Analysis

  • max time kernel
    118s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2022 20:52

General

  • Target

    file.exe

  • Size

    772KB

  • MD5

    53a0423e947832839264d0587b5b713f

  • SHA1

    9ed896985d20e83e309e8e7a2dac075840328b1a

  • SHA256

    01a1484a30212f8511f04ed162f54d04e921598154bde03e3c594caa41d70342

  • SHA512

    504db5eacd1b1f02e0adccc3a091ee22454a476fb01227d6afb7bfb124091ee759034ca521983c1d5c83fa5dda92bc2a796435bb71bc18291d006d0148b1abd4

  • SSDEEP

    12288:elDRU68atsFb35lj/KtgtmMoMkZaFS1yVmW13nevA8jHV2KaVfpdw1:yU68atsxz4gtmMSvW13neIi12KaVo1

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Extracted

Family

redline

Botnet

doc

C2

81.161.229.143:26910

Attributes
  • auth_value

    e067ff186bbd1a16b906849c2001d852

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Stealer.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Stealer.exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:3980
      • C:\Windows\SYSTEM32\cmd.exe
        "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4588
        • C:\Windows\system32\chcp.com
          chcp 65001
          4⤵
            PID:2772
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
              PID:4456
            • C:\Windows\system32\findstr.exe
              findstr All
              4⤵
                PID:4212
            • C:\Windows\SYSTEM32\cmd.exe
              "cmd.exe" /C chcp 65001 && netsh wlan show profile name="65001" key=clear | findstr Key
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:912
              • C:\Windows\system32\chcp.com
                chcp 65001
                4⤵
                  PID:260
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profile name="65001" key=clear
                  4⤵
                    PID:4972
                  • C:\Windows\system32\findstr.exe
                    findstr Key
                    4⤵
                      PID:1528
                  • C:\Users\Admin\AppData\Local\Temp\Tor\Tor.exe
                    "C:\Users\Admin\AppData\Local\Temp\Tor\Tor.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:3384
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4764

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Credential Access

              Credentials in Files

              2
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              3
              T1082

              Collection

              Data from Local System

              2
              T1005

              Email Collection

              1
              T1114

              Command and Control

              Web Service

              1
              T1102

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\Tor\Tor.exe
                Filesize

                4.0MB

                MD5

                67ab12cf6cabc14588e4f51b21c2134a

                SHA1

                32a4ff564f38bf4b62007e419f19c991e60d6e14

                SHA256

                f0aaae0364306bb7a4681d01935c96c2ac76b3576b7982990f86bcaf811a45ba

                SHA512

                2a1c67e9d23d6b050e35c5a8e159309cf598095239406c60a9f721fddc912e21afab7036cbd9f77197cc4241df5f8fa6aa9d7294762659178c6edeb4699d5bec

              • C:\Users\Admin\AppData\Local\Temp\Tor\libcrypto-1_1.dll
                Filesize

                3.5MB

                MD5

                3406f79392c47a72bed2f0067b3ce466

                SHA1

                a8e2940d61fc840441c4e2a835959d197929ffdf

                SHA256

                e4b6b2ca32b1e2ba26959ec7380c4f117418d3a724f60494ff3cb81505fbf43d

                SHA512

                930d794aa8715dcd23fafbead7fe2ec95d2863783b4c52279870cad93d5b6cf02ba8a13e2653d2bf731e9882bf63f43a7e44788ce47505346be3fe8e8b872fa4

              • C:\Users\Admin\AppData\Local\Temp\Tor\libcrypto-1_1.dll
                Filesize

                3.5MB

                MD5

                3406f79392c47a72bed2f0067b3ce466

                SHA1

                a8e2940d61fc840441c4e2a835959d197929ffdf

                SHA256

                e4b6b2ca32b1e2ba26959ec7380c4f117418d3a724f60494ff3cb81505fbf43d

                SHA512

                930d794aa8715dcd23fafbead7fe2ec95d2863783b4c52279870cad93d5b6cf02ba8a13e2653d2bf731e9882bf63f43a7e44788ce47505346be3fe8e8b872fa4

