Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-11-2024 10:14
Behavioral task
behavioral1
Sample
eternal.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eternal.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
eternal.exe
Resource
win11-20241007-en
General
-
Target
eternal.exe
-
Size
69KB
-
MD5
7439cc991a9a756c41153b8e9121baab
-
SHA1
c62528386e5f62ff2975cc8ed0cad3a7d362e632
-
SHA256
31a2b821e933bb193d94438d4a5aa036519535336c936d65b66889fb03164e2d
-
SHA512
cbdfd77671884407f8f4bd9c5251df5d8896b29bd004ea52460eda8a222df7492c69572e044376315624220f3ea66de3aff34323ea281591ca2975f90fa6dd51
-
SSDEEP
1536:dEmkVu+xslqytUTZfJM6htYxrlYCbM1/kCxtD6LOSIcRGPUC:dEZZx8q/fJLtYFZbM1segO3cQ8C
Malware Config
Extracted
xworm
147.185.221.23:33942
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral3/memory/5344-1-0x0000000000FC0000-0x0000000000FD8000-memory.dmp family_xworm behavioral3/files/0x001c00000002ab7a-8.dat family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk eternal.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk eternal.exe -
Executes dropped EXE 3 IoCs
pid Process 1576 XClient.exe 5340 XClient.exe 5444 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" eternal.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5816 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 5344 eternal.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 5344 eternal.exe Token: SeDebugPrivilege 5344 eternal.exe Token: SeDebugPrivilege 1576 XClient.exe Token: SeDebugPrivilege 5340 XClient.exe Token: SeDebugPrivilege 5444 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5344 eternal.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 5344 wrote to memory of 5816 5344 eternal.exe 77 PID 5344 wrote to memory of 5816 5344 eternal.exe 77 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\eternal.exe"C:\Users\Admin\AppData\Local\Temp\eternal.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5344 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:5816
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5340
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5444
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
69KB
MD57439cc991a9a756c41153b8e9121baab
SHA1c62528386e5f62ff2975cc8ed0cad3a7d362e632
SHA25631a2b821e933bb193d94438d4a5aa036519535336c936d65b66889fb03164e2d
SHA512cbdfd77671884407f8f4bd9c5251df5d8896b29bd004ea52460eda8a222df7492c69572e044376315624220f3ea66de3aff34323ea281591ca2975f90fa6dd51