Analysis
-
max time kernel
300s -
max time network
178s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
20/01/2023, 04:15
Static task
static1
Behavioral task
behavioral1
Sample
3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe
Resource
win10-20220812-en
General
-
Target
3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe
-
Size
347KB
-
MD5
dafc8e7ccd381af36f19267a2a9b3f9b
-
SHA1
742c9021f4f0fb264c32a59a66e3ac514b8e166b
-
SHA256
3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
-
SHA512
70779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e
-
SSDEEP
6144:58CS6KWJ0XJWcPZ1PiqbeiS8XDMs9HHCUA:KC9IgWrPiN0YEHHFA
Malware Config
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables Task Manager via registry modification
-
Executes dropped EXE 4 IoCs
pid Process 4876 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4860 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe -
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\CloseGrant.crw => C:\Users\Admin\Pictures\CloseGrant.crw.ecrp 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File renamed C:\Users\Admin\Pictures\MeasureClose.png => C:\Users\Admin\Pictures\MeasureClose.png.ecrp 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File renamed C:\Users\Admin\Pictures\NewWrite.raw => C:\Users\Admin\Pictures\NewWrite.raw.ecrp 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File renamed C:\Users\Admin\Pictures\StopEnable.tif => C:\Users\Admin\Pictures\StopEnable.tif.ecrp 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File opened for modification C:\Users\Admin\Pictures\UndoPublish.tiff 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File renamed C:\Users\Admin\Pictures\UndoPublish.tiff => C:\Users\Admin\Pictures\UndoPublish.tiff.ecrp 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File renamed C:\Users\Admin\Pictures\AssertConvert.tif => C:\Users\Admin\Pictures\AssertConvert.tif.ecrp 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe -
Drops desktop.ini file(s) 10 IoCs
description ioc Process File created C:\Users\Admin\Downloads\desktop.ini 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File created C:\Users\Admin\Pictures\desktop.ini 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File created C:\Users\Admin\Desktop\desktop.ini 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File created C:\Users\Admin\Downloads\desktop.ini 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File created C:\Users\Admin\Pictures\Camera Roll\desktop.ini 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File created C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File created C:\Users\Admin\Desktop\desktop.ini 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File created C:\Users\Admin\Pictures\Camera Roll\desktop.ini 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File created C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe File created C:\Users\Admin\Pictures\desktop.ini 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2124 set thread context of 4844 2124 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 66 PID 4876 set thread context of 2884 4876 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 73 PID 4860 set thread context of 4932 4860 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4516 schtasks.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4760 vssadmin.exe 5108 vssadmin.exe -
Modifies registry class 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe %1" 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe %1" 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\.ecrp 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\.ecrp\shell\open\command 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\.ecrp\shell 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\.ecrp\shell\open 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4320 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe Token: SeBackupPrivilege 660 vssvc.exe Token: SeRestorePrivilege 660 vssvc.exe Token: SeAuditPrivilege 660 vssvc.exe Token: SeDebugPrivilege 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 2124 wrote to memory of 4844 2124 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 66 PID 2124 wrote to memory of 4844 2124 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 66 PID 2124 wrote to memory of 4844 2124 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 66 PID 2124 wrote to memory of 4844 2124 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 66 PID 2124 wrote to memory of 4844 2124 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 66 PID 2124 wrote to memory of 4844 2124 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 66 PID 2124 wrote to memory of 4844 2124 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 66 PID 2124 wrote to memory of 4844 2124 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 66 PID 4844 wrote to memory of 3052 4844 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 67 PID 4844 wrote to memory of 3052 4844 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 67 PID 4844 wrote to memory of 3052 4844 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 67 PID 3052 wrote to memory of 1204 3052 cmd.exe 69 PID 3052 wrote to memory of 1204 3052 cmd.exe 69 PID 3052 wrote to memory of 1204 3052 cmd.exe 69 PID 3052 wrote to memory of 4320 3052 cmd.exe 70 PID 3052 wrote to memory of 4320 3052 cmd.exe 70 PID 3052 wrote to memory of 4320 3052 cmd.exe 70 PID 3052 wrote to memory of 4516 3052 cmd.exe 71 PID 3052 wrote to memory of 4516 3052 cmd.exe 71 PID 3052 wrote to