              • C:\Users\Admin\AppData\Local\Temp\Tor\libcrypto-1_1.dll
                Filesize

                3.5MB

                MD5

                3406f79392c47a72bed2f0067b3ce466

                SHA1

                a8e2940d61fc840441c4e2a835959d197929ffdf

                SHA256

                e4b6b2ca32b1e2ba26959ec7380c4f117418d3a724f60494ff3cb81505fbf43d

                SHA512

                930d794aa8715dcd23fafbead7fe2ec95d2863783b4c52279870cad93d5b6cf02ba8a13e2653d2bf731e9882bf63f43a7e44788ce47505346be3fe8e8b872fa4

              • C:\Users\Admin\AppData\Local\Temp\Tor\libevent-2-1-7.dll
                Filesize

                1.1MB

                MD5

                a3bf8e33948d94d490d4613441685eee

                SHA1

                75ed7f6e2855a497f45b15270c3ad4aed6ad02e2

                SHA256

                91c812a33871e40b264761f1418e37ebfeb750fe61ca00cbcbe9f3769a8bf585

                SHA512

                c20ef2efcacb5f8c7e2464de7fde68bf610ab2e0608ff4daed9bf676996375db99bee7e3f26c5bd6cca63f9b2d889ed5460ec25004130887cd1a90b892be2b28

              • C:\Users\Admin\AppData\Local\Temp\Tor\libevent-2-1-7.dll
                Filesize

                1.1MB

                MD5

                a3bf8e33948d94d490d4613441685eee

                SHA1

                75ed7f6e2855a497f45b15270c3ad4aed6ad02e2

                SHA256

                91c812a33871e40b264761f1418e37ebfeb750fe61ca00cbcbe9f3769a8bf585

                SHA512

                c20ef2efcacb5f8c7e2464de7fde68bf610ab2e0608ff4daed9bf676996375db99bee7e3f26c5bd6cca63f9b2d889ed5460ec25004130887cd1a90b892be2b28

              • C:\Users\Admin\AppData\Local\Temp\Tor\libgcc_s_sjlj-1.dll
                Filesize

                1.0MB

                MD5

                bd40ff3d0ce8d338a1fe4501cd8e9a09

                SHA1

                3aae8c33bf0ec9adf5fbf8a361445969de409b49

                SHA256

                ebda776a2a353f8f0690b1c7706b0cdaff3d23e1618515d45e451fc19440501c

                SHA512

                404fb3c107006b832b8e900f6e27873324cd0a7946cdccf4ffeea365a725892d929e8b160379af9782bcd6cfeb4c3c805740e21280b42bb2ce8f39f26792e5a1

              • C:\Users\Admin\AppData\Local\Temp\Tor\libgcc_s_sjlj-1.dll
                Filesize

                1.0MB

                MD5

                bd40ff3d0ce8d338a1fe4501cd8e9a09

                SHA1

                3aae8c33bf0ec9adf5fbf8a361445969de409b49

                SHA256

                ebda776a2a353f8f0690b1c7706b0cdaff3d23e1618515d45e451fc19440501c

                SHA512

                404fb3c107006b832b8e900f6e27873324cd0a7946cdccf4ffeea365a725892d929e8b160379af9782bcd6cfeb4c3c805740e21280b42bb2ce8f39f26792e5a1

              • C:\Users\Admin\AppData\Local\Temp\Tor\libssl-1_1.dll
                Filesize

                1.1MB

                MD5

                9e3d55fbf890c6cbffd836f2aef4ba31

                SHA1

                715890ba3bda3431470cca4f4bc492c0f63fa138

                SHA256

                e6f4cf41373e8770c670cf5e85461f25385314ed9d8a2b37381bc84f5c0dd5c0

                SHA512

                9848f28fd96c21dd054cbf3e722e56373696c1f7803c137afc7c7203325d9738fa6b984d95cd49ff78a6d95c8f9406f869af3c3783901da3cc003e2b09497d65

