.exe 88 PID 3672 wrote to memory of 2500 3672 cmd.exe 92 PID 3672 wrote to memory of 2500 3672 cmd.exe 92 PID 3672 wrote to memory of 2500 3672 cmd.exe 92 PID 3672 wrote to memory of 4660 3672 cmd.exe 93 PID 3672 wrote to memory of 4660 3672 cmd.exe 93 PID 3672 wrote to memory of 4660 3672 cmd.exe 93 PID 4660 wrote to memory of 5080 4660 file.exe 97 PID 4660 wrote to memory of 5080 4660 file.exe 97 PID 4660 wrote to memory of 5080 4660 file.exe 97 PID 5080 wrote to memory of 1892 5080 cmd.exe 99 PID 5080 wrote to memory of 1892 5080 cmd.exe 99 PID 5080 wrote to memory of 1892 5080 cmd.exe 99 PID 408 wrote to memory of 220 408 file.exe 107 PID 408 wrote to memory of 220 408 file.exe 107 PID 408 wrote to memory of 220 408 file.exe 107 PID 220 wrote to memory of 3096 220 cmd.exe 109 PID 220 wrote to memory of 3096 220 cmd.exe 109 PID 220 wrote to memory of 3096 220 cmd.exe 109 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "file" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\file.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\file.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\file.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2416
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:4776
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "file" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\file.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2500
-
-
C:\Users\Admin\AppData\Local\ServiceHub\file.exe"C:\Users\Admin\AppData\Local\ServiceHub\file.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet4⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1892
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
C:\Users\Admin\AppData\Local\ServiceHub\file.exeC:\Users\Admin\AppData\Local\ServiceHub\file.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:3096
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
701B
MD51cfcc2ffa3019d3784f5852dd5547f84
SHA13fe48e46b1f9df2e3b4a5d8ddd6b1792d3ce7513
SHA256464a15de513b3da8a8d28732020c88a5b3d9e1b08c0d1d0b7248821999dae23a
SHA51276117b61890d2b4abd85a8aad98b8a2f65aeb885efee74206c0b83aa7f305f7b1b62c6ded58fa3042d06298310074f27849f54f52aabb805eb68e5a75eff55de
-
Filesize
113KB
MD52ae68a2dba8b4d6279d32fb7d70955fa
SHA18a575e9c5c64ff797b9a7dca776a816e444f7485
SHA256fdb6a85d8a54244ce523286412d18ddefbf2b59e54f59576311d9f54e68a398f
SHA512df0358ec74e4e4d6367b351318277e5e932b6d1a6b4797ac1fcb6fc11374f80c50a62ff79f24bc0846b7623e27ffecdd65e41ca9da52db952d7cb6474d275b44
-
Filesize
113KB
MD52ae68a2dba8b4d6279d32fb7d70955fa
SHA18a575e9c5c64ff797b9a7dca776a816e444f7485
SHA256fdb6a85d8a54244ce523286412d18ddefbf2b59e54f59576311d9f54e68a398f
SHA512df0358ec74e4e4d6367b351318277e5e932b6d1a6b4797ac1fcb6fc11374f80c50a62ff79f24bc0846b7623e27ffecdd65e41ca9da52db952d7cb6474d275b44
-
Filesize
113KB
MD52ae68a2dba8b4d6279d32fb7d70955fa
SHA18a575e9c5c64ff797b9a7dca776a816e444f7485
SHA256fdb6a85d8a54244ce523286412d18ddefbf2b59e54f59576311d9f54e68a398f
SHA512df0358ec74e4e4d6367b351318277e5e932b6d1a6b4797ac1fcb6fc11374f80c50a62ff79f24bc0846b7623e27ffecdd65e41ca9da52db952d7cb6474d275b44