Analysis
-
max time kernel
150s -
max time network
61s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
20/01/2023, 19:54
Behavioral task
behavioral1
Sample
adc58a2e5e4ee12e37210bb1ce44e92a.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
adc58a2e5e4ee12e37210bb1ce44e92a.exe
Resource
win10v2004-20220812-en
General
-
Target
adc58a2e5e4ee12e37210bb1ce44e92a.exe
-
Size
112KB
-
MD5
adc58a2e5e4ee12e37210bb1ce44e92a
-
SHA1
1f88297c23d085b4c9fa8491c3769b66ac75b28e
-
SHA256
f4d626fdb9bbb2fecaf4eba2f03db99875c1410beffa641adbf741132e1a6c2f
-
SHA512
9cac4f661e541f2033ac7a5a7ae1d82738e693478dc59c2236c368229782da568d9b574d38193c784404a5a9d862957a203962d8ebfdbb4fa44655a6813518be
-
SSDEEP
3072:awEBEGyAUxgnLEKKph6bSBrIbznbKLkcYloZji:acAUxgnLIh6mJIbbGYloZ
Malware Config
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
pid Process 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe -
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\CompareGroup.raw => C:\Users\Admin\Pictures\CompareGroup.raw.ecrp adc58a2e5e4ee12e37210bb1ce44e92a.exe File opened for modification C:\Users\Admin\Pictures\MergeRepair.tiff adc58a2e5e4ee12e37210bb1ce44e92a.exe File renamed C:\Users\Admin\Pictures\MergeRepair.tiff => C:\Users\Admin\Pictures\MergeRepair.tiff.ecrp adc58a2e5e4ee12e37210bb1ce44e92a.exe File renamed C:\Users\Admin\Pictures\RedoJoin.png => C:\Users\Admin\Pictures\RedoJoin.png.ecrp adc58a2e5e4ee12e37210bb1ce44e92a.exe File opened for modification C:\Users\Admin\Pictures\TraceUnpublish.tiff adc58a2e5e4ee12e37210bb1ce44e92a.exe File renamed C:\Users\Admin\Pictures\TraceUnpublish.tiff => C:\Users\Admin\Pictures\TraceUnpublish.tiff.ecrp adc58a2e5e4ee12e37210bb1ce44e92a.exe -
Deletes itself 1 IoCs
pid Process 948 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 948 cmd.exe -
Drops desktop.ini file(s) 6 IoCs
description ioc Process File created C:\Users\Admin\Pictures\desktop.ini adc58a2e5e4ee12e37210bb1ce44e92a.exe File created C:\Users\Admin\Desktop\desktop.ini adc58a2e5e4ee12e37210bb1ce44e92a.exe File created C:\Users\Admin\Downloads\desktop.ini adc58a2e5e4ee12e37210bb1ce44e92a.exe File created C:\Users\Admin\Pictures\desktop.ini adc58a2e5e4ee12e37210bb1ce44e92a.exe File created C:\Users\Admin\Desktop\desktop.ini adc58a2e5e4ee12e37210bb1ce44e92a.exe File created C:\Users\Admin\Downloads\desktop.ini adc58a2e5e4ee12e37210bb1ce44e92a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1480 schtasks.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1232 vssadmin.exe 1312 vssadmin.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000_CLASSES\.ecrp\shell adc58a2e5e4ee12e37210bb1ce44e92a.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000_CLASSES\.ecrp\shell\open adc58a2e5e4ee12e37210bb1ce44e92a.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000_CLASSES\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\adc58a2e5e4ee12e37210bb1ce44e92a.exe %1" adc58a2e5e4ee12e37210bb1ce44e92a.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000_CLASSES\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\adc58a2e5e4ee12e37210bb1ce44e92a.exe %1" adc58a2e5e4ee12e37210bb1ce44e92a.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000_CLASSES\.ecrp adc58a2e5e4ee12e37210bb1ce44e92a.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000_CLASSES\.ecrp\shell\open\command adc58a2e5e4ee12e37210bb1ce44e92a.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 628 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe Token: SeBackupPrivilege 1524 vssvc.exe Token: SeRestorePrivilege 1524 vssvc.exe Token: SeAuditPrivilege 1524 vssvc.exe Token: SeDebugPrivilege 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1708 wrote to memory of 948 1708 adc58a2e5e4ee12e37210bb1ce44e92a.exe 28 PID 1708 wrote to memory of 948 1708 adc58a2e5e4ee12e37210bb1ce44e92a.exe 28 PID 1708 wrote to memory of 948 1708 adc58a2e5e4ee12e37210bb1ce44e92a.exe 28 PID 1708 wrote to memory of 948 1708 adc58a2e5e4ee12e37210bb1ce44e92a.exe 28 PID 948 wrote to memory of 1168 948 cmd.exe 30 PID 948 wrote to memory of 1168 948 cmd.exe 30 PID 948 wrote to memory of 1168 948 cmd.exe 30 PID 948 wrote to memory of 1168 948 cmd.exe 30 PID 948 wrote to memory of 628 948 cmd.exe 31 PID 948 wrote to memory of 628 948 cmd.exe 31 PID 948 wrote to memory of 628 948 cmd.exe 31 PID 948 wrote to memory of 628 948 cmd.exe 31 PID 948 wrote to memory of 1480 948 cmd.exe 32 PID 948 wrote to memory of 1480 948 cmd.exe 32 PID 948 wrote to memory of 1480 948 cmd.exe 32 PID 948 wrote to memory of 1480 948 cmd.exe 32 PID 948 wrote to memory of 1920 948 cmd.exe 33 PID 948 wrote to memory of 1920 948 cmd.exe 33 PID 948 wrote to memory of 1920 948 cmd.exe 