              • C:\Users\Admin\AppData\Local\Temp\Tor\libssl-1_1.dll
                Filesize

                1.1MB

                MD5

                9e3d55fbf890c6cbffd836f2aef4ba31

                SHA1

                715890ba3bda3431470cca4f4bc492c0f63fa138

                SHA256

                e6f4cf41373e8770c670cf5e85461f25385314ed9d8a2b37381bc84f5c0dd5c0

                SHA512

                9848f28fd96c21dd054cbf3e722e56373696c1f7803c137afc7c7203325d9738fa6b984d95cd49ff78a6d95c8f9406f869af3c3783901da3cc003e2b09497d65

              • C:\Users\Admin\AppData\Local\Temp\Tor\libssp-0.dll
                Filesize

                246KB

                MD5

                b77328da7cead5f4623748a70727860d

                SHA1

                13b33722c55cca14025b90060e3227db57bf5327

                SHA256

                46541d9e28c18bc11267630920b97c42f104c258b55e2f62e4a02bcd5f03e0e7

                SHA512

                2f1bd13357078454203092ed5ddc23a8baa5e64202fba1e4f98eacf1c3c184616e527468a96ff36d98b9324426dddfa20b62b38cf95c6f5c0dc32513ebace9e2

              • C:\Users\Admin\AppData\Local\Temp\Tor\libssp-0.dll
                Filesize

                246KB

                MD5

                b77328da7cead5f4623748a70727860d

                SHA1

                13b33722c55cca14025b90060e3227db57bf5327

                SHA256

                46541d9e28c18bc11267630920b97c42f104c258b55e2f62e4a02bcd5f03e0e7

                SHA512

                2f1bd13357078454203092ed5ddc23a8baa5e64202fba1e4f98eacf1c3c184616e527468a96ff36d98b9324426dddfa20b62b38cf95c6f5c0dc32513ebace9e2

              • C:\Users\Admin\AppData\Local\Temp\Tor\libwinpthread-1.dll
                Filesize

                512KB

                MD5

                19d7cc4377f3c09d97c6da06fbabc7dc

                SHA1

                3a3ba8f397fb95ed5df22896b2c53a326662fcc9

                SHA256

                228fcfe9ed0574b8da32dd26eaf2f5dbaef0e1bd2535cb9b1635212ccdcbf84d

                SHA512

                23711285352cdec6815b5dd6e295ec50568fab7614706bc8d5328a4a0b62991c54b16126ed9e522471d2367b6f32fa35feb41bfa77b3402680d9a69f53962a4a

              • C:\Users\Admin\AppData\Local\Temp\Tor\libwinpthread-1.dll
                Filesize

                512KB

                MD5

                19d7cc4377f3c09d97c6da06fbabc7dc

                SHA1

                3a3ba8f397fb95ed5df22896b2c53a326662fcc9

                SHA256

                228fcfe9ed0574b8da32dd26eaf2f5dbaef0e1bd2535cb9b1635212ccdcbf84d

                SHA512

                23711285352cdec6815b5dd6e295ec50568fab7614706bc8d5328a4a0b62991c54b16126ed9e522471d2367b6f32fa35feb41bfa77b3402680d9a69f53962a4a

              • C:\Users\Admin\AppData\Local\Temp\Tor\libwinpthread-1.dll
                Filesize

                512KB

                MD5

                19d7cc4377f3c09d97c6da06fbabc7dc

                SHA1

                3a3ba8f397fb95ed5df22896b2c53a326662fcc9

                SHA256

                228fcfe9ed0574b8da32dd26eaf2f5dbaef0e1bd2535cb9b1635212ccdcbf84d

                SHA512

                23711285352cdec6815b5dd6e295ec50568fab7614706bc8d5328a4a0b62991c54b16126ed9e522471d2367b6f32fa35feb41bfa77b3402680d9a69f53962a4a

