Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19/01/2023, 23:16
Static task
static1
Behavioral task
behavioral1
Sample
3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe
Resource
win10v2004-20220812-en
General
-
Target
3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe
-
Size
347KB
-
MD5
dafc8e7ccd381af36f19267a2a9b3f9b
-
SHA1
742c9021f4f0fb264c32a59a66e3ac514b8e166b
-
SHA256
3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
-
SHA512
70779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e
-
SSDEEP
6144:58CS6KWJ0XJWcPZ1PiqbeiS8XDMs9HHCUA:KC9IgWrPiN0YEHHFA
Malware Config
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Disables Task Manager via registry modification
-
Executes dropped EXE 4 IoCs
pid Process 5076 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 220 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 5096 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe -
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\EditSearch.crw => C:\Users\Admin\Pictures\EditSearch.crw.ecrp 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File renamed C:\Users\Admin\Pictures\GrantExpand.raw => C:\Users\Admin\Pictures\GrantExpand.raw.ecrp 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File renamed C:\Users\Admin\Pictures\RegisterRename.raw => C:\Users\Admin\Pictures\RegisterRename.raw.ecrp 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File renamed C:\Users\Admin\Pictures\StartGrant.tif => C:\Users\Admin\Pictures\StartGrant.tif.ecrp 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File renamed C:\Users\Admin\Pictures\UpdateAssert.crw => C:\Users\Admin\Pictures\UpdateAssert.crw.ecrp 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe -
Drops desktop.ini file(s) 10 IoCs
description ioc Process File created C:\Users\Admin\Pictures\Camera Roll\desktop.ini 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File created C:\Users\Admin\Pictures\Camera Roll\desktop.ini 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File created C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File created C:\Users\Admin\Downloads\desktop.ini 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File created C:\Users\Admin\Pictures\desktop.ini 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File created C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File created C:\Users\Admin\Desktop\desktop.ini 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File created C:\Users\Admin\Downloads\desktop.ini 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File created C:\Users\Admin\Pictures\desktop.ini 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File created C:\Users\Admin\Desktop\desktop.ini 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1400 set thread context of 3620 1400 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 80 PID 5076 set thread context of 4388 5076 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 90 PID 220 set thread context of 5096 220 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 376 schtasks.exe -
Modifies registry class 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe %1" 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\.ecrp 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\.ecrp\shell\open\command 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\.ecrp\shell 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\.ecrp\shell\open 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe %1" 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4376 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 5096 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 5096 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 5096 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 5096 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 5096 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 5096 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 5096 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 5096 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 5096 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 5096 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 5096 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 5096 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe Token: SeBackupPrivilege 4156 vssvc.exe Token: SeRestorePrivilege 4156 vssvc.exe Token: SeAuditPrivilege 4156 vssvc.exe Token: SeDebugPrivilege 5096 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 1400 wrote to memory of 3620 1400 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 80 PID 1400 wrote to memory of 3620 1400 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 80 PID 1400 wrote to memory of 3620 1400 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 80 PID 1400 wrote to memory of 3620 1400 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 80 PID 1400 wrote to memory of 3620 1400 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 80 PID 1400 wrote to memory of 3620 1400 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 80 PID 1400 wrote to memory of 3620 1400 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 80 PID 1400 wrote to memory of 3620 1400 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 80 PID 3620 wrote to memory of 1172 3620 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 81 PID 3620 wrote to memory of 1172 3620 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 81 PID 3620 wrote to memory of 1172 3620 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 