Analysis
-
max time kernel
129s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 10:16
Static task
static1
Behavioral task
behavioral1
Sample
EternalPredictor.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
EternalPredictor.exe
Resource
win10v2004-20241007-en
General
-
Target
EternalPredictor.exe
-
Size
17.6MB
-
MD5
7d207c243b33d6f3d78acadffd95ae0e
-
SHA1
a3ad8109c208b12d35359e78f4ebc23ed79ccf24
-
SHA256
dc23f531b2e23535601968a1453a45565c9214264d4ef3d016c0a983ed720c30
-
SHA512
ac9740408cd0dc7ff93835defed55af7359456eaa2cd092704e6f7ffe5fa3ea3b87d9ab927e4c06e96f9c030f8dc14cffe157ccf74618aa4ea9c33d875fca0fd
-
SSDEEP
393216:U8o6tLbdhAQdfxvzbjv1sIUO82oi61Mlk+kv4af0ADcOeIsP:UsbPJpvpn82oi6ulkPLf0WcOeR
Malware Config
Extracted
xworm
147.185.221.23:33942
-
Install_directory
%AppData%
-
install_file
XClient.exe
Extracted
skuld
https://discord.com/api/webhooks/1298867906041479188/X0YmXSYYuFGsCIlZL1CQlv_GeIoIWc3S1cksX7_7_e4Onj-TjaVqNzNpf_yEZ3AJvNBM
Signatures
-
Detect Xworm Payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\eternal.exe family_xworm behavioral1/memory/2348-7-0x0000000000C70000-0x0000000000C88000-memory.dmp family_xworm behavioral1/memory/1956-80-0x0000000000F90000-0x0000000000FA8000-memory.dmp family_xworm -
Skuld family
-
Xworm family
-
Drops startup file 2 IoCs
Processes:
eternal.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk eternal.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk eternal.exe -
Executes dropped EXE 7 IoCs
Processes:
eternal.exeskuld.exeprogram.exeprogram.exeXClient.exeXClient.exepid process 2348 eternal.exe 2504 skuld.exe 2120 program.exe 2596 program.exe 1196 1956 XClient.exe 2276 XClient.exe -
Loads dropped DLL 5 IoCs
Processes:
EternalPredictor.exeprogram.exepid process 2360 EternalPredictor.exe 2360 EternalPredictor.exe 2360 EternalPredictor.exe 2596 program.exe 1196 -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
eternal.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" eternal.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI21202\python313.dll upx behavioral1/memory/2596-47-0x000007FEF1CC0000-0x000007FEF2323000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
eternal.exepid process 2348 eternal.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
eternal.exeXClient.exeXClient.exedescription pid process Token: SeDebugPrivilege 2348 eternal.exe Token: SeDebugPrivilege 2348 eternal.exe Token: SeDebugPrivilege 1956 XClient.exe Token: SeDebugPrivilege 2276 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
eternal.exepid process 2348 eternal.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
EternalPredictor.exeprogram.exeeternal.exetaskeng.exedescription pid process target process PID 2360 wrote to memory of 2348 2360 EternalPredictor.exe eternal.exe PID 2360 wrote to memory of 2348 2360 EternalPredictor.exe eternal.exe PID 2360 wrote to memory of 2348 2360 EternalPredictor.exe eternal.exe PID 2360 wrote to memory of 2504 2360 EternalPredictor.exe skuld.exe PID 2360 wrote to memory of 2504 2360 EternalPredictor.exe skuld.exe PID 2360 wrote to memory of 2504 2360 EternalPredictor.exe skuld.exe PID 2360 wrote to memory of 2120 2360 EternalPredictor.exe program.exe PID 2360 wrote to memory of 2120 2360 EternalPredictor.exe program.exe PID 2360 wrote to memory of 2120 2360 EternalPredictor.exe program.exe PID 2120 wrote to memory of 2596 2120 program.exe program.exe PID 2120 wrote to memory of 2596 2120 program.exe program.exe PID 2120 wrote to memory of 2596 2120 program.exe program.exe PID 2348 wrote to memory of 2744 2348 eternal.exe schtasks.exe PID 2348 wrote to memory of 2744 2348 eternal.exe schtasks.exe PID 2348 wrote to memory of 2744 2348 eternal.exe schtasks.exe PID 2920 wrote to memory of 1956 2920 taskeng.exe XClient.exe PID 2920 wrote to memory of 1956 2920 taskeng.exe XClient.exe PID 2920 wrote to memory of 1956 2920 taskeng.exe XClient.exe PID 2920 wrote to memory of 2276 2920 taskeng.exe XClient.exe PID 2920 wrote to memory of 2276 2920 taskeng.exe XClient.exe PID 2920 wrote to memory of 2276 2920 taskeng.exe XClient.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\EternalPredictor.exe"C:\Users\Admin\AppData\Local\Temp\EternalPredictor.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Roaming\eternal.exe"C:\Users\Admin\AppData\Roaming\eternal.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2744
-
-
-
C:\Users\Admin\AppData\Roaming\skuld.exe"C:\Users\Admin\AppData\Roaming\skuld.exe"2⤵
- Executes dropped EXE
PID:2504
-
-
C:\Users\Admin\AppData\Roaming\program.exe"C:\Users\Admin\AppData\Roaming\program.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Users\Admin\AppData\Roaming\program.exe"C:\Users\Admin\AppData\Roaming\program.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2596
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D933DB3B-C2B4-485A-9F95-D24DEB5D2533} S-1-5-21-1488793075-819845221-1497111674-1000:UPNECVIU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD56ef5d2f77064df6f2f47af7ee4d44f0f
SHA10003946454b107874aa31839d41edcda1c77b0af
SHA256ab7c640f044d2eb7f4f0a4dfe5e719dfd9e5fcd769943233f5cece436870e367
SHA5121662cc02635d63b8114b41d11ec30a2af4b0b60209196aac937c2a608588fee47c6e93163ea6bf958246c32759ac5c82a712ea3d690e796e2070ac0ff9104266
-
Filesize
69KB
MD57439cc991a9a756c41153b8e9121baab
SHA1c62528386e5f62ff2975cc8ed0cad3a7d362e632
SHA25631a2b821e933bb193d94438d4a5aa036519535336c936d65b66889fb03164e2d
SHA512cbdfd77671884407f8f4bd9c5251df5d8896b29bd004ea52460eda8a222df7492c69572e044376315624220f3ea66de3aff34323ea281591ca2975f90fa6dd51
-
Filesize
7.6MB
MD53e6865657b29faea3a355c710f0aad45
SHA1ad9b98fa0f96685abc17aaab7fe4d65ac8fe34f7
SHA2562c48f7bc874f1c812c0031519e756c28f940a58b2f64cdb40a08f1ccc798f671
SHA512b360b5a244e83ee95719d7e781b9a49a29a5251e936619786b0151d0992aee33746109b3a8b0ab8d18c2788b738892c9b296c8c601025e16d850d730837b1615
-
Filesize
9.9MB
MD5dbbd2127d1030e4c9548fdf7de9983a7
SHA15b7939a94cbd908ad8f57bb2e5328cce657c3700
SHA2568e3601302c0294914808b6537cd27de961d087ba0807590b981b7f8c8aa5eee6
SHA51295a1112c9b062745df9c20f566cfcb9421221111d02db0c1a940a5ea230b09c39a487685ae674c350e4641132e3360a19ca0cd8762f7e46cecde8b7dd85fe5d2