              • C:\Users\Admin\AppData\Local\Temp\Tor\tor.exe
                Filesize

                4.0MB

                MD5

                67ab12cf6cabc14588e4f51b21c2134a

                SHA1

                32a4ff564f38bf4b62007e419f19c991e60d6e14

                SHA256

                f0aaae0364306bb7a4681d01935c96c2ac76b3576b7982990f86bcaf811a45ba

                SHA512

                2a1c67e9d23d6b050e35c5a8e159309cf598095239406c60a9f721fddc912e21afab7036cbd9f77197cc4241df5f8fa6aa9d7294762659178c6edeb4699d5bec

              • C:\Users\Admin\AppData\Local\Temp\Tor\zlib1.dll
                Filesize

                121KB

                MD5

                6f98da9e33cd6f3dd60950413d3638ac

                SHA1

                e630bdf8cebc165aa81464ff20c1d55272d05675

                SHA256

                219d9d5bf0de4c2251439c89dd5f2959ee582e7f9f7d5ff66a29c88753a3a773

                SHA512

                2983faaf7f47a8f79a38122aa617e65e7deddd19ba9a98b62acf17b48e5308099b852f21aaf8ca6fe11e2cc76c36eed7ffa3307877d4e67b1659fe6e4475205c

              • C:\Users\Admin\AppData\Local\Temp\Tor\zlib1.dll
                Filesize

                121KB

                MD5

                6f98da9e33cd6f3dd60950413d3638ac

                SHA1

                e630bdf8cebc165aa81464ff20c1d55272d05675

                SHA256

                219d9d5bf0de4c2251439c89dd5f2959ee582e7f9f7d5ff66a29c88753a3a773

                SHA512

                2983faaf7f47a8f79a38122aa617e65e7deddd19ba9a98b62acf17b48e5308099b852f21aaf8ca6fe11e2cc76c36eed7ffa3307877d4e67b1659fe6e4475205c

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Stealer.exe
                Filesize

                337KB

                MD5

                d5cb2b8049acbe8f4b9fcbe032e330d0

                SHA1

                560614f0290add2a03e2464b38e2b9b1e3e4674d

                SHA256

                1108265349efc840f7d3ed392113cf5cb11f4327887dd3286296e7aab4c6687f

                SHA512

                ddd79498d5918dd0c29cdecd803c2e0e2a835f8b56fd7e83ddaf342b195262c0566c859b3434251b81d77e556a721878990df6da2676757fde486c9f085740a9

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Stealer.exe
                Filesize

                337KB

                MD5

                d5cb2b8049acbe8f4b9fcbe032e330d0

                SHA1

                560614f0290add2a03e2464b38e2b9b1e3e4674d

                SHA256

                1108265349efc840f7d3ed392113cf5cb11f4327887dd3286296e7aab4c6687f

                SHA512

                ddd79498d5918dd0c29cdecd803c2e0e2a835f8b56fd7e83ddaf342b195262c0566c859b3434251b81d77e556a721878990df6da2676757fde486c9f085740a9

              • memory/260-149-0x0000000000000000-mapping.dmp
              • memory/912-148-0x0000000000000000-mapping.dmp
              • memory/1528-151-0x0000000000000000-mapping.dmp
              • memory/1868-135-0x00000000051A0000-0x0000000005232000-memory.dmp
                Filesize

                584KB

              • memory/1868-136-0x0000000006570000-0x000000000657A000-memory.dmp
                Filesize

                40KB

              • memory/1868-132-0x0000000000080000-0x0000000000132000-memory.dmp
                Filesize

                712KB

              • memory/1868-134-0x0000000005750000-0x0000000005CF4000-memory.dmp
                Filesize

