Analysis
-
max time kernel
150s -
max time network
62s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20/01/2023, 03:43
Static task
static1
Behavioral task
behavioral1
Sample
lbcr.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
lbcr.exe
Resource
win10v2004-20221111-en
General
-
Target
lbcr.exe
-
Size
347KB
-
MD5
dafc8e7ccd381af36f19267a2a9b3f9b
-
SHA1
742c9021f4f0fb264c32a59a66e3ac514b8e166b
-
SHA256
3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
-
SHA512
70779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e
-
SSDEEP
6144:58CS6KWJ0XJWcPZ1PiqbeiS8XDMs9HHCUA:KC9IgWrPiN0YEHHFA
Malware Config
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables Task Manager via registry modification
-
Executes dropped EXE 4 IoCs
pid Process 640 lbcr.exe 392 lbcr.exe 964 lbcr.exe 828 lbcr.exe -
Modifies extensions of user files 10 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\WatchRename.tiff lbcr.exe File opened for modification C:\Users\Admin\Pictures\BackupOpen.tiff lbcr.exe File renamed C:\Users\Admin\Pictures\BackupOpen.tiff => C:\Users\Admin\Pictures\BackupOpen.tiff.ecrp lbcr.exe File renamed C:\Users\Admin\Pictures\CheckpointRead.png => C:\Users\Admin\Pictures\CheckpointRead.png.ecrp lbcr.exe File renamed C:\Users\Admin\Pictures\ExitImport.crw => C:\Users\Admin\Pictures\ExitImport.crw.ecrp lbcr.exe File renamed C:\Users\Admin\Pictures\SelectSearch.png => C:\Users\Admin\Pictures\SelectSearch.png.ecrp lbcr.exe File renamed C:\Users\Admin\Pictures\CheckpointShow.png => C:\Users\Admin\Pictures\CheckpointShow.png.ecrp lbcr.exe File renamed C:\Users\Admin\Pictures\ClearRequest.raw => C:\Users\Admin\Pictures\ClearRequest.raw.ecrp lbcr.exe File renamed C:\Users\Admin\Pictures\DisableRegister.crw => C:\Users\Admin\Pictures\DisableRegister.crw.ecrp lbcr.exe File renamed C:\Users\Admin\Pictures\WatchRename.tiff => C:\Users\Admin\Pictures\WatchRename.tiff.ecrp lbcr.exe -
Loads dropped DLL 3 IoCs
pid Process 628 cmd.exe 640 lbcr.exe 964 lbcr.exe -
Drops desktop.ini file(s) 6 IoCs
description ioc Process File created C:\Users\Admin\Pictures\desktop.ini lbcr.exe File created C:\Users\Admin\Desktop\desktop.ini lbcr.exe File created C:\Users\Admin\Downloads\desktop.ini lbcr.exe File created C:\Users\Admin\Pictures\desktop.ini lbcr.exe File created C:\Users\Admin\Desktop\desktop.ini lbcr.exe File created C:\Users\Admin\Downloads\desktop.ini lbcr.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1340 set thread context of 1628 1340 lbcr.exe 28 PID 640 set thread context of 392 640 lbcr.exe 35 PID 964 set thread context of 828 964 lbcr.exe 47 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 576 schtasks.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1776 vssadmin.exe 536 vssadmin.exe -
Modifies registry class 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\lbcr.exe %1" lbcr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\lbcr.exe %1" lbcr.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\.ecrp lbcr.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\.ecrp\shell\open\command lbcr.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\.ecrp\shell lbcr.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\.ecrp\shell\open lbcr.