Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows10-1703_x64
  • resource
    win10-20230915-en
  • resource tags

    arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-09-2023 11:55

General

  • Target

    189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df.exe

  • Size

    1.5MB

  • MD5

    6419a1e59348225baafa1b58ed611fc9

  • SHA1

    89e4e06f33ddacf9092907bca221ad111fd4dcf1

  • SHA256

    189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df

  • SHA512

    0d85752488eedc84c3bc858e171a1b73ffda869b14b9404e121f5a71cbb4aa64510b51a57890fe3d97ccd9beab854361e009e27e1cc4796f5d5c7bdba36c0634

  • SSDEEP

    24576:twFgDyuHZ0uHO/dqvTrHxm/vDlDLIgNgOknWH:phHZ02O/dGc9UgbsY

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Wallets

bc1q7lqwyshs9zjpxyhcvwpmfyhad4w7j08qa7yudz

0x0BE5856fBfb983d813E9C8104a9FEE482F9B1b57

Signatures

  • Detects Eternity clipper 1 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df.exe
    "C:\Users\Admin\AppData\Local\Temp\189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4644
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        3⤵
          PID:1644
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3536
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4776
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "InstallUtil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2396
          • C:\Windows\SysWOW64\chcp.com
            chcp 65001
            4⤵
              PID:1980
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1
              4⤵
              • Runs ping.exe
              PID:3244
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "InstallUtil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe" /rl HIGHEST /f
              4⤵
              • Creates scheduled task(s)
              PID:1628
            • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
              "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"
              4⤵
              • Executes dropped EXE
              PID:524
      • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
        C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
        1⤵
        • Executes dropped EXE
        PID:4420

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Remote System Discovery

      1
      T1018

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\InstallUtil.exe.log
        Filesize

        321B

        MD5

        076d7c48064de4effadfe36d1857322d

        SHA1

        273f4d3f67c4ec0a637317ce2a536e52cc1c2090

        SHA256

        7cdcfb48cb249895caa7d3b5ce9ad53c7185d426f0f5669fe79bc5e047ff29ed

        SHA512

        e540c14a5093a1607dd47b0cdf96e21957d1b70aae24dcd99cdb3e3292451222760e8106b1e6e6091928b9998a6d307709e39081565a5e49d85c64e03bc55abf

      • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
        Filesize

        40KB

        MD5

        91c9ae9c9a17a9db5e08b120e668c74c

        SHA1

        50770954c1ceb0bb6f1d5d3f2de2a0a065773723

        SHA256

        e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

        SHA512

        ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

      • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
        Filesize

        40KB

        MD5

        91c9ae9c9a17a9db5e08b120e668c74c

        SHA1

        50770954c1ceb0bb6f1d5d3f2de2a0a065773723

        SHA256

        e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

        SHA512

        ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

      • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
        Filesize

        40KB

        MD5

        91c9ae9c9a17a9db5e08b120e668c74c

        SHA1

        50770954c1ceb0bb6f1d5d3f2de2a0a065773723

        SHA256

        e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

        SHA512

        ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

      • memory/524-34-0x0000000000E90000-0x0000000000E9C000-memory.dmp
        Filesize

        48KB

      • memory/524-35-0x0000000005600000-0x000000000561A000-memory.dmp
        Filesize

        104KB

      • memory/524-36-0x00000000734E0000-0x0000000073BCE000-memory.dmp
        Filesize

        6.9MB

      • memory/524-37-0x0000000005760000-0x0000000005770000-memory.dmp
        Filesize

        64KB

      • memory/524-38-0x00000000734E0000-0x0000000073BCE000-memory.dmp
        Filesize

        6.9MB

      • memory/2084-6-0x0000000005900000-0x000000000599C000-memory.dmp
        Filesize

        624KB

      • memory/2084-7-0x0000000005AF0000-0x0000000005B32000-memory.dmp
        Filesize

        264KB

      • memory/2084-11-0x0000000009D10000-0x0000000009D16000-memory.dmp
        Filesize

        24KB

      • memory/2084-9-0x00000000059E0000-0x00000000059F0000-memory.dmp
        Filesize

        64KB

      • memory/2084-0-0x0000000000B00000-0x0000000000C78000-memory.dmp
        Filesize

        1.5MB

      • memory/2084-14-0x00000000059E0000-0x00000000059F0000-memory.dmp
        Filesize

        64KB

      • memory/2084-8-0x00000000734E0000-0x0000000073BCE000-memory.dmp
        Filesize

        6.9MB

      • memory/2084-10-0x0000000007460000-0x000000000747A000-memory.dmp
        Filesize

