Analysis
-
max time kernel
50s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 13:05
Static task
static1
Behavioral task
behavioral1
Sample
a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe
Resource
win7-20240221-en
Errors
General
-
Target
a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe
-
Size
455KB
-
MD5
c8d9593196962fa5d706a207c16674cd
-
SHA1
686a8e674e6615d5cd91f7b2cba0c755054b3f69
-
SHA256
a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d
-
SHA512
5ddae80780c6091bfe0ab5e29bc63732c08ce34f677fc341366dcecf6db9e1bd2e0ed24cfe57eface0d19c6f46010f47eb2d74888b91a503dae00651c4a756bf
-
SSDEEP
12288:XcTpGLwWpFGIWFfDtaY4S0LEy7w0iymL/:XOpEwiFYxsEyHiyK
Malware Config
Extracted
xworm
5.1
104.194.9.116:7000
bUezpCDHVjUVS3W9
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot6330888131:AAE5ycZdHuNqV5SVYhHeCfRENn6GuCjwXjs/sendMessage?chat_id=1046049845
Extracted
eternity
47vk9PbPuHnEnazCn4tLpwPCWRLSMhpX9PD8WqpjchhTXisimD6j8EvRFDbPQHKUmHVq3vAM3DLytXLg8CqcdRXRFdPe92Q
-
payload_urls
https://raw.githubusercontent.com/VolVeRFM/SilentMiner-VolVeR/main/VolVeRBuilder/Resources/xmrig.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/1944-6-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 4 IoCs
pid Process 4696 ijcvid.exe 436 jstxwb.exe 924 installutil.exe 756 rnnnxu.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe jstxwb.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1396 set thread context of 1944 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 85 PID 4696 set thread context of 1756 4696 ijcvid.exe 94 -
Launches sc.exe 11 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 5028 sc.exe 4488 sc.exe 4520 sc.exe 3620 sc.exe 1900 sc.exe 3804 sc.exe 1904 sc.exe 2596 sc.exe 3864 sc.exe 2240 sc.exe 2432 sc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4700 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2120 PING.EXE -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 436 jstxwb.exe 3952 powershell.exe 3952 powershell.exe 436 jstxwb.exe 436 jstxwb.exe 436 jstxwb.exe 436 jstxwb.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe Token: SeDebugPrivilege 1944 CasPol.exe Token: SeDebugPrivilege 3952 powershell.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1396 wrote to memory of 1944 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 85 PID 1396 wrote to memory of 1944 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 85 PID 1396 wrote to memory of 1944 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 85 PID 1396 wrote to memory of 1944 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 85 PID 1396 wrote to memory of 1944 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 85 PID 1396 wrote to memory of 1944 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 85 PID 1396 wrote to memory of 1944 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 85 PID 1396 wrote to memory of 1944 1396 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 85 PID 1944 wrote to memory of 4696 1944 CasPol.exe 90 PID 1944 wrote to memory of 4696 1944 CasPol.exe 90 PID 1944 wrote to memory of 436 1944 CasPol.exe 93 PID 1944 wrote to memory of 436 1944 CasPol.exe 93 PID 4696 wrote to memory of 1756 4696 ijcvid.exe 94 PID 4696 wrote to memory of 1756 4696 ijcvid.exe 94 PID 4696 wrote to memory of 1756 4696 ijcvid.exe 94 PID 4696 wrote to memory of 1756 4696 ijcvid.exe 94 PID 4696 wrote to memory of 1756 4696 ijcvid.exe 94 PID 4696 wrote to memory of 1756 4696 ijcvid.exe 94 PID 4696 wrote to memory of 1756 4696 ijcvid.exe 94 PID 4696 wrote to memory of 1756 4696 ijcvid.exe 94 PID 1756 wrote to memory of 4404 1756 installutil.exe 97 PID 1756 wrote to memory of 4404 1756 installutil.exe 97 PID 1756 wrote to memory of 4404 1756 installutil.exe 97 PID 4404 wrote to memory of 3528 4404 cmd.exe 99 PID 4404 wrote to memory of 3528 4404 cmd.exe 99 PID 4404 wrote to memory of 3528 4404 cmd.exe 99 PID 4404 wrote to memory of 2120 4404 cmd.exe 100 PID 4404 wrote to memory of 2120 4404 cmd.exe 100 PID 4404 wrote to memory of 2120 4404 cmd.exe 100 PID 4404 wrote to memory of 4700 4404 cmd.exe 101 PID 4404 wrote to memory of 4700 4404 cmd.exe 101 PID 4404 wrote to memory of 4700 4404 cmd.exe 101 PID 4404 wrote to memory of 924 4404 cmd.exe 102 PID 4404 wrote to memory of 924 4404 cmd.exe 102 PID 4404 wrote to memory of 924 4404 cmd.exe 102 PID 1944 wrote to memory of 756 1944 CasPol.exe 106 PID 1944 wrote to memory of 756 1944 CasPol.exe 106 PID 2656 wrote to memory of 1732 2656 cmd.exe 113 PID 2656 wrote to memory of 1732 2656 cmd.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe"C:\Users\Admin\AppData\Local\Temp\a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Users\Admin\AppData\Local\Temp\ijcvid.exe"C:\Users\Admin\AppData\Local\Temp\ijcvid.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "installutil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\installutil.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\installutil.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵PID:3528
