Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
09/03/2023, 08:42
Static task
static1
Behavioral task
behavioral1
Sample
b24ef80de413285aa22eeaffca8b002e.exe
Resource
win7-20230220-en
General
-
Target
b24ef80de413285aa22eeaffca8b002e.exe
-
Size
4.3MB
-
MD5
b24ef80de413285aa22eeaffca8b002e
-
SHA1
0a282ec02d4065afa895e9737e0fddcf08e824ae
-
SHA256
93f3c7749e51bf4699e6a7fd9a8153c67f128e7fb3a2e69321ddfb09d064f800
-
SHA512
3174f834b3c58d303cb8849b7ef5e67d090bbd94786d9e6132c8cb110b89b63d805669b1ad68cb51dd5859d7f00fd1b68f8446fa6f9e0a79fd56aa3a1dd26a51
-
SSDEEP
49152:je2w+P9xbVSwuXTYbGIggh7GIkeMgz/2rcrCG7r5mdiPt93RLlkuFX:je2wubAzTA8+7n52oV7FNlj
Malware Config
Extracted
eternity
http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion
-
payload_urls
http://167.88.170.23/swo/sw.exe
http://167.88.170.23/swo/swo.exe
Extracted
redline
5555
167.235.141.81:36255
-
auth_value
842c595ff01a0b4b161f122d875170f5
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation tmp210.tmp.exe -
Executes dropped EXE 4 IoCs
pid Process 3988 5555.exe 2948 tmp210.tmp.exe 3480 tmp210.tmp.exe 556 tmp210.tmp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4432 set thread context of 3424 4432 b24ef80de413285aa22eeaffca8b002e.exe 95 PID 2948 set thread context of 3480 2948 tmp210.tmp.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4240 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4920 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe 4432 b24ef80de413285aa22eeaffca8b002e.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4432 b24ef80de413285aa22eeaffca8b002e.exe Token: SeDebugPrivilege 3988 5555.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 4432 wrote to memory of 3208 4432 b24ef80de413285aa22eeaffca8b002e.exe 94 PID 4432 wrote to memory of 3208 4432 b24ef80de413285aa22eeaffca8b002e.exe 94 PID 4432 wrote to memory of 3208 4432 b24ef80de413285aa22eeaffca8b002e.exe 94 PID 4432 wrote to memory of 3208 4432 b24ef80de413285aa22eeaffca8b002e.exe 94 PID 4432 wrote to memory of 3208 4432 b24ef80de413285aa22eeaffca8b002e.exe 94 PID 4432 wrote to memory of 3208 4432 b24ef80de413285aa22eeaffca8b002e.exe 94 PID 4432 wrote to memory of 3208 4432 b24ef80de413285aa22eeaffca8b002e.exe 94 PID 4432 wrote to memory of 3208 4432 b24ef80de413285aa22eeaffca8b002e.exe 94 PID 4432 wrote to memory of 3424 4432 b24ef80de413285aa22eeaffca8b002e.exe 95 PID 4432 wrote to memory of 3424 4432 b24ef80de413285aa22eeaffca8b002e.exe 95 PID 4432 wrote to memory of 3424 4432 b24ef80de413285aa22eeaffca8b002e.exe 95 PID 4432 wrote to memory of 3424 4432 b24ef80de413285aa22eeaffca8b002e.exe 95 PID 4432 wrote to memory of 3424 4432 b24ef80de413285aa22eeaffca8b002e.exe 95 PID 4432 wrote to memory of 3424 4432 b24ef80de413285aa22eeaffca8b002e.exe 95 PID 4432 wrote to memory of 3424 4432 b24ef80de413285aa22eeaffca8b002e.exe 95 PID 4432 wrote to memory of 3424 4432 b24ef80de413285aa22eeaffca8b002e.exe 95 PID 3424 wrote to memory of 3988 