Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23/01/2023, 11:59
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20221111-en
General
-
Target
tmp.exe
-
Size
112KB
-
MD5
adc58a2e5e4ee12e37210bb1ce44e92a
-
SHA1
1f88297c23d085b4c9fa8491c3769b66ac75b28e
-
SHA256
f4d626fdb9bbb2fecaf4eba2f03db99875c1410beffa641adbf741132e1a6c2f
-
SHA512
9cac4f661e541f2033ac7a5a7ae1d82738e693478dc59c2236c368229782da568d9b574d38193c784404a5a9d862957a203962d8ebfdbb4fa44655a6813518be
-
SSDEEP
3072:awEBEGyAUxgnLEKKph6bSBrIbznbKLkcYloZji:acAUxgnLIh6mJIbbGYloZ
Malware Config
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
pid Process 2628 tmp.exe 3064 tmp.exe -
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\RevokeExit.tif => C:\Users\Admin\Pictures\RevokeExit.tif.ecrp tmp.exe File renamed C:\Users\Admin\Pictures\StartTest.raw => C:\Users\Admin\Pictures\StartTest.raw.ecrp tmp.exe File renamed C:\Users\Admin\Pictures\UnblockRename.png => C:\Users\Admin\Pictures\UnblockRename.png.ecrp tmp.exe File renamed C:\Users\Admin\Pictures\CloseNew.crw => C:\Users\Admin\Pictures\CloseNew.crw.ecrp tmp.exe File renamed C:\Users\Admin\Pictures\EnterReset.crw => C:\Users\Admin\Pictures\EnterReset.crw.ecrp tmp.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation tmp.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation tmp.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation tmp.exe -
Drops desktop.ini file(s) 10 IoCs
description ioc Process File created C:\Users\Admin\Pictures\desktop.ini tmp.exe File created C:\Users\Admin\Pictures\Saved Pictures\desktop.ini tmp.exe File created C:\Users\Admin\Desktop\desktop.ini tmp.exe File created C:\Users\Admin\Downloads\desktop.ini tmp.exe File created C:\Users\Admin\Pictures\Camera Roll\desktop.ini tmp.exe File created C:\Users\Admin\Pictures\Camera Roll\desktop.ini tmp.exe File created C:\Users\Admin\Pictures\desktop.ini tmp.exe File created C:\Users\Admin\Pictures\Saved Pictures\desktop.ini tmp.exe File created C:\Users\Admin\Desktop\desktop.ini tmp.exe File created C:\Users\Admin\Downloads\desktop.ini tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1180 schtasks.exe -
Modifies registry class 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\tmp.exe %1" tmp.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\.ecrp tmp.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\.ecrp\shell\open\command tmp.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\.ecrp\shell tmp.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\.ecrp\shell\open tmp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\tmp.exe %1" tmp.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1408 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 2628 tmp.exe 3064 tmp.exe 2628 tmp.exe 3064 tmp.exe 2628 tmp.exe 3064 tmp.exe 2628 tmp.exe 3064 tmp.exe 2628 tmp.exe 3064 tmp.exe 2628 tmp.exe 3064 tmp.exe 2628 tmp.exe 3064 tmp.exe 2628 tmp.exe 3064 tmp.exe 2628 tmp.exe 3064 tmp.exe 2628 tmp.exe 3064 tmp.exe 2628 tmp.exe 3064 tmp.exe 2628 tmp.exe 3064 tmp.exe 2628 tmp.exe 3064 tmp.exe 2628 tmp.exe 3064 tmp.exe 2628 tmp.exe 3064 tmp.exe 2628 tmp.exe 3064 tmp.exe 2628 tmp.exe 3064 tmp.exe 2628 tmp.exe 3064 tmp.exe 2628 tmp.exe 3064 tmp.exe 2628 tmp.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2628 tmp.exe Token: SeBackupPrivilege 224 vssvc.exe Token: SeRestorePrivilege 224 vssvc.exe Token: SeAuditPrivilege 224 vssvc.exe Token: SeDebugPrivilege 3064 tmp.