Analysis
-
max time kernel
150s -
max time network
53s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
16/03/2023, 06:56
Behavioral task
behavioral1
Sample
5f4b0475c50266443e5d50ed496912ef.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
5f4b0475c50266443e5d50ed496912ef.exe
Resource
win10v2004-20230220-en
General
-
Target
5f4b0475c50266443e5d50ed496912ef.exe
-
Size
114KB
-
MD5
5f4b0475c50266443e5d50ed496912ef
-
SHA1
6e97a7131a9285e3a182e739017e5bde4548f6dd
-
SHA256
d8f5f009931fd90779977cf627be88062fa857ec2c40d49d7a48fcf066e76aca
-
SHA512
c1b90ce4944aa6bf30ff1a873bc8ed54f02ea5d9a8e5719665ff38780ba7d29c8d5fb5a4c8caae6fd39f06dcd56aaebb47d9ae9276c8455b93d5f9f1c485412e
-
SSDEEP
3072:CYI6FRm+tAaSEpuCzUxkiVdwbCH5GzcZji:CrmttxnuCzuvdwbm5GzcZ
Malware Config
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables Task Manager via registry modification
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\ExportWatch.png => C:\Users\Admin\Pictures\ExportWatch.png.ecrp 5f4b0475c50266443e5d50ed496912ef.exe -
Deletes itself 1 IoCs
pid Process 584 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 1664 5f4b0475c50266443e5d50ed496912ef.exe 1236 5f4b0475c50266443e5d50ed496912ef.exe -
Loads dropped DLL 1 IoCs
pid Process 584 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1828 schtasks.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 524 vssadmin.exe 988 vssadmin.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\.ecrp 5f4b0475c50266443e5d50ed496912ef.exe Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\.ecrp\shell\open\command 5f4b0475c50266443e5d50ed496912ef.exe Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\.ecrp\shell 5f4b0475c50266443e5d50ed496912ef.exe Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\.ecrp\shell\open 5f4b0475c50266443e5d50ed496912ef.exe Set value (str) \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\5f4b0475c50266443e5d50ed496912ef.exe %1" 5f4b0475c50266443e5d50ed496912ef.exe Set value (str) \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\5f4b0475c50266443e5d50ed496912ef.exe %1" 5f4b0475c50266443e5d50ed496912ef.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1720 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1236 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1236 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1236 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1236 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1236 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1236 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1236 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1236 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1236 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1236 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1236 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1236 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1236 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1236 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1236 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1236 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1236 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1236 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe 1236 5f4b0475c50266443e5d50ed496912ef.exe 1664 5f4b0475c50266443e5d50ed496912ef.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1664 5f4b0475c50266443e5d50ed496912ef.exe Token: SeBackupPrivilege 1992 vssvc.exe Token: SeRestorePrivilege 1992 vssvc.exe Token: SeAuditPrivilege 1992 vssvc.exe Token: SeDebugPrivilege 1236 5f4b0475c50266443e5d50ed496912ef.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 308 wrote to memory of 584 308 5f4b0475c50266443e5d50ed496912ef.exe 28 PID 308 wrote to memory of 584 308 5f4b0475c50266443e5d50ed496912ef.exe 28 PID 308 wrote to memory of 584 308 5f4b0475c50266443e5d50ed496912ef.exe 28 PID 308 wrote to memory of 584 308 5f4b0475c50266443e5d50ed496912ef.exe 28 PID 584 wrote to memory of 1728 584 cmd.exe 30 PID 584 wrote to memory of 1728 584 cmd.exe 30 PID 584 wrote to memory of 1728 584 cmd.exe 30 PID 584 wrote to memory of 1728 584 cmd.exe 30 PID 584 wrote to memory of 1720 584 cmd.exe 31 PID 584 wrote to memory of 1720 584 cmd.exe 31 PID 584 wrote to memory of 1720 584 cmd.exe 31 PID 584 wrote to memory of 1720 584 cmd.exe 31 PID 584 wrote to memory of 1828 584 cmd.exe 32 PID 584 wrote to memory of 1828 584 cmd.exe 32 PID 584 wrote to memory of 1828 584 cmd.exe 32 PID 584 wrote to memory of 1828 584 cmd.exe 32 PID 584 wrote to memory of 1664 584 cmd.exe 33 PID 584 wrote to memory of 1664 584 cmd.exe 33 PID 584 wrote to memory