Analysis
-
max time kernel
125s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
26-11-2023 16:43
Behavioral task
behavioral1
Sample
0x0003000000000737-1039.exe
Resource
win7-20231020-en
General
-
Target
0x0003000000000737-1039.exe
-
Size
14KB
-
MD5
a922561dc3eb681a439a93b07257f606
-
SHA1
ed45d4bfcdcfcc226bd6e66ce772f3c20b7e8241
-
SHA256
a9744c5c29b2455061dabc72c660a9737bac2600ea2895d9d24c5099ff7d421b
-
SHA512
25d74be339bdd2fab4af1e52304a9c131271068baefde87a33d8a3df9160a0ea9f90358e4228faf79d8e97d2a7ffd9503122b18f238b3f470a956509608433d9
-
SSDEEP
384:frnPpyQr13n3KBIPVIJv9zo5+mbVjyN6Tw/j0asEkx:1qv9M/bM7Yaq
Malware Config
Extracted
eternity
47vk9PbPuHnEnazCn4tLpwPCWRLSMhpX9PD8WqpjchhTXisimD6j8EvRFDbPQHKUmHVq3vAM3DLytXLg8CqcdRXRFdPe92Q
-
payload_urls
https://raw.githubusercontent.com/VolVeRFM/SilentMiner-VolVeR/main/VolVeRBuilder/Resources/xmrig.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Deletes itself 1 IoCs
pid Process 1216 cmd.exe -
Executes dropped EXE 3 IoCs
pid Process 3040 0x0003000000000737-1039.exe 2968 0x0003000000000737-1039.exe 2656 0x0003000000000737-1039.exe -
Loads dropped DLL 6 IoCs
pid Process 1216 cmd.exe 2732 WerFault.exe 2732 WerFault.exe 2732 WerFault.exe 2732 WerFault.exe 2732 WerFault.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2732 3040 WerFault.exe 33 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2852 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2336 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3040 0x0003000000000737-1039.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1076 wrote to memory of 1216 1076 0x0003000000000737-1039.exe 28 PID 1076 wrote to memory of 1216 1076 0x0003000000000737-1039.exe 28 PID 1076 wrote to memory of 1216 1076 0x0003000000000737-1039.exe 28 PID 1076 wrote to memory of 1216 1076 0x0003000000000737-1039.exe 28 PID 1216 wrote to memory of 2432 1216 cmd.exe 30 PID 1216 wrote to memory of 2432 1216 cmd.exe 30 PID 1216 wrote to memory of 2432 1216 cmd.exe 30 PID 1216 wrote to memory of 2432 1216 cmd.exe 30 PID 1216 wrote to memory of 2336 1216 cmd.exe 31 PID 1216 wrote to memory of 2336 1216 cmd.exe 31 PID 1216 wrote to memory of 2336 1216 cmd.exe 31 PID 1216 wrote to memory of 2336 1216 cmd.exe 31 PID 1216 wrote to memory of 2852 1216 cmd.exe 32 PID 1216 wrote to memory of 2852 1216 cmd.exe 32 PID 1216 wrote to memory of 2852 1216 cmd.exe 32 PID 1216 wrote to memory of 2852 1216 cmd.exe 32 PID 1216 wrote to memory of 3040 1216 cmd.exe 33 PID 1216 wrote to memory of 3040 1216 cmd.exe 33 PID 1216 wrote to memory of 3040 1216 cmd.exe 33 PID 1216 wrote to memory of 3040 1216 cmd.exe 33 PID 3040 wrote to memory of 2732 3040 0x0003000000000737-1039.exe 35 PID 3040 wrote to memory of 2732 3040 0x0003000000000737-1039.exe 35 PID 3040 wrote to memory of 2732 3040 0x0003000000000737-1039.exe 35 PID 3040 wrote to memory of 2732 3040 0x0003000000000737-1039.exe 35 PID 1636 wrote to memory of 2968 1636 taskeng.exe 39 PID 1636 wrote to memory of 2968 1636 taskeng.exe 39 PID 1636 wrote to memory of 2968 1636 taskeng.exe 39 PID 1636 wrote to memory of 2968 1636 taskeng.exe 39 PID 1636 wrote to memory of 2656 1636 taskeng.exe 40 PID 1636 wrote to memory of 2656 1636 taskeng.exe 40 PID 1636 wrote to memory of 2656 1636 taskeng.exe 40 PID 1636 wrote to memory of 2656 1636 taskeng.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x0003000000000737-1039.exe"C:\Users\Admin\AppData\Local\Temp\0x0003000000000737-1039.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "0x0003000000000737-1039" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\0x0003000000000737-1039.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\0x0003000000000737-1039.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\0x0003000000000737-1039.exe"2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2432
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:2336