33 PID 948 wrote to memory of 1920 948 cmd.exe 33 PID 1920 wrote to memory of 1476 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 38 PID 1920 wrote to memory of 1476 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 38 PID 1920 wrote to memory of 1476 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 38 PID 1920 wrote to memory of 1476 1920 adc58a2e5e4ee12e37210bb1ce44e92a.exe 38 PID 1476 wrote to memory of 540 1476 cmd.exe 40 PID 1476 wrote to memory of 540 1476 cmd.exe 40 PID 1476 wrote to memory of 540 1476 cmd.exe 40 PID 1476 wrote to memory of 540 1476 cmd.exe 40 PID 1476 wrote to memory of 1232 1476 cmd.exe 41 PID 1476 wrote to memory of 1232 1476 cmd.exe 41 PID 1476 wrote to memory of 1232 1476 cmd.exe 41 PID 1476 wrote to memory of 1232 1476 cmd.exe 41 PID 1812 wrote to memory of 836 1812 taskeng.exe 44 PID 1812 wrote to memory of 836 1812 taskeng.exe 44 PID 1812 wrote to memory of 836 1812 taskeng.exe 44 PID 1812 wrote to memory of 836 1812 taskeng.exe 44 PID 836 wrote to memory of 1168 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 46 PID 836 wrote to memory of 1168 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 46 PID 836 wrote to memory of 1168 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 46 PID 836 wrote to memory of 1168 836 adc58a2e5e4ee12e37210bb1ce44e92a.exe 46 PID 1168 wrote to memory of 1916 1168 cmd.exe 48 PID 1168 wrote to memory of 1916 1168 cmd.exe 48 PID 1168 wrote to memory of 1916 1168 cmd.exe 48 PID 1168 wrote to memory of 1916 1168 cmd.exe 48 PID 1168 wrote to memory of 1312 1168 cmd.exe 49 PID 1168 wrote to memory of 1312 1168 cmd.exe 49 PID 1168 wrote to memory of 1312 1168 cmd.exe 49 PID 1168 wrote to memory of 1312 1168 cmd.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\adc58a2e5e4ee12e37210bb1ce44e92a.exe"C:\Users\Admin\AppData\Local\Temp\adc58a2e5e4ee12e37210bb1ce44e92a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "adc58a2e5e4ee12e37210bb1ce44e92a" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\adc58a2e5e4ee12e37210bb1ce44e92a.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\adc58a2e5e4ee12e37210bb1ce44e92a.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\adc58a2e5e4ee12e37210bb1ce44e92a.exe"2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:1168
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:628
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "adc58a2e5e4ee12e37210bb1ce44e92a" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\adc58a2e5e4ee12e37210bb1ce44e92a.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1480
-
-
C:\Users\Admin\AppData\Local\ServiceHub\adc58a2e5e4ee12e37210bb1ce44e92a.exe"C:\Users\Admin\AppData\Local\ServiceHub\adc58a2e5e4ee12e37210bb1ce44e92a.exe"3⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet4⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:540
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:1232
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
C:\Windows\system32\taskeng.exetaskeng.exe {CD1D119C-4D28-4DB5-BC04-40097492F4EC} S-1-5-21-1214520366-621468234-4062160515-1000:VDWSWJJD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Local\ServiceHub\adc58a2e5e4ee12e37210bb1ce44e92a.exeC:\Users\Admin\AppData\Local\ServiceHub\adc58a2e5e4ee12e37210bb1ce44e92a.exe2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1916
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1312
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
112KB
MD5adc58a2e5e4ee12e37210bb1ce44e92a
SHA11f88297c23d085b4c9fa8491c3769b66ac75b28e
SHA256f4d626fdb9bbb2fecaf4eba2f03db99875c1410beffa641adbf741132e1a6c2f
SHA5129cac4f661e541f2033ac7a5a7ae1d82738e693478dc59c2236c368229782da568d9b574d38193c784404a5a9d862957a203962d8ebfdbb4fa44655a6813518be
-
Filesize
112KB
MD5adc58a2e5e4ee12e37210bb1ce44e92a
SHA11f88297c23d085b4c9fa8491c3769b66ac75b28e
SHA256f4d626fdb9bbb2fecaf4eba2f03db99875c1410beffa641adbf741132e1a6c2f
SHA5129cac4f661e541f2033ac7a5a7ae1d82738e693478dc59c2236c368229782da568d9b574d38193c784404a5a9d862957a203962d8ebfdbb4fa44655a6813518be
-
Filesize
112KB
MD5adc58a2e5e4ee12e37210bb1ce44e92a
SHA11f88297c23d085b4c9fa8491c3769b66ac75b28e
SHA256f4d626fdb9bbb2fecaf4eba2f03db99875c1410beffa641adbf741132e1a6c2f
SHA5129cac4f661e541f2033ac7a5a7ae1d82738e693478dc59c2236c368229782da568d9b574d38193c784404a5a9d862957a203962d8ebfdbb4fa44655a6813518be
-
Filesize
112KB
MD5adc58a2e5e4ee12e37210bb1ce44e92a
SHA11f88297c23d085b4c9fa8491c3769b66ac75b28e
SHA256f4d626fdb9bbb2fecaf4eba2f03db99875c1410beffa641adbf741132e1a6c2f
SHA5129cac4f661e541f2033ac7a5a7ae1d82738e693478dc59c2236c368229782da568d9b574d38193c784404a5a9d862957a203962d8ebfdbb4fa44655a6813518be