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 332 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 392 lbcr.exe 828 lbcr.exe 392 lbcr.exe 828 lbcr.exe 392 lbcr.exe 828 lbcr.exe 392 lbcr.exe 828 lbcr.exe 392 lbcr.exe 828 lbcr.exe 392 lbcr.exe 828 lbcr.exe 392 lbcr.exe 828 lbcr.exe 392 lbcr.exe 828 lbcr.exe 392 lbcr.exe 828 lbcr.exe 392 lbcr.exe 828 lbcr.exe 392 lbcr.exe 828 lbcr.exe 392 lbcr.exe 828 lbcr.exe 392 lbcr.exe 828 lbcr.exe 392 lbcr.exe 828 lbcr.exe 392 lbcr.exe 828 lbcr.exe 392 lbcr.exe 828 lbcr.exe 392 lbcr.exe 828 lbcr.exe 392 lbcr.exe 828 lbcr.exe 392 lbcr.exe 828 lbcr.exe 392 lbcr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 392 lbcr.exe Token: SeBackupPrivilege 1824 vssvc.exe Token: SeRestorePrivilege 1824 vssvc.exe Token: SeAuditPrivilege 1824 vssvc.exe Token: SeDebugPrivilege 828 lbcr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1340 wrote to memory of 1628 1340 lbcr.exe 28 PID 1340 wrote to memory of 1628 1340 lbcr.exe 28 PID 1340 wrote to memory of 1628 1340 lbcr.exe 28 PID 1340 wrote to memory of 1628 1340 lbcr.exe 28 PID 1340 wrote to memory of 1628 1340 lbcr.exe 28 PID 1340 wrote to memory of 1628 1340 lbcr.exe 28 PID 1340 wrote to memory of 1628 1340 lbcr.exe 28 PID 1340 wrote to memory of 1628 1340 lbcr.exe 28 PID 1340 wrote to memory of 1628 1340 lbcr.exe 28 PID 1340 wrote to memory of 1628 1340 lbcr.exe 28 PID 1340 wrote to memory of 1628 1340 lbcr.exe 28 PID 1340 wrote to memory of 1628 1340 lbcr.exe 28 PID 1628 wrote to memory of 628 1628 lbcr.exe 29 PID 1628 wrote to memory of 628 1628 lbcr.exe 29 PID 1628 wrote to memory of 628 1628 lbcr.exe 29 PID 1628 wrote to memory of 628 1628 lbcr.exe 29 PID 628 wrote to memory of 1492 628 cmd.exe 31 PID 628 wrote to memory of 1492 628 cmd.exe 31 PID 628 wrote to memory of 1492 628 cmd.exe 31 PID 628 wrote to memory of 1492 628 cmd.exe 31 PID 628 wrote to memory of 332 628 cmd.exe 32 PID 628 wrote to memory of 332 628 cmd.exe 32 PID 628 wrote to memory of 332 628 cmd.exe 32 PID 628 wrote to memory of 332 628 cmd.exe 32 PID 628 wrote to memory of 576 628 cmd.exe 33 PID 628 wrote to memory of 576 628 cmd.exe 33 PID 628 wrote to memory of 576 628 cmd.exe 33 PID 628 wrote to memory of 576 628 cmd.exe 33 PID 628 wrote to memory of 640 628 cmd.exe 34 PID 628 wrote to memory of 640 628 cmd.exe 34 PID 628 wrote to memory of 640 628 cmd.exe 34 PID 628 wrote to memory of 640 628 cmd.exe 34 PID 628 wrote to memory of 640 628 cmd.exe 34 PID 628 wrote to memory of 640 628 cmd.exe 34 PID 628 wrote to memory of 640 628 cmd.exe 34 PID 640 wrote to memory of 392 640 lbcr.exe 35 PID 640 wrote to memory of 392 640 lbcr.exe 35 PID 640 wrote to memory of 392 640 lbcr.exe 35 PID 640 wrote to memory of 392 640 lbcr.exe 35 PID 640 wrote to memory of 392 640 lbcr.exe 35 PID 640 wrote to memory of 392 640 lbcr.exe 35 PID 640 wrote to memory of 392 640 lbcr.exe 35 PID 640 wrote to memory of 392 640 lbcr.exe 35 PID 640 wrote to memory of 392 640 lbcr.exe 35 PID 640 wrote to memory of 392 640 lbcr.exe 35 PID 640 wrote to memory of 392 640 lbcr.exe 35 PID 640 wrote to memory of 392 640 lbcr.exe 35 PID 392 wrote to memory of 1880 392 lbcr.exe 40 PID 392 wrote to memory of 1880 392 lbcr.exe 40 PID 392 wrote to memory of 1880 392 lbcr.exe 40 PID 392 wrote to memory of 1880 392 lbcr.exe 40 PID 1880 wrote to memory of 1804 1880 cmd.exe 42 PID 1880 wrote to memory of 1804 1880 cmd.exe 42 PID 1880 wrote to memory of 1804 1880 cmd.exe 42 PID 1880 wrote to memory of 1804 1880 cmd.exe 42 PID 1880 wrote to memory of 1776 1880 cmd.exe 43 PID 1880 wrote to memory of 1776 1880 cmd.exe 43 PID 1880 wrote to memory of 1776 1880 cmd.exe 43 PID 1880 wrote to memory of 1776 1880 cmd.exe 43 PID 268 wrote to memory of 964 268 taskeng.exe 46 PID 268 wrote to memory of 964 268 taskeng.exe 46 PID 268 wrote to memory of 964 268 taskeng.exe 46 PID 268 wrote to memory of 964 268 taskeng.exe 46 PID 268 wrote to memory of 964 268 taskeng.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\lbcr.exe"C:\Users\Admin\AppData\Local\Temp\lbcr.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Users\Admin\AppData\Local\Temp\lbcr.exe"C:\Users\Admin\AppData\Local\Temp\lbcr.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "lbcr" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\lbcr.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\lbcr.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\lbcr.exe"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1492