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1532 wrote to memory of 2652 1532 tmp.exe 79 PID 1532 wrote to memory of 2652 1532 tmp.exe 79 PID 1532 wrote to memory of 2652 1532 tmp.exe 79 PID 2652 wrote to memory of 4328 2652 cmd.exe 81 PID 2652 wrote to memory of 4328 2652 cmd.exe 81 PID 2652 wrote to memory of 4328 2652 cmd.exe 81 PID 2652 wrote to memory of 1408 2652 cmd.exe 82 PID 2652 wrote to memory of 1408 2652 cmd.exe 82 PID 2652 wrote to memory of 1408 2652 cmd.exe 82 PID 2652 wrote to memory of 1180 2652 cmd.exe 86 PID 2652 wrote to memory of 1180 2652 cmd.exe 86 PID 2652 wrote to memory of 1180 2652 cmd.exe 86 PID 2652 wrote to memory of 2628 2652 cmd.exe 87 PID 2652 wrote to memory of 2628 2652 cmd.exe 87 PID 2652 wrote to memory of 2628 2652 cmd.exe 87 PID 2628 wrote to memory of 4756 2628 tmp.exe 91 PID 2628 wrote to memory of 4756 2628 tmp.exe 91 PID 2628 wrote to memory of 4756 2628 tmp.exe 91 PID 4756 wrote to memory of 4052 4756 cmd.exe 93 PID 4756 wrote to memory of 4052 4756 cmd.exe 93 PID 4756 wrote to memory of 4052 4756 cmd.exe 93 PID 3064 wrote to memory of 5092 3064 tmp.exe 104 PID 3064 wrote to memory of 5092 3064 tmp.exe 104 PID 3064 wrote to memory of 5092 3064 tmp.exe 104 PID 5092 wrote to memory of 1352 5092 cmd.exe 106 PID 5092 wrote to memory of 1352 5092 cmd.exe 106 PID 5092 wrote to memory of 1352 5092 cmd.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "tmp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\tmp.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\tmp.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\tmp.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:4328
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1408
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "tmp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\tmp.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1180
-
-
C:\Users\Admin\AppData\Local\ServiceHub\tmp.exe"C:\Users\Admin\AppData\Local\ServiceHub\tmp.exe"3⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks computer location settings
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet4⤵
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4052
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:224
-
C:\Users\Admin\AppData\Local\ServiceHub\tmp.exeC:\Users\Admin\AppData\Local\ServiceHub\tmp.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:1352
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
609B
MD5d12b2202c8663de63120a7239216f4c9
SHA1f0263381d735e0d3a029378de06e6c49f386bb4f
SHA256a1523cbbb1efe7eaed779caf6077a067519945accb1ab61a4c39323fffea6e5d
SHA512942e728bb334cd3a7c634617c04cc2848124505a7a5b3f3081e5d46334e313b1f6fbf854e94d4f44dd51692c39cd19d239b15de3f0aa443ebd8d60db2868ab80
-
Filesize
112KB
MD5adc58a2e5e4ee12e37210bb1ce44e92a
SHA11f88297c23d085b4c9fa8491c3769b66ac75b28e
SHA256f4d626fdb9bbb2fecaf4eba2f03db99875c1410beffa641adbf741132e1a6c2f
SHA5129cac4f661e541f2033ac7a5a7ae1d82738e693478dc59c2236c368229782da568d9b574d38193c784404a5a9d862957a203962d8ebfdbb4fa44655a6813518be
-
Filesize
112KB
MD5adc58a2e5e4ee12e37210bb1ce44e92a
SHA11f88297c23d085b4c9fa8491c3769b66ac75b28e
SHA256f4d626fdb9bbb2fecaf4eba2f03db99875c1410beffa641adbf741132e1a6c2f
SHA5129cac4f661e541f2033ac7a5a7ae1d82738e693478dc59c2236c368229782da568d9b574d38193c784404a5a9d862957a203962d8ebfdbb4fa44655a6813518be
-
Filesize
112KB
MD5adc58a2e5e4ee12e37210bb1ce44e92a
SHA11f88297c23d085b4c9fa8491c3769b66ac75b28e
SHA256f4d626fdb9bbb2fecaf4eba2f03db99875c1410beffa641adbf741132e1a6c2f
SHA5129cac4f661e541f2033ac7a5a7ae1d82738e693478dc59c2236c368229782da568d9b574d38193c784404a5a9d862957a203962d8ebfdbb4fa44655a6813518be