Analysis

  • max time kernel
    138s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-05-2022 11:36

General

  • Target

    00618ca52d7c0025466be5d8e3ca79bb3fb388178b937a54a2411a0cd1d79eee.exe

  • Size

    1.3MB

  • MD5

    2cfd0272114a3158b904ea8fec66545b

  • SHA1

    79cae9eb69877b6ad9fb947a7edfc01427ac4b89

  • SHA256

    00618ca52d7c0025466be5d8e3ca79bb3fb388178b937a54a2411a0cd1d79eee

  • SHA512

    b37b0b82bf4c5eae81efc7284efb3a1fc25e790fce7cfc2735a769eae010d2cfa6633a5b6def5107ef88d684cd0dfdfe8f8c402e177a9786bbbed51a4e5d79fe

Malware Config

Signatures

  • Detects Eternity worm 7 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00618ca52d7c0025466be5d8e3ca79bb3fb388178b937a54a2411a0cd1d79eee.exe
    "C:\Users\Admin\AppData\Local\Temp\00618ca52d7c0025466be5d8e3ca79bb3fb388178b937a54a2411a0cd1d79eee.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\PIVFAGEAAV.pdf"
      2⤵
      • Checks processor information in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3668
        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=BE3549C2446318FA408D2CB918C08A4A --mojo-platform-channel-handle=1728 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
          4⤵
            PID:916
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=759327356C39E3897FF1D44586C25B38 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=759327356C39E3897FF1D44586C25B38 --renderer-client-id=2 --mojo-platform-channel-handle=1736 --allow-no-sandbox-job /prefetch:1
            4⤵
              PID:1716
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=7030EEBD5DF5E24561D8CEC37A454D3A --mojo-platform-channel-handle=2304 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
              4⤵
                PID:4048
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=334CB2B974153BA7844C09781DBF835A --mojo-platform-channel-handle=1960 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                4⤵
                  PID:3380
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=DD2BA3F67B4EB764628F5508557A01ED --mojo-platform-channel-handle=2380 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                  4⤵
                    PID:1424
                • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
                  "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" /PRODUCT:Reader /VERSION:19.0 /MODE:3
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of SetWindowsHookEx
                  PID:4384
                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe
                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe"
                    4⤵
                      PID:4492
                • C:\Users\Admin\AppData\Local\Temp\PIVFAGEAAV.exe
                  "C:\Users\Admin\AppData\Local\Temp\PIVFAGEAAV.exe"
                  2⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Suspicious use of WriteProcessMemory
                  PID:2356
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "PIVFAGEAAV" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\PIVFAGEAAV.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\PIVFAGEAAV.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\PIVFAGEAAV.exe"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1216
                    • C:\Windows\SysWOW64\chcp.com
                      chcp 65001
                      4⤵
                        PID:1656
                      • C:\Windows\SysWOW64\PING.EXE
                        ping 127.0.0.1
                        4⤵
                        • Runs ping.exe
                        PID:1252
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /tn "PIVFAGEAAV" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\PIVFAGEAAV.exe" /rl HIGHEST /f
                        4⤵
                        • Creates scheduled task(s)
                        PID:440
                      • C:\Users\Admin\AppData\Local\ServiceHub\PIVFAGEAAV.exe
                        "C:\Users\Admin\AppData\Local\ServiceHub\PIVFAGEAAV.exe"
                        4⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2408
                • C:\Windows\System32\CompPkgSrv.exe
                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                  1⤵
                    PID:2004
                  • C:\Users\Admin\AppData\Local\ServiceHub\PIVFAGEAAV.exe
                    C:\Users\Admin\AppData\Local\ServiceHub\PIVFAGEAAV.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4692
                  • C:\Users\Admin\AppData\Local\ServiceHub\PIVFAGEAAV.exe
                    C:\Users\Admin\AppData\Local\ServiceHub\PIVFAGEAAV.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2572

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Execution

                  Scheduled Task

                  1
                  T1053

                  Persistence

                  Scheduled Task

                  1
                  T1053

                  Privilege Escalation

                  Scheduled Task

                  1
                  T1053

                  Defense Evasion

                  Modify Registry

                  1
                  T1112

                  Credential Access

                  Credentials in Files

                  1
                  T1081

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  3
                  T1082

                  Remote System Discovery

                  1
                  T1018

                  Collection

                  Data from Local System

                  1
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PIVFAGEAAV.exe.log
                    Filesize