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "0x0003000000000737-1039" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\0x0003000000000737-1039.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2852
-
-
C:\Users\Admin\AppData\Local\ServiceHub\0x0003000000000737-1039.exe"C:\Users\Admin\AppData\Local\ServiceHub\0x0003000000000737-1039.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 11924⤵
- Loads dropped DLL
- Program crash
PID:2732
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DD12BFC6-6D20-47F2-B301-BBA12CC6C83E} S-1-5-21-1154728922-3261336865-3456416385-1000:TLIDUQCQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\ServiceHub\0x0003000000000737-1039.exeC:\Users\Admin\AppData\Local\ServiceHub\0x0003000000000737-1039.exe2⤵
- Executes dropped EXE
PID:2968
-
-
C:\Users\Admin\AppData\Local\ServiceHub\0x0003000000000737-1039.exeC:\Users\Admin\AppData\Local\ServiceHub\0x0003000000000737-1039.exe2⤵
- Executes dropped EXE
PID:2656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5a922561dc3eb681a439a93b07257f606
SHA1ed45d4bfcdcfcc226bd6e66ce772f3c20b7e8241
SHA256a9744c5c29b2455061dabc72c660a9737bac2600ea2895d9d24c5099ff7d421b
SHA51225d74be339bdd2fab4af1e52304a9c131271068baefde87a33d8a3df9160a0ea9f90358e4228faf79d8e97d2a7ffd9503122b18f238b3f470a956509608433d9
-
Filesize
14KB
MD5a922561dc3eb681a439a93b07257f606
SHA1ed45d4bfcdcfcc226bd6e66ce772f3c20b7e8241
SHA256a9744c5c29b2455061dabc72c660a9737bac2600ea2895d9d24c5099ff7d421b
SHA51225d74be339bdd2fab4af1e52304a9c131271068baefde87a33d8a3df9160a0ea9f90358e4228faf79d8e97d2a7ffd9503122b18f238b3f470a956509608433d9
-
Filesize
14KB
MD5a922561dc3eb681a439a93b07257f606
SHA1ed45d4bfcdcfcc226bd6e66ce772f3c20b7e8241
SHA256a9744c5c29b2455061dabc72c660a9737bac2600ea2895d9d24c5099ff7d421b
SHA51225d74be339bdd2fab4af1e52304a9c131271068baefde87a33d8a3df9160a0ea9f90358e4228faf79d8e97d2a7ffd9503122b18f238b3f470a956509608433d9
-
Filesize
14KB
MD5a922561dc3eb681a439a93b07257f606
SHA1ed45d4bfcdcfcc226bd6e66ce772f3c20b7e8241
SHA256a9744c5c29b2455061dabc72c660a9737bac2600ea2895d9d24c5099ff7d421b
SHA51225d74be339bdd2fab4af1e52304a9c131271068baefde87a33d8a3df9160a0ea9f90358e4228faf79d8e97d2a7ffd9503122b18f238b3f470a956509608433d9
-
Filesize
14KB
MD5a922561dc3eb681a439a93b07257f606
SHA1ed45d4bfcdcfcc226bd6e66ce772f3c20b7e8241
SHA256a9744c5c29b2455061dabc72c660a9737bac2600ea2895d9d24c5099ff7d421b
SHA51225d74be339bdd2fab4af1e52304a9c131271068baefde87a33d8a3df9160a0ea9f90358e4228faf79d8e97d2a7ffd9503122b18f238b3f470a956509608433d9
-
Filesize
14KB
MD5a922561dc3eb681a439a93b07257f606
SHA1ed45d4bfcdcfcc226bd6e66ce772f3c20b7e8241
SHA256a9744c5c29b2455061dabc72c660a9737bac2600ea2895d9d24c5099ff7d421b
SHA51225d74be339bdd2fab4af1e52304a9c131271068baefde87a33d8a3df9160a0ea9f90358e4228faf79d8e97d2a7ffd9503122b18f238b3f470a956509608433d9
-
Filesize
14KB
MD5a922561dc3eb681a439a93b07257f606
SHA1ed45d4bfcdcfcc226bd6e66ce772f3c20b7e8241
SHA256a9744c5c29b2455061dabc72c660a9737bac2600ea2895d9d24c5099ff7d421b
SHA51225d74be339bdd2fab4af1e52304a9c131271068baefde87a33d8a3df9160a0ea9f90358e4228faf79d8e97d2a7ffd9503122b18f238b3f470a956509608433d9
-
Filesize
14KB
MD5a922561dc3eb681a439a93b07257f606
SHA1ed45d4bfcdcfcc226bd6e66ce772f3c20b7e8241
SHA256a9744c5c29b2455061dabc72c660a9737bac2600ea2895d9d24c5099ff7d421b
SHA51225d74be339bdd2fab4af1e52304a9c131271068baefde87a33d8a3df9160a0ea9f90358e4228faf79d8e97d2a7ffd9503122b18f238b3f470a956509608433d9
-
Filesize
14KB
MD5a922561dc3eb681a439a93b07257f606
SHA1ed45d4bfcdcfcc226bd6e66ce772f3c20b7e8241
SHA256a9744c5c29b2455061dabc72c660a9737bac2600ea2895d9d24c5099ff7d421b
SHA51225d74be339bdd2fab4af1e52304a9c131271068baefde87a33d8a3df9160a0ea9f90358e4228faf79d8e97d2a7ffd9503122b18f238b3f470a956509608433d9
-
Filesize
14KB
MD5a922561dc3eb681a439a93b07257f606
SHA1ed45d4bfcdcfcc226bd6e66ce772f3c20b7e8241
SHA256a9744c5c29b2455061dabc72c660a9737bac2600ea2895d9d24c5099ff7d421b
SHA51225d74be339bdd2fab4af1e52304a9c131271068baefde87a33d8a3df9160a0ea9f90358e4228faf79d8e97d2a7ffd9503122b18f238b3f470a956509608433d9