                5.6MB

              • memory/1868-133-0x0000000005030000-0x00000000050CC000-memory.dmp
                Filesize

                624KB

              • memory/2772-145-0x0000000000000000-mapping.dmp
              • memory/3384-177-0x000000006F370000-0x000000006F396000-memory.dmp
                Filesize

                152KB

              • memory/3384-174-0x000000006F490000-0x000000006F58B000-memory.dmp
                Filesize

                1004KB

              • memory/3384-171-0x000000006F490000-0x000000006F58B000-memory.dmp
                Filesize

                1004KB

              • memory/3384-173-0x0000000000F40000-0x0000000001353000-memory.dmp
                Filesize

                4.1MB

              • memory/3384-172-0x000000006F370000-0x000000006F396000-memory.dmp
                Filesize

                152KB

              • memory/3384-180-0x000000006F490000-0x000000006F58B000-memory.dmp
                Filesize

                1004KB

              • memory/3384-178-0x0000000000F40000-0x0000000001353000-memory.dmp
                Filesize

                4.1MB

              • memory/3384-176-0x000000006F3A0000-0x000000006F486000-memory.dmp
                Filesize

                920KB

              • memory/3384-175-0x000000006EF60000-0x000000006F255000-memory.dmp
                Filesize

                3.0MB

              • memory/3384-152-0x0000000000000000-mapping.dmp
              • memory/3384-192-0x0000000000F40000-0x0000000001353000-memory.dmp
                Filesize

                4.1MB

              • memory/3384-181-0x0000000000F40000-0x0000000001353000-memory.dmp
                Filesize

                4.1MB

              • memory/3980-140-0x000001F06E7D0000-0x000001F06E82A000-memory.dmp
                Filesize

                360KB

              • memory/3980-141-0x00007FFBBCA20000-0x00007FFBBD4E1000-memory.dmp
                Filesize

                10.8MB

              • memory/3980-144-0x000001F0710E0000-0x000001F071130000-memory.dmp
                Filesize

                320KB

              • memory/3980-137-0x0000000000000000-mapping.dmp
              • memory/3980-179-0x00007FFBBCA20000-0x00007FFBBD4E1000-memory.dmp
                Filesize

                10.8MB

              • memory/3980-193-0x00007FFBBCA20000-0x00007FFBBD4E1000-memory.dmp
                Filesize

                10.8MB

              • memory/4212-147-0x0000000000000000-mapping.dmp
              • memory/4456-146-0x0000000000000000-mapping.dmp
              • memory/4588-143-0x0000000000000000-mapping.dmp
              • memory/4764-182-0x0000000000400000-0x0000000000460000-memory.dmp
                Filesize

                384KB

              • memory/4764-183-0x000000000AB70000-0x000000000B188000-memory.dmp
                Filesize

                6.1MB

              • memory/4764-184-0x000000000A6C0000-0x000000000A7CA000-memory.dmp
                Filesize

                1.0MB

              • memory/4764-185-0x000000000A5F0000-0x000000000A602000-memory.dmp
                Filesize

                72KB

              • memory/4764-186-0x000000000A650000-0x000000000A68C000-memory.dmp
                Filesize

                240KB

              • memory/4764-187-0x000000000A960000-0x000000000A9C6000-memory.dmp
                Filesize

                408KB

              • memory/4764-188-0x000000000B8E0000-0x000000000B956000-memory.dmp
                Filesize

                472KB

              • memory/4764-189-0x000000000B960000-0x000000000B9B0000-memory.dmp
                Filesize

                320KB

              • memory/4764-190-0x000000000C2C0000-0x000000000C482000-memory.dmp
                Filesize

                1.8MB

              • memory/4764-191-0x000000000CFD0000-0x000000000D4FC000-memory.dmp
                Filesize

                5.2MB

              • memory/4764-142-0x0000000000000000-mapping.dmp
              • memory/4972-150-0x0000000000000000-mapping.dmp