Analysis
-
max time kernel
151s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 19:44
Behavioral task
behavioral1
Sample
260bf3d587c5bd04e5e382e6f6c76da3e2439171998d1ae30aa5dc366fd00d7e.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
260bf3d587c5bd04e5e382e6f6c76da3e2439171998d1ae30aa5dc366fd00d7e.exe
Resource
win10v2004-20240226-en
General
-
Target
260bf3d587c5bd04e5e382e6f6c76da3e2439171998d1ae30aa5dc366fd00d7e.exe
-
Size
105KB
-
MD5
541094bc5f7e928f7268be6bc24bae48
-
SHA1
5b159e8afb0f53fcd655ea9b40c07f145a2c7e1d
-
SHA256
260bf3d587c5bd04e5e382e6f6c76da3e2439171998d1ae30aa5dc366fd00d7e
-
SHA512
5fa2aab3bb812a23ad49884679cd7f8da3fcb930e7237d6947384166084d41841eed863b26c910fb56c32c847b1d5ede73563a927506dcbeb4f933a0ca21bd61
-
SSDEEP
1536:1xVz5Vw8mvalcPRdnQZZZZZZZZZonqEKmv0A0bx02vrd4dZji:vVFi8mvgcJFqErvD0bx02jduZji
Malware Config
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 260bf3d587c5bd04e5e382e6f6c76da3e2439171998d1ae30aa5dc366fd00d7e.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wallpaper.bmp" 260bf3d587c5bd04e5e382e6f6c76da3e2439171998d1ae30aa5dc366fd00d7e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\Desktop\WallpaperStyle = "10" 260bf3d587c5bd04e5e382e6f6c76da3e2439171998d1ae30aa5dc366fd00d7e.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\Desktop\TileWallpaper = "0" 260bf3d587c5bd04e5e382e6f6c76da3e2439171998d1ae30aa5dc366fd00d7e.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\.ecrp\shell\open 260bf3d587c5bd04e5e382e6f6c76da3e2439171998d1ae30aa5dc366fd00d7e.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\260bf3d587c5bd04e5e382e6f6c76da3e2439171998d1ae30aa5dc366fd00d7e.exe %1" 260bf3d587c5bd04e5e382e6f6c76da3e2439171998d1ae30aa5dc366fd00d7e.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\.ecrp 260bf3d587c5bd04e5e382e6f6c76da3e2439171998d1ae30aa5dc366fd00d7e.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\.ecrp\shell\open\command 260bf3d587c5bd04e5e382e6f6c76da3e2439171998d1ae30aa5dc366fd00d7e.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\.ecrp\shell 260bf3d587c5bd04e5e382e6f6c76da3e2439171998d1ae30aa5dc366fd00d7e.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeBackupPrivilege 1556 vssvc.exe Token: SeRestorePrivilege 1556 vssvc.exe Token: SeAuditPrivilege 1556 vssvc.exe Token: SeDebugPrivilege 2148 260bf3d587c5bd04e5e382e6f6c76da3e2439171998d1ae30aa5dc366fd00d7e.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2148 wrote to memory of 4532 2148 260bf3d587c5bd04e5e382e6f6c76da3e2439171998d1ae30aa5dc366fd00d7e.exe 94 PID 2148 wrote to memory of 4532 2148 260bf3d587c5bd04e5e382e6f6c76da3e2439171998d1ae30aa5dc366fd00d7e.exe 94 PID 2148 wrote to memory of 4532 2148 260bf3d587c5bd04e5e382e6f6c76da3e2439171998d1ae30aa5dc366fd00d7e.exe 94 PID 4532 wrote to memory of 3080 4532 cmd.exe 96 PID 4532 wrote to memory of 3080 4532 cmd.exe 96 PID 4532 wrote to memory of 3080 4532 cmd.exe 96 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\260bf3d587c5bd04e5e382e6f6c76da3e2439171998d1ae30aa5dc366fd00d7e.exe"C:\Users\Admin\AppData\Local\Temp\260bf3d587c5bd04e5e382e6f6c76da3e2439171998d1ae30aa5dc366fd00d7e.exe"1⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:3080
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4020 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:81⤵PID:1352