Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-05-2022 11:35

General

  • Target

    002f33f2dc005b1f1162b27707aa2877c9d11b2e118ed0b82c711ee2e4491c1f.exe

  • Size

    1.3MB

  • MD5

    57d27e1d68368a93633d6ea1162a50b6

  • SHA1

    2b69f4f6e52fb85589508e711161adc7c79da469

  • SHA256

    002f33f2dc005b1f1162b27707aa2877c9d11b2e118ed0b82c711ee2e4491c1f

  • SHA512

    adbd3f6bec1aed98fe4f911b57eb3fdeb4872ce7908aae752db8c3aa467016a340edc1e503522e3396adad73adb65c06b0e6f96faba6a425fcb75e34e77113e7

Malware Config

Signatures

  • Detects Eternity worm 8 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\002f33f2dc005b1f1162b27707aa2877c9d11b2e118ed0b82c711ee2e4491c1f.exe
    "C:\Users\Admin\AppData\Local\Temp\002f33f2dc005b1f1162b27707aa2877c9d11b2e118ed0b82c711ee2e4491c1f.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4740
    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\DVWHKMNFNN.pdf"
      2⤵
      • Checks processor information in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2352
        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=F827172EEA07BAF6DE4AF9E867294A94 --mojo-platform-channel-handle=1728 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
          4⤵
            PID:2172
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=1E4615EAB69FA1ADA8346D1653FC7EC0 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=1E4615EAB69FA1ADA8346D1653FC7EC0 --renderer-client-id=2 --mojo-platform-channel-handle=1736 --allow-no-sandbox-job /prefetch:1
            4⤵
              PID:4640
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=59F121A0111316E7CFF3F05F792A2A1A --mojo-platform-channel-handle=2276 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
              4⤵
                PID:4012
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=DC6CF5E154A859BDC8FB2478E52FD865 --mojo-platform-channel-handle=2292 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                4⤵
                  PID:760
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=D5DED1D0695AD50B166EDEC55C124E12 --mojo-platform-channel-handle=1992 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                  4⤵
                    PID:3444
                • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
                  "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" /PRODUCT:Reader /VERSION:19.0 /MODE:3
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of SetWindowsHookEx
                  PID:616
                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe
                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe"
                    4⤵
                      PID:4264
                • C:\Users\Admin\AppData\Local\Temp\DVWHKMNFNN.exe
                  "C:\Users\Admin\AppData\Local\Temp\DVWHKMNFNN.exe"
                  2⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Suspicious use of WriteProcessMemory
                  PID:2136
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "DVWHKMNFNN" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\DVWHKMNFNN.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\DVWHKMNFNN.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\DVWHKMNFNN.exe"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:528
                    • C:\Windows\SysWOW64\chcp.com
                      chcp 65001
                      4⤵
                        PID:808
                      • C:\Windows\SysWOW64\PING.EXE
                        ping 127.0.0.1
                        4⤵
                        • Runs ping.exe
                        PID:960
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /tn "DVWHKMNFNN" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\DVWHKMNFNN.exe" /rl HIGHEST /f
                        4⤵
                        • Creates scheduled task(s)
                        PID:4444
                      • C:\Users\Admin\AppData\Local\ServiceHub\DVWHKMNFNN.exe
                        "C:\Users\Admin\AppData\Local\ServiceHub\DVWHKMNFNN.exe"
                        4⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:208
                • C:\Windows\System32\CompPkgSrv.exe
                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                  1⤵
                    PID:4868
                  • C:\Users\Admin\AppData\Local\ServiceHub\DVWHKMNFNN.exe
                    C:\Users\Admin\AppData\Local\ServiceHub\DVWHKMNFNN.exe
                    1⤵
                    • Executes dropped EXE
                    PID:1056
                  • C:\Users\Admin\AppData\Local\ServiceHub\DVWHKMNFNN.exe
                    C:\Users\Admin\AppData\Local\ServiceHub\DVWHKMNFNN.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1940
                  • C:\Users\Admin\AppData\Local\ServiceHub\DVWHKMNFNN.exe
                    C:\Users\Admin\AppData\Local\ServiceHub\DVWHKMNFNN.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2688

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Execution

                  Scheduled Task

                  1
                  T1053

                  Persistence

                  Scheduled Task

                  1
                  T1053

                  Privilege Escalation

                  Scheduled Task

                  1
                  T1053

                  Defense Evasion

                  Modify Registry

                  1
                  T1112

                  Credential Access

                  Credentials in Files

                  1
                  T1081

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  3
                  T1082

                  Remote System Discovery

                  1
                  T1018

                  Collection

                  Data from Local System

                  1
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DVWHKMNFNN.exe.log
                    Filesize

