Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 02:35
Behavioral task
behavioral1
Sample
Ransomware.exe
Resource
win7-20240903-en
General
-
Target
Ransomware.exe
-
Size
113KB
-
MD5
9d6c2430dba01a6d51bcae957a6b73b2
-
SHA1
fb17425c5227ee3bcb975870a2320a3deab7df93
-
SHA256
f7aef424b5ac320e0833c9cc9be68a491a39eff100fd14f01ebd5ae68db76b46
-
SHA512
c81750ba6dee49d4612c39a57c9d89f7a494f21ec0a56daede51cfb0d58c5079fef6bdfb5722d432c6c73a2ba83edb4d369624ee235ed5ad9db0dbe4fc01e563
-
SSDEEP
3072:JdzpRExiXwVehVee336bkoeKyH/lFZji:J1pewqehVe+6bUT/lFZ
Malware Config
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables Task Manager via registry modification
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Ransomware.execmd.exechcp.comvssadmin.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ransomware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 1416 vssadmin.exe -
Modifies registry class 5 IoCs
Processes:
Ransomware.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\.ecrp Ransomware.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\.ecrp\shell\open\command Ransomware.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\.ecrp\shell Ransomware.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\.ecrp\shell\open Ransomware.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Ransomware.exe %1" Ransomware.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Ransomware.exepid Process 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe 2792 Ransomware.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Ransomware.exevssvc.exedescription pid Process Token: SeDebugPrivilege 2792 Ransomware.exe Token: SeBackupPrivilege 2720 vssvc.exe Token: SeRestorePrivilege 2720 vssvc.exe Token: SeAuditPrivilege 2720 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
Ransomware.execmd.exedescription pid Process procid_target PID 2792 wrote to memory of 1080 2792 Ransomware.exe 32 PID 2792 wrote to memory of 1080 2792 Ransomware.exe 32 PID 2792 wrote to memory of 1080 2792 Ransomware.exe 32 PID 2792 wrote to memory of 1080 2792 Ransomware.exe 32 PID 1080 wrote to memory of 864 1080 cmd.exe 34 PID 1080 wrote to memory of 864 1080 cmd.exe 34 PID 1080 wrote to memory of 864 1080 cmd.exe 34 PID 1080 wrote to memory of 864 1080 cmd.exe 34 PID 1080 wrote to memory of 1416 1080 cmd.exe 35 PID 1080 wrote to memory of 1416 1080 cmd.exe 35 PID 1080 wrote to memory of 1416 1080 cmd.exe 35 PID 1080 wrote to memory of 1416 1080 cmd.exe 35 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ransomware.exe"C:\Users\Admin\AppData\Local\Temp\Ransomware.exe"1⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:864
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1416
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2720