                    425B

                    MD5

                    4eaca4566b22b01cd3bc115b9b0b2196

                    SHA1

                    e743e0792c19f71740416e7b3c061d9f1336bf94

                    SHA256

                    34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                    SHA512

                    bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

                  • C:\Users\Admin\AppData\Local\ServiceHub\PIVFAGEAAV.exe
                    Filesize

                    1.3MB

                    MD5

                    c8d852fb1561658cae72fa498777bfbd

                    SHA1

                    ea689804b69e9e7611059d11eff2fdadd656e6fb

                    SHA256

                    757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

                    SHA512

                    7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

                  • C:\Users\Admin\AppData\Local\ServiceHub\PIVFAGEAAV.exe
                    Filesize

                    1.3MB

                    MD5

                    c8d852fb1561658cae72fa498777bfbd

                    SHA1

                    ea689804b69e9e7611059d11eff2fdadd656e6fb

                    SHA256

                    757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

                    SHA512

                    7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

                  • C:\Users\Admin\AppData\Local\ServiceHub\PIVFAGEAAV.exe
                    Filesize

                    1.3MB

                    MD5

                    c8d852fb1561658cae72fa498777bfbd

                    SHA1

                    ea689804b69e9e7611059d11eff2fdadd656e6fb

                    SHA256

                    757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

                    SHA512

                    7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

                  • C:\Users\Admin\AppData\Local\ServiceHub\PIVFAGEAAV.exe
                    Filesize

                    1.3MB

                    MD5

                    c8d852fb1561658cae72fa498777bfbd

                    SHA1

                    ea689804b69e9e7611059d11eff2fdadd656e6fb

                    SHA256

                    757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

                    SHA512

                    7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

                  • C:\Users\Admin\AppData\Local\Temp\PIVFAGEAAV.exe
                    Filesize

                    1.3MB

                    MD5

                    c8d852fb1561658cae72fa498777bfbd

                    SHA1

                    ea689804b69e9e7611059d11eff2fdadd656e6fb

                    SHA256

                    757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

                    SHA512

                    7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

                  • C:\Users\Admin\AppData\Local\Temp\PIVFAGEAAV.exe
                    Filesize

                    1.3MB

                    MD5

                    c8d852fb1561658cae72fa498777bfbd

                    SHA1

                    ea689804b69e9e7611059d11eff2fdadd656e6fb

                    SHA256

                    757eb1dc48fc181b770984905c3ec14c7be9c8f9bdf813108417e318479051f5

                    SHA512

                    7b7df94405cb28d26993eaf1e18cec5ab2b695ae280d4c31c65c80ce19a87a3ac6187c259fa3ae8339a2c33f64c6448655b2e02c74f90ff19284f4c92485a13a

                  • C:\Users\Admin\AppData\Local\Temp\PIVFAGEAAV.pdf
                    Filesize

                    1KB

                    MD5

                    3f6896a097f6b0ae6a2bf3826c813dfc

                    SHA1

                    951214ab37dea766005dd981b0b3d61f936b035b

                    SHA256

                    e6e3a92151eee0fcdf549a607ae9e421e9bb081d7b060015a60865e69a2a3d60

                    SHA512

                    c7bd241f0e71dc29320cc051f649532fff471b5e617b648cc495413587c06c236afa4673a7bc77409e989260278cdef49bdaca38beb6af65fee74c563775b97c

                  • memory/440-142-0x0000000000000000-mapping.dmp
                  • memory/916-148-0x0000000000000000-mapping.dmp
                  • memory/1216-138-0x0000000000000000-mapping.dmp
                  • memory/1252-140-0x0000000000000000-mapping.dmp
                  • memory/1424-162-0x0000000000000000-mapping.dmp
                  • memory/1656-139-0x0000000000000000-mapping.dmp
                  • memory/1716-151-0x0000000000000000-mapping.dmp
                  • memory/2356-134-0x0000000000000000-mapping.dmp
                  • memory/2356-137-0x00000000007F0000-0x0000000000946000-memory.dmp
                    Filesize

                    1.3MB

                  • memory/2408-143-0x0000000000000000-mapping.dmp
                  • memory/2588-132-0x0000000000000000-mapping.dmp
                  • memory/3056-131-0x0000000000C20000-0x0000000000D7C000-memory.dmp
                    Filesize

                    1.4MB

                  • memory/3380-159-0x0000000000000000-mapping.dmp
                  • memory/3668-141-0x0000000000000000-mapping.dmp
                  • memory/4048-156-0x0000000000000000-mapping.dmp
                  • memory/4384-164-0x0000000000000000-mapping.dmp
                  • memory/4492-165-0x0000000000000000-mapping.dmp