Analysis
-
max time kernel
150s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26/12/2022, 09:00
Behavioral task
behavioral1
Sample
b4865c2d9f23b7df972ab8a65e5e94b6.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b4865c2d9f23b7df972ab8a65e5e94b6.exe
Resource
win10v2004-20220901-en
General
-
Target
b4865c2d9f23b7df972ab8a65e5e94b6.exe
-
Size
117KB
-
MD5
b4865c2d9f23b7df972ab8a65e5e94b6
-
SHA1
bc3ecb00be5d812b72062be75ce7840bf1a5d9b3
-
SHA256
ec5abef5fd32ab0f84ed7003eb6cc47b54ada0d1e8a06fd317cedfc06f5c1205
-
SHA512
405cca6f4a69d2fb1f232f2e0762006d5f7fa9be8e01536562f2faf6b1725e280437a9b1d3294e689f3b9f718cb61a324b370581f2c45b560b833822a5c2c515
-
SSDEEP
3072:oK1Xv0NEWNQG0a57pD8ytRb4ZVRxKUdmZji:oY8nQGFDgcRbYRxKUdmZ
Malware Config
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
pid Process 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 4988 b4865c2d9f23b7df972ab8a65e5e94b6.exe -
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\SwitchImport.tif => C:\Users\Admin\Pictures\SwitchImport.tif.ecrp b4865c2d9f23b7df972ab8a65e5e94b6.exe File renamed C:\Users\Admin\Pictures\UseRename.raw => C:\Users\Admin\Pictures\UseRename.raw.ecrp b4865c2d9f23b7df972ab8a65e5e94b6.exe File renamed C:\Users\Admin\Pictures\AssertRead.raw => C:\Users\Admin\Pictures\AssertRead.raw.ecrp b4865c2d9f23b7df972ab8a65e5e94b6.exe File renamed C:\Users\Admin\Pictures\BackupRequest.png => C:\Users\Admin\Pictures\BackupRequest.png.ecrp b4865c2d9f23b7df972ab8a65e5e94b6.exe File renamed C:\Users\Admin\Pictures\NewShow.raw => C:\Users\Admin\Pictures\NewShow.raw.ecrp b4865c2d9f23b7df972ab8a65e5e94b6.exe File renamed C:\Users\Admin\Pictures\PublishStop.tif => C:\Users\Admin\Pictures\PublishStop.tif.ecrp b4865c2d9f23b7df972ab8a65e5e94b6.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation b4865c2d9f23b7df972ab8a65e5e94b6.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation b4865c2d9f23b7df972ab8a65e5e94b6.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation b4865c2d9f23b7df972ab8a65e5e94b6.exe -
Drops desktop.ini file(s) 10 IoCs
description ioc Process File created C:\Users\Admin\Desktop\desktop.ini b4865c2d9f23b7df972ab8a65e5e94b6.exe File created C:\Users\Admin\Pictures\desktop.ini b4865c2d9f23b7df972ab8a65e5e94b6.exe File created C:\Users\Admin\Downloads\desktop.ini b4865c2d9f23b7df972ab8a65e5e94b6.exe File created C:\Users\Admin\Pictures\Saved Pictures\desktop.ini b4865c2d9f23b7df972ab8a65e5e94b6.exe File created C:\Users\Admin\Pictures\desktop.ini b4865c2d9f23b7df972ab8a65e5e94b6.exe File created C:\Users\Admin\Pictures\Camera Roll\desktop.ini b4865c2d9f23b7df972ab8a65e5e94b6.exe File created C:\Users\Admin\Downloads\desktop.ini b4865c2d9f23b7df972ab8a65e5e94b6.exe File created C:\Users\Admin\Pictures\Camera Roll\desktop.ini b4865c2d9f23b7df972ab8a65e5e94b6.exe File created C:\Users\Admin\Pictures\Saved Pictures\desktop.ini b4865c2d9f23b7df972ab8a65e5e94b6.exe File created C:\Users\Admin\Desktop\desktop.ini b4865c2d9f23b7df972ab8a65e5e94b6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4008 schtasks.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.ecrp b4865c2d9f23b7df972ab8a65e5e94b6.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.ecrp\shell\open\command b4865c2d9f23b7df972ab8a65e5e94b6.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.ecrp\shell b4865c2d9f23b7df972ab8a65e5e94b6.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.ecrp\shell\open b4865c2d9f23b7df972ab8a65e5e94b6.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\b4865c2d9f23b7df972ab8a65e5e94b6.exe %1" b4865c2d9f23b7df972ab8a65e5e94b6.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\b4865c2d9f23b7df972ab8a65e5e94b6.exe %1" b4865c2d9f23b7df972ab8a65e5e94b6.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3188 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 4988 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 4988 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 4988 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 4988 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 4988 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 4988 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 4988 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 4988 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 4988 b4865c2d9f23b7df972ab8a65e5e94b6.exe 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 4988 b4865c2d9f23b7df972ab8a65e5e94b6.