81 PID 1172 wrote to memory of 4224 1172 cmd.exe 83 PID 1172 wrote to memory of 4224 1172 cmd.exe 83 PID 1172 wrote to memory of 4224 1172 cmd.exe 83 PID 1172 wrote to memory of 4376 1172 cmd.exe 84 PID 1172 wrote to memory of 4376 1172 cmd.exe 84 PID 1172 wrote to memory of 4376 1172 cmd.exe 84 PID 1172 wrote to memory of 376 1172 cmd.exe 87 PID 1172 wrote to memory of 376 1172 cmd.exe 87 PID 1172 wrote to memory of 376 1172 cmd.exe 87 PID 1172 wrote to memory of 5076 1172 cmd.exe 88 PID 1172 wrote to memory of 5076 1172 cmd.exe 88 PID 1172 wrote to memory of 5076 1172 cmd.exe 88 PID 5076 wrote to memory of 4388 5076 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 90 PID 5076 wrote to memory of 4388 5076 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 90 PID 5076 wrote to memory of 4388 5076 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 90 PID 5076 wrote to memory of 4388 5076 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 90 PID 5076 wrote to memory of 4388 5076 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 90 PID 5076 wrote to memory of 4388 5076 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 90 PID 5076 wrote to memory of 4388 5076 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 90 PID 5076 wrote to memory of 4388 5076 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 90 PID 4388 wrote to memory of 3996 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 94 PID 4388 wrote to memory of 3996 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 94 PID 4388 wrote to memory of 3996 4388 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 94 PID 3996 wrote to memory of 3968 3996 cmd.exe 96 PID 3996 wrote to memory of 3968 3996 cmd.exe 96 PID 3996 wrote to memory of 3968 3996 cmd.exe 96 PID 220 wrote to memory of 5096 220 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 105 PID 220 wrote to memory of 5096 220 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 105 PID 220 wrote to memory of 5096 220 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 105 PID 220 wrote to memory of 5096 220 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 105 PID 220 wrote to memory of 5096 220 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 105 PID 220 wrote to memory of 5096 220 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 105 PID 220 wrote to memory of 5096 220 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 105 PID 220 wrote to memory of 5096 220 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 105 PID 5096 wrote to memory of 3948 5096 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 107 PID 5096 wrote to memory of 3948 5096 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 107 PID 5096 wrote to memory of 3948 5096 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 107 PID 3948 wrote to memory of 1604 3948 cmd.exe 109 PID 3948 wrote to memory of 1604 3948 cmd.exe 109 PID 3948 wrote to memory of 1604 3948 cmd.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"C:\Users\Admin\AppData\Local\Temp\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"C:\Users\Admin\AppData\Local\Temp\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:4224
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:4376
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:376
-
-
C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"5⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks computer location settings
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet6⤵
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:3968
-
-
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4156
-
C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exeC:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1604
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe.log
Filesize609B
MD5d12b2202c8663de63120a7239216f4c9
SHA1f0263381d735e0d3a029378de06e6c49f386bb4f
SHA256a1523cbbb1efe7eaed779caf6077a067519945accb1ab61a4c39323fffea6e5d
SHA512942e728bb334cd3a7c634617c04cc2848124505a7a5b3f3081e5d46334e313b1f6fbf854e94d4f44dd51692c39cd19d239b15de3f0aa443ebd8d60db2868ab80
-
C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe
Filesize347KB
MD5dafc8e7ccd381af36f19267a2a9b3f9b
SHA1742c9021f4f0fb264c32a59a66e3ac514b8e166b
SHA2563cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
SHA51270779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e
-
C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe
Filesize347KB
MD5dafc8e7ccd381af36f19267a2a9b3f9b
SHA1742c9021f4f0fb264c32a59a66e3ac514b8e166b
SHA2563cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
SHA51270779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e
-
C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe
Filesize347KB
MD5dafc8e7ccd381af36f19267a2a9b3f9b
SHA1742c9021f4f0fb264c32a59a66e3ac514b8e166b
SHA2563cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
SHA51270779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e
-
C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe
Filesize347KB
MD5dafc8e7ccd381af36f19267a2a9b3f9b
SHA1742c9021f4f0fb264c32a59a66e3ac514b8e166b
SHA2563cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
SHA51270779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e
-
C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe
Filesize347KB
MD5dafc8e7ccd381af36f19267a2a9b3f9b
SHA1742c9021f4f0fb264c32a59a66e3ac514b8e166b
SHA2563cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
SHA51270779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e