                    425B

                    MD5

                    4eaca4566b22b01cd3bc115b9b0b2196

                    SHA1

                    e743e0792c19f71740416e7b3c061d9f1336bf94

                    SHA256

                    34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                    SHA512

                    bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

                  • C:\Users\Admin\AppData\Local\ServiceHub\DVWHKMNFNN.exe
                    Filesize

                    1.3MB

                    MD5

                    c8d852fb1561658cae72fa498777bfbd

                    SHA1

                    ea689804b69e9e7611059d11eff2fdadd656e6fb

                    SHA256

                    757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

                    SHA512

                    7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

                  • C:\Users\Admin\AppData\Local\ServiceHub\DVWHKMNFNN.exe
                    Filesize

                    1.3MB

                    MD5

                    c8d852fb1561658cae72fa498777bfbd

                    SHA1

                    ea689804b69e9e7611059d11eff2fdadd656e6fb

                    SHA256

                    757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

                    SHA512

                    7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

                  • C:\Users\Admin\AppData\Local\ServiceHub\DVWHKMNFNN.exe
                    Filesize

                    1.3MB

                    MD5

                    c8d852fb1561658cae72fa498777bfbd

                    SHA1

                    ea689804b69e9e7611059d11eff2fdadd656e6fb

                    SHA256

                    757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

                    SHA512

                    7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

                  • C:\Users\Admin\AppData\Local\ServiceHub\DVWHKMNFNN.exe
                    Filesize

                    1.3MB

                    MD5

                    c8d852fb1561658cae72fa498777bfbd

                    SHA1

                    ea689804b69e9e7611059d11eff2fdadd656e6fb

                    SHA256

                    757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

                    SHA512

                    7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

                  • C:\Users\Admin\AppData\Local\ServiceHub\DVWHKMNFNN.exe
                    Filesize

                    1.3MB

                    MD5

                    c8d852fb1561658cae72fa498777bfbd

                    SHA1

                    ea689804b69e9e7611059d11eff2fdadd656e6fb

                    SHA256

                    757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

                    SHA512

                    7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

                  • C:\Users\Admin\AppData\Local\Temp\DVWHKMNFNN.exe
                    Filesize

                    1.3MB

                    MD5

                    c8d852fb1561658cae72fa498777bfbd

                    SHA1

                    ea689804b69e9e7611059d11eff2fdadd656e6fb

                    SHA256

                    757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

                    SHA512

                    7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

                  • C:\Users\Admin\AppData\Local\Temp\DVWHKMNFNN.exe
                    Filesize

                    1.3MB

                    MD5

                    c8d852fb1561658cae72fa498777bfbd

                    SHA1

                    ea689804b69e9e7611059d11eff2fdadd656e6fb

                    SHA256

                    757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

                    SHA512

                    7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

                  • C:\Users\Admin\AppData\Local\Temp\DVWHKMNFNN.pdf
                    Filesize

                    1KB

                    MD5

                    c9386bc43bf8fa274422eb8ac6bae1a9

                    SHA1

                    2cbde59ada19f0389a4c482667ec370d68f51049

                    SHA256

                    f0cc9b94627f910f2a6307d911b1ddd7d1db69bad6068ef3331549f3a0877446

                    SHA512

                    7aaca07e8a4b34e0f75b16b6f30686ac3fb2d5cbdad92e5934819f969baff59385fb8f997334313ea5938fd955d6175c4548d6b1f915d652d9d9201c9418ef83

                  • memory/208-142-0x0000000000000000-mapping.dmp
                  • memory/528-137-0x0000000000000000-mapping.dmp
                  • memory/616-164-0x0000000000000000-mapping.dmp
                  • memory/672-131-0x0000000000000000-mapping.dmp
                  • memory/760-158-0x0000000000000000-mapping.dmp
                  • memory/808-138-0x0000000000000000-mapping.dmp
                  • memory/960-139-0x0000000000000000-mapping.dmp
                  • memory/2136-136-0x0000000000570000-0x00000000006C6000-memory.dmp
                    Filesize

                    1.3MB

                  • memory/2136-133-0x0000000000000000-mapping.dmp
                  • memory/2172-147-0x0000000000000000-mapping.dmp
                  • memory/2352-140-0x0000000000000000-mapping.dmp
                  • memory/3444-161-0x0000000000000000-mapping.dmp
                  • memory/4012-155-0x0000000000000000-mapping.dmp
                  • memory/4264-165-0x0000000000000000-mapping.dmp
                  • memory/4444-141-0x0000000000000000-mapping.dmp
                  • memory/4640-150-0x0000000000000000-mapping.dmp
                  • memory/4740-130-0x00000000001F0000-0x000000000034C000-memory.dmp
                    Filesize

                    1.4MB