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe Token: SeBackupPrivilege 5104 vssvc.exe Token: SeRestorePrivilege 5104 vssvc.exe Token: SeAuditPrivilege 5104 vssvc.exe Token: SeDebugPrivilege 4988 b4865c2d9f23b7df972ab8a65e5e94b6.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 4908 wrote to memory of 2440 4908 b4865c2d9f23b7df972ab8a65e5e94b6.exe 81 PID 4908 wrote to memory of 2440 4908 b4865c2d9f23b7df972ab8a65e5e94b6.exe 81 PID 4908 wrote to memory of 2440 4908 b4865c2d9f23b7df972ab8a65e5e94b6.exe 81 PID 2440 wrote to memory of 8 2440 cmd.exe 83 PID 2440 wrote to memory of 8 2440 cmd.exe 83 PID 2440 wrote to memory of 8 2440 cmd.exe 83 PID 2440 wrote to memory of 3188 2440 cmd.exe 84 PID 2440 wrote to memory of 3188 2440 cmd.exe 84 PID 2440 wrote to memory of 3188 2440 cmd.exe 84 PID 2440 wrote to memory of 4008 2440 cmd.exe 85 PID 2440 wrote to memory of 4008 2440 cmd.exe 85 PID 2440 wrote to memory of 4008 2440 cmd.exe 85 PID 2440 wrote to memory of 3352 2440 cmd.exe 86 PID 2440 wrote to memory of 3352 2440 cmd.exe 86 PID 2440 wrote to memory of 3352 2440 cmd.exe 86 PID 3352 wrote to memory of 1284 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 90 PID 3352 wrote to memory of 1284 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 90 PID 3352 wrote to memory of 1284 3352 b4865c2d9f23b7df972ab8a65e5e94b6.exe 90 PID 1284 wrote to memory of 4012 1284 cmd.exe 92 PID 1284 wrote to memory of 4012 1284 cmd.exe 92 PID 1284 wrote to memory of 4012 1284 cmd.exe 92 PID 4988 wrote to memory of 2712 4988 b4865c2d9f23b7df972ab8a65e5e94b6.exe 104 PID 4988 wrote to memory of 2712 4988 b4865c2d9f23b7df972ab8a65e5e94b6.exe 104 PID 4988 wrote to memory of 2712 4988 b4865c2d9f23b7df972ab8a65e5e94b6.exe 104 PID 2712 wrote to memory of 2756 2712 cmd.exe 106 PID 2712 wrote to memory of 2756 2712 cmd.exe 106 PID 2712 wrote to memory of 2756 2712 cmd.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4865c2d9f23b7df972ab8a65e5e94b6.exe"C:\Users\Admin\AppData\Local\Temp\b4865c2d9f23b7df972ab8a65e5e94b6.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "b4865c2d9f23b7df972ab8a65e5e94b6" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\b4865c2d9f23b7df972ab8a65e5e94b6.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\b4865c2d9f23b7df972ab8a65e5e94b6.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\b4865c2d9f23b7df972ab8a65e5e94b6.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:8
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:3188
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "b4865c2d9f23b7df972ab8a65e5e94b6" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\b4865c2d9f23b7df972ab8a65e5e94b6.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4008
-
-
C:\Users\Admin\AppData\Local\ServiceHub\b4865c2d9f23b7df972ab8a65e5e94b6.exe"C:\Users\Admin\AppData\Local\ServiceHub\b4865c2d9f23b7df972ab8a65e5e94b6.exe"3⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks computer location settings
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet4⤵
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4012
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
C:\Users\Admin\AppData\Local\ServiceHub\b4865c2d9f23b7df972ab8a65e5e94b6.exeC:\Users\Admin\AppData\Local\ServiceHub\b4865c2d9f23b7df972ab8a65e5e94b6.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2756
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b4865c2d9f23b7df972ab8a65e5e94b6.exe.log
Filesize701B
MD51cfcc2ffa3019d3784f5852dd5547f84
SHA13fe48e46b1f9df2e3b4a5d8ddd6b1792d3ce7513
SHA256464a15de513b3da8a8d28732020c88a5b3d9e1b08c0d1d0b7248821999dae23a
SHA51276117b61890d2b4abd85a8aad98b8a2f65aeb885efee74206c0b83aa7f305f7b1b62c6ded58fa3042d06298310074f27849f54f52aabb805eb68e5a75eff55de
-
Filesize
117KB
MD5b4865c2d9f23b7df972ab8a65e5e94b6
SHA1bc3ecb00be5d812b72062be75ce7840bf1a5d9b3
SHA256ec5abef5fd32ab0f84ed7003eb6cc47b54ada0d1e8a06fd317cedfc06f5c1205
SHA512405cca6f4a69d2fb1f232f2e0762006d5f7fa9be8e01536562f2faf6b1725e280437a9b1d3294e689f3b9f718cb61a324b370581f2c45b560b833822a5c2c515
-
Filesize
117KB
MD5b4865c2d9f23b7df972ab8a65e5e94b6
SHA1bc3ecb00be5d812b72062be75ce7840bf1a5d9b3
SHA256ec5abef5fd32ab0f84ed7003eb6cc47b54ada0d1e8a06fd317cedfc06f5c1205
SHA512405cca6f4a69d2fb1f232f2e0762006d5f7fa9be8e01536562f2faf6b1725e280437a9b1d3294e689f3b9f718cb61a324b370581f2c45b560b833822a5c2c515
-
Filesize
117KB
MD5b4865c2d9f23b7df972ab8a65e5e94b6
SHA1bc3ecb00be5d812b72062be75ce7840bf1a5d9b3
SHA256ec5abef5fd32ab0f84ed7003eb6cc47b54ada0d1e8a06fd317cedfc06f5c1205
SHA512405cca6f4a69d2fb1f232f2e0762006d5f7fa9be8e01536562f2faf6b1725e280437a9b1d3294e689f3b9f718cb61a324b370581f2c45b560b833822a5c2c515