3424 InstallUtil.exe 98 PID 3424 wrote to memory of 3988 3424 InstallUtil.exe 98 PID 3424 wrote to memory of 3988 3424 InstallUtil.exe 98 PID 3424 wrote to memory of 2948 3424 InstallUtil.exe 99 PID 3424 wrote to memory of 2948 3424 InstallUtil.exe 99 PID 3424 wrote to memory of 2948 3424 InstallUtil.exe 99 PID 2948 wrote to memory of 3480 2948 tmp210.tmp.exe 101 PID 2948 wrote to memory of 3480 2948 tmp210.tmp.exe 101 PID 2948 wrote to memory of 3480 2948 tmp210.tmp.exe 101 PID 2948 wrote to memory of 3480 2948 tmp210.tmp.exe 101 PID 2948 wrote to memory of 3480 2948 tmp210.tmp.exe 101 PID 2948 wrote to memory of 3480 2948 tmp210.tmp.exe 101 PID 2948 wrote to memory of 3480 2948 tmp210.tmp.exe 101 PID 2948 wrote to memory of 3480 2948 tmp210.tmp.exe 101 PID 3480 wrote to memory of 4116 3480 tmp210.tmp.exe 102 PID 3480 wrote to memory of 4116 3480 tmp210.tmp.exe 102 PID 3480 wrote to memory of 4116 3480 tmp210.tmp.exe 102 PID 4116 wrote to memory of 1348 4116 cmd.exe 105 PID 4116 wrote to memory of 1348 4116 cmd.exe 105 PID 4116 wrote to memory of 1348 4116 cmd.exe 105 PID 4116 wrote to memory of 4920 4116 cmd.exe 106 PID 4116 wrote to memory of 4920 4116 cmd.exe 106 PID 4116 wrote to memory of 4920 4116 cmd.exe 106 PID 4116 wrote to memory of 4240 4116 cmd.exe 110 PID 4116 wrote to memory of 4240 4116 cmd.exe 110 PID 4116 wrote to memory of 4240 4116 cmd.exe 110 PID 4116 wrote to memory of 556 4116 cmd.exe 111 PID 4116 wrote to memory of 556 4116 cmd.exe 111 PID 4116 wrote to memory of 556 4116 cmd.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\b24ef80de413285aa22eeaffca8b002e.exe"C:\Users\Admin\AppData\Local\Temp\b24ef80de413285aa22eeaffca8b002e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵PID:3208
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Users\Admin\AppData\Local\Temp\5555.exe"C:\Users\Admin\AppData\Local\Temp\5555.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
C:\Users\Admin\AppData\Local\Temp\tmp210.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp210.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\tmp210.tmp.exe"{path}"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "tmp210.tmp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\tmp210.tmp.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\tmp210.tmp.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\tmp210.tmp.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵PID:1348
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:4920
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "tmp210.tmp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\tmp210.tmp.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:4240
-
-
C:\Users\Admin\AppData\Local\ServiceHub\tmp210.tmp.exe"C:\Users\Admin\AppData\Local\ServiceHub\tmp210.tmp.exe"6⤵
- Executes dropped EXE
PID:556
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bb3d30439ec1e6435c3eac4df8c1d2e3
SHA1c901d5946e53ae0a9e2417c8dfaf5786a0037422