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:2120
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "installutil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\installutil.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:4700
-
-
C:\Users\Admin\AppData\Local\ServiceHub\installutil.exe"C:\Users\Admin\AppData\Local\ServiceHub\installutil.exe"6⤵
- Executes dropped EXE
PID:924
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\jstxwb.exe"C:\Users\Admin\AppData\Local\Temp\jstxwb.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:436 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵PID:1732
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:3804
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:1904
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:5028
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:4488
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:2596
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵PID:4596
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵PID:932
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵PID:3288
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵PID:2704
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe4⤵PID:2456
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "AHIMMUFK"4⤵
- Launches sc.exe
PID:3864
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "AHIMMUFK" binpath= "C:\ProgramData\xlffyhztkvzk\pkiwizgebqxq.exe" start= "auto"4⤵
- Launches sc.exe
PID:2240
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:3620
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "AHIMMUFK"4⤵
- Launches sc.exe
PID:4520
-
-
-
C:\Users\Admin\AppData\Local\Temp\rnnnxu.exe"C:\Users\Admin\AppData\Local\Temp\rnnnxu.exe"3⤵
- Executes dropped EXE
PID:756 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"4⤵PID:1224
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe5⤵PID:3804
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GVKQGWZS"5⤵
- Launches sc.exe
PID:2432
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GVKQGWZS" binpath= "C:\ProgramData\jjfvbumjfczj\oapavmkbdsqp.exe" start= "auto"5⤵
- Launches sc.exe
PID:1900
-
-
-
-
-
C:\ProgramData\xlffyhztkvzk\pkiwizgebqxq.exeC:\ProgramData\xlffyhztkvzk\pkiwizgebqxq.exe1⤵PID:4640
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵PID:3320
-
-
C:\Users\Admin\AppData\Local\ServiceHub\installutil.exeC:\Users\Admin\AppData\Local\ServiceHub\installutil.exe1⤵PID:2920
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3388
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3060
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:1412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
321B
MD5baf5d1398fdb79e947b60fe51e45397f
SHA149e7b8389f47b93509d621b8030b75e96bb577af
SHA25610c8c7b5fa58f8c6b69f44e92a4e2af111b59fcf4f21a07e04b19e14876ccdf8
SHA512b2c9ef5581d5eae7c17ae260fe9f52344ed737fa851cb44d1cea58a32359d0ac5d0ca3099c970209bd30a0d4af6e504101f21b7054cf5eca91c0831cf12fb413
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
393KB
MD53f3a51617811e9581aba50376599efa6
SHA19b26aa73f43a4db9b216b90d1aa3e2e4d602fde8
SHA2565f3403e13e316d9320d46233e9f62b183623c46ec80c6c55139efdd72c5ada37
SHA5129ad5cfb29281dd462b726c7ee239926f83050181fe4f6c3e9057e51df65ae7f850cecbf1cb453287720314275335df36bb8d5299d09a1f73329a5b9292db3ee3
-
Filesize
2.8MB
MD521b6c5c3b7e13ca225dc53324af1cf1d
SHA11903cba2906b60ba1a473049abd3c8abd0175b3c
SHA2561d3c862f7876ed0210cc2672c543d407638230d3651dc5a5f63247556c54df39
SHA512d05bf8554a98af622c8d80ffc1035c4d9fc8e20a08c10255282adb5bbb2e2b84553106aeba6ce6e099d97c1c6a4cc4f89f9b411d0d31ca88d8249dd791b7e254
-
Filesize
3.1MB
MD5f3e70f68d7e2f644bcd312f1333094e1
SHA1259dd00ddb8a08fb149c37254bfb865a74bb11b9
SHA2566607d552accc951f2cd068bb394200987d7d1e90e34f8cdab3afe6e3ccedee4e
SHA512425d60775735804dce4a43aba0426966cc21ef5c0c997d073bc3d0740d3a07b13227fd1e5be93189079e8e01ca0c515d27ddc0451ee4e514e02bdc3bd8f4d33d
-
Filesize
22KB
MD54155b09e08ecf490c74341e628178622
SHA12f854cb07c90f909cbedb3f6b35c28b5d06fb0c4
SHA2562b7ac6abb796b99bc8c3c1256e06928acc822a4959f829dc75fe2608807a299b
SHA512057f95ca8cb44ef442d2c6343966eb11ac6c2f0784ba6d048966f83709cb244e74d6e4a4c3707498f2b9a7680e85f48f2a13dbc89813b0408f0e9a45ffde1f6e