        104KB

      • memory/2084-27-0x00000000734E0000-0x0000000073BCE000-memory.dmp
        Filesize

        6.9MB

      • memory/2084-18-0x00000000059E0000-0x00000000059F0000-memory.dmp
        Filesize

        64KB

      • memory/2084-5-0x0000000005660000-0x000000000566A000-memory.dmp
        Filesize

        40KB

      • memory/2084-4-0x00000000059E0000-0x00000000059F0000-memory.dmp
        Filesize

        64KB

      • memory/2084-3-0x0000000005760000-0x00000000057F2000-memory.dmp
        Filesize

        584KB

      • memory/2084-2-0x0000000005BC0000-0x00000000060BE000-memory.dmp
        Filesize

        5.0MB

      • memory/2084-1-0x00000000734E0000-0x0000000073BCE000-memory.dmp
        Filesize

        6.9MB

      • memory/3536-44-0x0000000007A00000-0x0000000007A12000-memory.dmp
        Filesize

        72KB

      • memory/3536-50-0x0000000009440000-0x0000000009602000-memory.dmp
        Filesize

        1.8MB

      • memory/3536-46-0x0000000007A80000-0x0000000007ABE000-memory.dmp
        Filesize

        248KB

      • memory/3536-45-0x0000000008150000-0x000000000825A000-memory.dmp
        Filesize

        1.0MB

      • memory/3536-48-0x00000000082D0000-0x0000000008336000-memory.dmp
        Filesize

        408KB

      • memory/3536-54-0x00000000734E0000-0x0000000073BCE000-memory.dmp
        Filesize

        6.9MB

      • memory/3536-53-0x0000000002C60000-0x0000000002CB0000-memory.dmp
        Filesize

        320KB

      • memory/3536-52-0x0000000009370000-0x000000000938E000-memory.dmp
        Filesize

        120KB

      • memory/3536-51-0x0000000009B40000-0x000000000A06C000-memory.dmp
        Filesize

        5.2MB

      • memory/3536-47-0x0000000007AC0000-0x0000000007B0B000-memory.dmp
        Filesize

        300KB

      • memory/3536-39-0x0000000000400000-0x000000000045A000-memory.dmp
        Filesize

        360KB

      • memory/3536-40-0x00000000734E0000-0x0000000073BCE000-memory.dmp
        Filesize

        6.9MB

      • memory/3536-49-0x00000000091F0000-0x0000000009266000-memory.dmp
        Filesize

        472KB

      • memory/3536-42-0x0000000007950000-0x0000000007960000-memory.dmp
        Filesize

        64KB

      • memory/3536-43-0x0000000008760000-0x0000000008D66000-memory.dmp
        Filesize

        6.0MB

      • memory/4420-56-0x0000000073580000-0x0000000073C6E000-memory.dmp
        Filesize

        6.9MB

      • memory/4420-57-0x0000000005500000-0x0000000005510000-memory.dmp
        Filesize

        64KB

      • memory/4420-58-0x0000000073580000-0x0000000073C6E000-memory.dmp
        Filesize

        6.9MB

      • memory/4644-16-0x0000000005330000-0x0000000005340000-memory.dmp
        Filesize

        64KB

      • memory/4644-13-0x0000000000400000-0x00000000004E8000-memory.dmp
        Filesize

        928KB

      • memory/4644-41-0x00000000734E0000-0x0000000073BCE000-memory.dmp
        Filesize

        6.9MB

      • memory/4644-15-0x00000000734E0000-0x0000000073BCE000-memory.dmp
        Filesize

        6.9MB

      • memory/4644-17-0x0000000005330000-0x0000000005340000-memory.dmp
        Filesize

        64KB

      • memory/4644-19-0x00000000734E0000-0x0000000073BCE000-memory.dmp
        Filesize

        6.9MB

      • memory/4644-20-0x0000000005330000-0x0000000005340000-memory.dmp
        Filesize

        64KB

      • memory/4644-12-0x0000000000400000-0x00000000004E8000-memory.dmp
        Filesize

        928KB

      • memory/4644-21-0x0000000005330000-0x0000000005340000-memory.dmp
        Filesize

        64KB

      • memory/4776-29-0x00000000734E0000-0x0000000073BCE000-memory.dmp
        Filesize

        6.9MB

      • memory/4776-22-0x0000000000400000-0x0000000000410000-memory.dmp
        Filesize

        64KB

      • memory/4776-24-0x00000000734E0000-0x0000000073BCE000-memory.dmp
        Filesize

        6.9MB