of 1664 584 cmd.exe 33 PID 584 wrote to memory of 1664 584 cmd.exe 33 PID 1664 wrote to memory of 444 1664 5f4b0475c50266443e5d50ed496912ef.exe 37 PID 1664 wrote to memory of 444 1664 5f4b0475c50266443e5d50ed496912ef.exe 37 PID 1664 wrote to memory of 444 1664 5f4b0475c50266443e5d50ed496912ef.exe 37 PID 1664 wrote to memory of 444 1664 5f4b0475c50266443e5d50ed496912ef.exe 37 PID 444 wrote to memory of 1624 444 cmd.exe 39 PID 444 wrote to memory of 1624 444 cmd.exe 39 PID 444 wrote to memory of 1624 444 cmd.exe 39 PID 444 wrote to memory of 1624 444 cmd.exe 39 PID 444 wrote to memory of 524 444 cmd.exe 40 PID 444 wrote to memory of 524 444 cmd.exe 40 PID 444 wrote to memory of 524 444 cmd.exe 40 PID 444 wrote to memory of 524 444 cmd.exe 40 PID 1576 wrote to memory of 1236 1576 taskeng.exe 43 PID 1576 wrote to memory of 1236 1576 taskeng.exe 43 PID 1576 wrote to memory of 1236 1576 taskeng.exe 43 PID 1576 wrote to memory of 1236 1576 taskeng.exe 43 PID 1236 wrote to memory of 1636 1236 5f4b0475c50266443e5d50ed496912ef.exe 45 PID 1236 wrote to memory of 1636 1236 5f4b0475c50266443e5d50ed496912ef.exe 45 PID 1236 wrote to memory of 1636 1236 5f4b0475c50266443e5d50ed496912ef.exe 45 PID 1236 wrote to memory of 1636 1236 5f4b0475c50266443e5d50ed496912ef.exe 45 PID 1636 wrote to memory of 1204 1636 cmd.exe 47 PID 1636 wrote to memory of 1204 1636 cmd.exe 47 PID 1636 wrote to memory of 1204 1636 cmd.exe 47 PID 1636 wrote to memory of 1204 1636 cmd.exe 47 PID 1636 wrote to memory of 988 1636 cmd.exe 48 PID 1636 wrote to memory of 988 1636 cmd.exe 48 PID 1636 wrote to memory of 988 1636 cmd.exe 48 PID 1636 wrote to memory of 988 1636 cmd.exe 48 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f4b0475c50266443e5d50ed496912ef.exe"C:\Users\Admin\AppData\Local\Temp\5f4b0475c50266443e5d50ed496912ef.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "5f4b0475c50266443e5d50ed496912ef" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\5f4b0475c50266443e5d50ed496912ef.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\5f4b0475c50266443e5d50ed496912ef.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\5f4b0475c50266443e5d50ed496912ef.exe"2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:1728
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1720
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "5f4b0475c50266443e5d50ed496912ef" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\5f4b0475c50266443e5d50ed496912ef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1828
-
-
C:\Users\Admin\AppData\Local\ServiceHub\5f4b0475c50266443e5d50ed496912ef.exe"C:\Users\Admin\AppData\Local\ServiceHub\5f4b0475c50266443e5d50ed496912ef.exe"3⤵
- Modifies extensions of user files
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet4⤵
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1624
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:524
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
C:\Windows\system32\taskeng.exetaskeng.exe {B3B001BA-2B1C-4B08-A725-68D6A983D847} S-1-5-21-3499517378-2376672570-1134980332-1000:MLXLFKOI\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Users\Admin\AppData\Local\ServiceHub\5f4b0475c50266443e5d50ed496912ef.exeC:\Users\Admin\AppData\Local\ServiceHub\5f4b0475c50266443e5d50ed496912ef.exe2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1204
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:988
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD55f4b0475c50266443e5d50ed496912ef
SHA16e97a7131a9285e3a182e739017e5bde4548f6dd
SHA256d8f5f009931fd90779977cf627be88062fa857ec2c40d49d7a48fcf066e76aca
SHA512c1b90ce4944aa6bf30ff1a873bc8ed54f02ea5d9a8e5719665ff38780ba7d29c8d5fb5a4c8caae6fd39f06dcd56aaebb47d9ae9276c8455b93d5f9f1c485412e
-
Filesize
114KB
MD55f4b0475c50266443e5d50ed496912ef
SHA16e97a7131a9285e3a182e739017e5bde4548f6dd
SHA256d8f5f009931fd90779977cf627be88062fa857ec2c40d49d7a48fcf066e76aca
SHA512c1b90ce4944aa6bf30ff1a873bc8ed54f02ea5d9a8e5719665ff38780ba7d29c8d5fb5a4c8caae6fd39f06dcd56aaebb47d9ae9276c8455b93d5f9f1c485412e
-
Filesize
114KB
MD55f4b0475c50266443e5d50ed496912ef
SHA16e97a7131a9285e3a182e739017e5bde4548f6dd
SHA256d8f5f009931fd90779977cf627be88062fa857ec2c40d49d7a48fcf066e76aca
SHA512c1b90ce4944aa6bf30ff1a873bc8ed54f02ea5d9a8e5719665ff38780ba7d29c8d5fb5a4c8caae6fd39f06dcd56aaebb47d9ae9276c8455b93d5f9f1c485412e
-
Filesize
114KB
MD55f4b0475c50266443e5d50ed496912ef
SHA16e97a7131a9285e3a182e739017e5bde4548f6dd
SHA256d8f5f009931fd90779977cf627be88062fa857ec2c40d49d7a48fcf066e76aca
SHA512c1b90ce4944aa6bf30ff1a873bc8ed54f02ea5d9a8e5719665ff38780ba7d29c8d5fb5a4c8caae6fd39f06dcd56aaebb47d9ae9276c8455b93d5f9f1c485412e