memory of 4516 3052 cmd.exe 71 PID 3052 wrote to memory of 4876 3052 cmd.exe 72 PID 3052 wrote to memory of 4876 3052 cmd.exe 72 PID 3052 wrote to memory of 4876 3052 cmd.exe 72 PID 4876 wrote to memory of 2884 4876 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 73 PID 4876 wrote to memory of 2884 4876 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 73 PID 4876 wrote to memory of 2884 4876 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 73 PID 4876 wrote to memory of 2884 4876 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 73 PID 4876 wrote to memory of 2884 4876 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 73 PID 4876 wrote to memory of 2884 4876 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 73 PID 4876 wrote to memory of 2884 4876 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 73 PID 4876 wrote to memory of 2884 4876 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 73 PID 2884 wrote to memory of 3300 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 78 PID 2884 wrote to memory of 3300 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 78 PID 2884 wrote to memory of 3300 2884 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 78 PID 3300 wrote to memory of 2428 3300 cmd.exe 80 PID 3300 wrote to memory of 2428 3300 cmd.exe 80 PID 3300 wrote to memory of 2428 3300 cmd.exe 80 PID 3300 wrote to memory of 4760 3300 cmd.exe 81 PID 3300 wrote to memory of 4760 3300 cmd.exe 81 PID 3300 wrote to memory of 4760 3300 cmd.exe 81 PID 4860 wrote to memory of 4932 4860 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 85 PID 4860 wrote to memory of 4932 4860 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 85 PID 4860 wrote to memory of 4932 4860 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 85 PID 4860 wrote to memory of 4932 4860 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 85 PID 4860 wrote to memory of 4932 4860 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 85 PID 4860 wrote to memory of 4932 4860 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 85 PID 4860 wrote to memory of 4932 4860 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 85 PID 4860 wrote to memory of 4932 4860 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 85 PID 4932 wrote to memory of 2912 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 87 PID 4932 wrote to memory of 2912 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 87 PID 4932 wrote to memory of 2912 4932 3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe 87 PID 2912 wrote to memory of 5076 2912 cmd.exe 89 PID 2912 wrote to memory of 5076 2912 cmd.exe 89 PID 2912 wrote to memory of 5076 2912 cmd.exe 89 PID 2912 wrote to memory of 5108 2912 cmd.exe 90 PID 2912 wrote to memory of 5108 2912 cmd.exe 90 PID 2912 wrote to memory of 5108 2912 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"C:\Users\Admin\AppData\Local\Temp\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"C:\Users\Admin\AppData\Local\Temp\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1204
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:4320
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4516
-
-
C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"5⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet6⤵
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:2428
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet7⤵
- Interacts with shadow copies
PID:4760
-
-
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:660
-
C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exeC:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:5076
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:5108
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe.log
Filesize609B
MD5ba85b517e3c32cd1f3ae72c6f70ed3a1
SHA10935cac5a17aa27944f6999044002238613fb179
SHA2562d26a2a23b8193c97adbea07d368d60c2c2668faf1628c09af8d1f2b93ec9d91
SHA512aa3c6b20f68406eb70a3aae678155429f3d1497323c195753cea616f96e43171663d29372a9999a79b65660213494f95d39aa083afcef304518f06e727ccdcc8
-
C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe
Filesize347KB
MD5dafc8e7ccd381af36f19267a2a9b3f9b
SHA1742c9021f4f0fb264c32a59a66e3ac514b8e166b
SHA2563cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
SHA51270779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e
-
C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe
Filesize347KB
MD5dafc8e7ccd381af36f19267a2a9b3f9b
SHA1742c9021f4f0fb264c32a59a66e3ac514b8e166b
SHA2563cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
SHA51270779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e
-
C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe
Filesize347KB
MD5dafc8e7ccd381af36f19267a2a9b3f9b
SHA1742c9021f4f0fb264c32a59a66e3ac514b8e166b
SHA2563cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
SHA51270779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e
-
C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe
Filesize347KB
MD5dafc8e7ccd381af36f19267a2a9b3f9b
SHA1742c9021f4f0fb264c32a59a66e3ac514b8e166b
SHA2563cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
SHA51270779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e
-
C:\Users\Admin\AppData\Local\ServiceHub\3cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf.exe
Filesize347KB
MD5dafc8e7ccd381af36f19267a2a9b3f9b
SHA1742c9021f4f0fb264c32a59a66e3ac514b8e166b
SHA2563cded3354fbcfaad7112c599b3622680a632e601602ea4f5faa07a6bcc8cbeaf
SHA51270779917d042e4dc65dbac4fda2f521721f9deb42e67e4cfe3eb3a82ff508da3303b96e71bff37b2e95f51d8be7fc6e8987bb0244bd6d2be857c0e0bd44bfa4e