SHA256182adf89e57f80a92db9a5e13105cd59544f37855ca35f98116a0182ddd3b2e6
SHA512d3547aadf665ce2552b3dfa350b80a5e813aa346870fb2b05a3b998096eebf563143bffe964e0f7243761b79420d1adf02f735779902901d1a41a1f35c557572
-
Filesize
2.1MB
MD5633b0303b31c70c07ee65e0fcc895259
SHA1c00053332bc05a57604147419660908d8ac0da1d
SHA25611536d2bcc70ddd7cb41038ab3db2b38ebbe5ce0c7eb2927f93772d63447c3ce
SHA512a5673ba02847215d96f67b1b148bebcc0567e48a981efe1b1fed93c074614776c52a9588dee6a6a3e2b55bbd1c3aab6c918e5dd7529d9d358e3a50cecd65767b
-
Filesize
2.1MB
MD5633b0303b31c70c07ee65e0fcc895259
SHA1c00053332bc05a57604147419660908d8ac0da1d
SHA25611536d2bcc70ddd7cb41038ab3db2b38ebbe5ce0c7eb2927f93772d63447c3ce
SHA512a5673ba02847215d96f67b1b148bebcc0567e48a981efe1b1fed93c074614776c52a9588dee6a6a3e2b55bbd1c3aab6c918e5dd7529d9d358e3a50cecd65767b
-
Filesize
175KB
MD57382598795e61668556c9ba865acf062
SHA199c60e85e0df408bf4e97f0d144b9f6b1d890a1b
SHA256663866740811ad99b5a34d8c0a31bc6e49b662d7476e46fbe6001a83c464d622
SHA512093f2b0d7dbd5772e89aa85852b378c2f18403fd7efc243a06b182a62d13716bd9d09b19b5a2024baadd0df9567a5e1d968c34174207998a7865a594505fd432
-
Filesize
175KB
MD57382598795e61668556c9ba865acf062
SHA199c60e85e0df408bf4e97f0d144b9f6b1d890a1b
SHA256663866740811ad99b5a34d8c0a31bc6e49b662d7476e46fbe6001a83c464d622
SHA512093f2b0d7dbd5772e89aa85852b378c2f18403fd7efc243a06b182a62d13716bd9d09b19b5a2024baadd0df9567a5e1d968c34174207998a7865a594505fd432
-
Filesize
175KB
MD57382598795e61668556c9ba865acf062
SHA199c60e85e0df408bf4e97f0d144b9f6b1d890a1b
SHA256663866740811ad99b5a34d8c0a31bc6e49b662d7476e46fbe6001a83c464d622
SHA512093f2b0d7dbd5772e89aa85852b378c2f18403fd7efc243a06b182a62d13716bd9d09b19b5a2024baadd0df9567a5e1d968c34174207998a7865a594505fd432
-
Filesize
2.1MB
MD5633b0303b31c70c07ee65e0fcc895259
SHA1c00053332bc05a57604147419660908d8ac0da1d
SHA25611536d2bcc70ddd7cb41038ab3db2b38ebbe5ce0c7eb2927f93772d63447c3ce
SHA512a5673ba02847215d96f67b1b148bebcc0567e48a981efe1b1fed93c074614776c52a9588dee6a6a3e2b55bbd1c3aab6c918e5dd7529d9d358e3a50cecd65767b
-
Filesize
2.1MB
MD5633b0303b31c70c07ee65e0fcc895259
SHA1c00053332bc05a57604147419660908d8ac0da1d
SHA25611536d2bcc70ddd7cb41038ab3db2b38ebbe5ce0c7eb2927f93772d63447c3ce
SHA512a5673ba02847215d96f67b1b148bebcc0567e48a981efe1b1fed93c074614776c52a9588dee6a6a3e2b55bbd1c3aab6c918e5dd7529d9d358e3a50cecd65767b
-
Filesize
2.1MB
MD5633b0303b31c70c07ee65e0fcc895259
SHA1c00053332bc05a57604147419660908d8ac0da1d
SHA25611536d2bcc70ddd7cb41038ab3db2b38ebbe5ce0c7eb2927f93772d63447c3ce
SHA512a5673ba02847215d96f67b1b148bebcc0567e48a981efe1b1fed93c074614776c52a9588dee6a6a3e2b55bbd1c3aab6c918e5dd7529d9d358e3a50cecd65767b
-
Filesize
2.1MB
MD5633b0303b31c70c07ee65e0fcc895259
SHA1c00053332bc05a57604147419660908d8ac0da1d
SHA25611536d2bcc70ddd7cb41038ab3db2b38ebbe5ce0c7eb2927f93772d63447c3ce
SHA512a5673ba02847215d96f67b1b148bebcc0567e48a981efe1b1fed93c074614776c52a9588dee6a6a3e2b55bbd1c3aab6c918e5dd7529d9d358e3a50cecd65767b