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:332
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "lbcr" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\lbcr.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:576
-
-
C:\Users\Admin\AppData\Local\ServiceHub\lbcr.exe"C:\Users\Admin\AppData\Local\ServiceHub\lbcr.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Users\Admin\AppData\Local\ServiceHub\lbcr.exe"C:\Users\Admin\AppData\Local\ServiceHub\lbcr.exe"5⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet6⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:1804
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet7⤵
- Interacts with shadow copies
PID:1776
-
-
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
C:\Windows\system32\taskeng.exetaskeng.exe {A4C6F1F0-3BC6-4C4C-9EDC-26DDEDA4B9F4} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Users\Admin\AppData\Local\ServiceHub\lbcr.exeC:\Users\Admin\AppData\Local\ServiceHub\lbcr.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:964 -
C:\Users\Admin\AppData\Local\ServiceHub\lbcr.exe"C:\Users\Admin\AppData\Local\ServiceHub\lbcr.exe"3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:828 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet4⤵PID:1268
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1564
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:536
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
347KB
MD5dafc8e7ccd381af36f19267a2a9b3f9b
SHA1742c9021f4f0fb264c32a59a66e3ac514b8e166b
SHA2563cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
SHA51270779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e
-
Filesize
347KB
MD5dafc8e7ccd381af36f19267a2a9b3f9b
SHA1742c9021f4f0fb264c32a59a66e3ac514b8e166b
SHA2563cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
SHA51270779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e
-
Filesize
347KB
MD5dafc8e7ccd381af36f19267a2a9b3f9b
SHA1742c9021f4f0fb264c32a59a66e3ac514b8e166b
SHA2563cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
SHA51270779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e
-
Filesize
347KB
MD5dafc8e7ccd381af36f19267a2a9b3f9b
SHA1742c9021f4f0fb264c32a59a66e3ac514b8e166b
SHA2563cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
SHA51270779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e
-
Filesize
347KB
MD5dafc8e7ccd381af36f19267a2a9b3f9b
SHA1742c9021f4f0fb264c32a59a66e3ac514b8e166b
SHA2563cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
SHA51270779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e
-
Filesize
347KB
MD5dafc8e7ccd381af36f19267a2a9b3f9b
SHA1742c9021f4f0fb264c32a59a66e3ac514b8e166b
SHA2563cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
SHA51270779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e
-
Filesize
347KB
MD5dafc8e7ccd381af36f19267a2a9b3f9b
SHA1742c9021f4f0fb264c32a59a66e3ac514b8e166b
SHA2563cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
SHA51270779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e
-
Filesize
347KB
MD5dafc8e7ccd381af36f19267a2a9b3f9b
SHA1742c9021f4f0fb264c32a59a66e3ac514b8e166b
SHA2563cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
SHA51270779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e