Analysis
-
max time kernel
149s -
max time network
75s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
12-04-2023 02:20
Behavioral task
behavioral1
Sample
a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe
Resource
win10v2004-20230220-en
General
-
Target
a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe
-
Size
112KB
-
MD5
5505bbddc971765df496f907b222c2fb
-
SHA1
de3c8668481fa3dacf2052951d45a9c3a388575d
-
SHA256
a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4
-
SHA512
7bec3c8dfa0f63db2ae182805dff0602f55b6e419f30b279992d891542f128c121542a05c214d9436f6baeae895cf09027c5d308731682df41d84e6283fd08eb
-
SSDEEP
1536:IsCK9eaNw9AFBPGMPYnQZZZZZZZZZonTZ6PhCOybwXuzIBnwbp3r+hX1dZji:xCSbwmFBPGtTZWhybwX7Bo36TZji
Malware Config
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\ExitTrace.png => C:\Users\Admin\Pictures\ExitTrace.png.ecrp a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe -
Deletes itself 1 IoCs
pid Process 524 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 1572 a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe 1692 a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe -
Loads dropped DLL 1 IoCs
pid Process 524 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 880 schtasks.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1304 vssadmin.exe 1596 vssadmin.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\.ecrp a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\.ecrp\shell\open\command a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\.ecrp\shell a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\.ecrp\shell\open a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe %1" a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe %1" a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1844 PING.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeBackupPrivilege 112 vssvc.exe Token: SeRestorePrivilege 112 vssvc.exe Token: SeAuditPrivilege 112 vssvc.exe Token: SeDebugPrivilege 1572 a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe Token: SeDebugPrivilege 1692 a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1412 wrote to memory of 524 1412 a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe 29 PID 1412 wrote to memory of 524 1412 a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe 29 PID 1412 wrote to memory of 524 1412 a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe 29 PID 1412 wrote to memory of 524 1412 a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe 29 PID 524 wrote to memory of 316 524 cmd.exe 31 PID 524 wrote to memory of 316 524 cmd.exe 31 PID 524 wrote to memory of 316 524 cmd.exe 31 PID 524 wrote to memory of 316 524 cmd.exe 31 PID 524 wrote to memory of 1844 524 cmd.exe 32 PID 524 wrote to memory of 1844 524 cmd.exe 32 PID 524 wrote to memory of 1844 524 cmd.exe 32 PID 524 wrote to memory of 1844 524 cmd.exe 32 PID 524 wrote to memory of 880 524 cmd.exe 33 PID 524 wrote to memory of 880 524 cmd.exe 33 PID 524 wrote to memory of 880 524 cmd.exe 33 PID 524 wrote to memory of 880 524 cmd.exe 33 PID 524 wrote to memory of 1572 524 cmd.exe 34 PID 524 wrote to memory of 1572 524 cmd.exe 34 PID 524 wrote to memory of 1572 524 cmd.exe 34 PID 524 wrote to memory of 1572 524 cmd.exe 34 PID 1572 wrote to memory of 1252 1572 a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe 38 PID 1572 wrote to memory of 1252 1572 a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe 38 PID 1572 wrote to memory of 1252 1572 a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe 38 PID 1572 wrote to memory of 1252 1572 a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe 38 PID 1252 wrote to memory of 1104 1252 cmd.exe 40 PID 1252 wrote to memory of 1104 1252 cmd.exe 40 PID 1252 wrote to memory of 1104 1252 cmd.exe 40 PID 1252 wrote to memory of 1104 1252 cmd.exe 40 PID 1252 wrote to memory of 1304 1252 cmd.exe 41 PID 1252 wrote to memory of 1304 1252 cmd.exe 41 PID 1252 wrote to memory of 1304 1252 cmd.exe 41 PID 1252 wrote to memory of 1304 1252 cmd.exe 41 PID 1844 wrote to memory of 1692 1844 taskeng.exe 44 PID 1844 wrote to memory of 1692 1844 taskeng.exe 44 PID 1844 wrote to memory of 1692 1844 taskeng.exe 44 PID 1844 wrote to memory of 1692 1844 taskeng.exe 44 PID 1692 wrote to memory of 932 1692 a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe 46 PID 1692 wrote to memory of 932 1692 a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe 46 PID 1692 wrote to memory of 932 1692 a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe 46 PID 1692 wrote to memory of 932 1692 a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe 46 PID 932 wrote to memory of 1688 932 cmd.exe 48 PID 932 wrote to memory of 1688 932 cmd.exe 48 PID 932 wrote to memory of 1688 932 cmd.exe 48 PID 932 wrote to memory of 1688 932 cmd.exe 48 PID 932 wrote to memory of 1596 932 cmd.exe 49 PID 932 wrote to memory of 1596 932 cmd.exe 49 PID 932 wrote to memory of 1596 932 cmd.exe 49 PID 932 wrote to memory of 1596 932 cmd.exe 49 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe"C:\Users\Admin\AppData\Local\Temp\a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe"2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:316
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1844
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:880
-
-
C:\Users\Admin\AppData\Local\ServiceHub\a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe"C:\Users\Admin\AppData\Local\ServiceHub\a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe"3⤵
- Modifies extensions of user files
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet4⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1104
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:1304
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:112
-
C:\Windows\system32\taskeng.exetaskeng.exe {8C8DDCD4-C85F-4EED-B596-16FD863DC975} S-1-5-21-3499517378-2376672570-1134980332-1000:MLXLFKOI\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Users\Admin\AppData\Local\ServiceHub\a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exeC:\Users\Admin\AppData\Local\ServiceHub\a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1688
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1596
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\ServiceHub\a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe
Filesize112KB
MD55505bbddc971765df496f907b222c2fb
SHA1de3c8668481fa3dacf2052951d45a9c3a388575d
SHA256a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4
SHA5127bec3c8dfa0f63db2ae182805dff0602f55b6e419f30b279992d891542f128c121542a05c214d9436f6baeae895cf09027c5d308731682df41d84e6283fd08eb
-
C:\Users\Admin\AppData\Local\ServiceHub\a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe
Filesize112KB
MD55505bbddc971765df496f907b222c2fb
SHA1de3c8668481fa3dacf2052951d45a9c3a388575d
SHA256a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4
SHA5127bec3c8dfa0f63db2ae182805dff0602f55b6e419f30b279992d891542f128c121542a05c214d9436f6baeae895cf09027c5d308731682df41d84e6283fd08eb
-
C:\Users\Admin\AppData\Local\ServiceHub\a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe
Filesize112KB
MD55505bbddc971765df496f907b222c2fb
SHA1de3c8668481fa3dacf2052951d45a9c3a388575d
SHA256a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4
SHA5127bec3c8dfa0f63db2ae182805dff0602f55b6e419f30b279992d891542f128c121542a05c214d9436f6baeae895cf09027c5d308731682df41d84e6283fd08eb
-
\Users\Admin\AppData\Local\ServiceHub\a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4.exe
Filesize112KB
MD55505bbddc971765df496f907b222c2fb
SHA1de3c8668481fa3dacf2052951d45a9c3a388575d
SHA256a5498ad33354516c8a2affe2de3e3cf515aafb252d5647d0f8c6efe4b46806a4
SHA5127bec3c8dfa0f63db2ae182805dff0602f55b6e419f30b279992d891542f128c121542a05c214d9436f6baeae895cf09027c5d308731682df41d84e6283fd08eb