Analysis

  • max time kernel
    124s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2023 08:04

General

  • Target

    189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df.exe

  • Size

    1.5MB

  • MD5

    6419a1e59348225baafa1b58ed611fc9

  • SHA1

    89e4e06f33ddacf9092907bca221ad111fd4dcf1

  • SHA256

    189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df

  • SHA512

    0d85752488eedc84c3bc858e171a1b73ffda869b14b9404e121f5a71cbb4aa64510b51a57890fe3d97ccd9beab854361e009e27e1cc4796f5d5c7bdba36c0634

  • SSDEEP

    24576:twFgDyuHZ0uHO/dqvTrHxm/vDlDLIgNgOknWH:phHZ02O/dGc9UgbsY

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Wallets

bc1q7lqwyshs9zjpxyhcvwpmfyhad4w7j08qa7yudz

0x0BE5856fBfb983d813E9C8104a9FEE482F9B1b57

Signatures

  • Detects Eternity clipper 5 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df.exe
    "C:\Users\Admin\AppData\Local\Temp\189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        3⤵
          PID:2620
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2596
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2612
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "InstallUtil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1504
          • C:\Windows\SysWOW64\chcp.com
            chcp 65001
            4⤵
              PID:2192
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1
              4⤵
              • Runs ping.exe
              PID:832
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "InstallUtil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe" /rl HIGHEST /f
              4⤵
              • Creates scheduled task(s)
              PID:1168
            • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
              "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"
              4⤵
              • Executes dropped EXE
              PID:2176
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {7243DE1D-3A65-46D7-8474-2CEE5DA67124} S-1-5-21-3185155662-718608226-894467740-1000:YETUIZPU\Admin:Interactive:[1]
        1⤵
          PID:756
          • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
            C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
            2⤵
            • Executes dropped EXE
            PID:1656

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Discovery

        Remote System Discovery

        1
        T1018

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
          Filesize

          40KB

          MD5

          91c9ae9c9a17a9db5e08b120e668c74c

          SHA1

          50770954c1ceb0bb6f1d5d3f2de2a0a065773723

          SHA256

          e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

          SHA512

          ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

        • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
          Filesize

          40KB

          MD5

          91c9ae9c9a17a9db5e08b120e668c74c

          SHA1

          50770954c1ceb0bb6f1d5d3f2de2a0a065773723

          SHA256

          e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

          SHA512

          ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

        • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
          Filesize

          40KB

          MD5

          91c9ae9c9a17a9db5e08b120e668c74c

          SHA1

          50770954c1ceb0bb6f1d5d3f2de2a0a065773723

          SHA256

          e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

          SHA512

          ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

        • \Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
          Filesize

          40KB

          MD5

          91c9ae9c9a17a9db5e08b120e668c74c

          SHA1

          50770954c1ceb0bb6f1d5d3f2de2a0a065773723

          SHA256

          e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

          SHA512

          ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

        • memory/1656-92-0x0000000074BB0000-0x000000007529E000-memory.dmp
          Filesize

          6.9MB

        • memory/1656-89-0x0000000000EB0000-0x0000000000EBC000-memory.dmp
          Filesize

          48KB

        • memory/1656-90-0x0000000074BB0000-0x000000007529E000-memory.dmp
          Filesize

          6.9MB

        • memory/1656-91-0x0000000004750000-0x0000000004790000-memory.dmp
          Filesize

          256KB

        • memory/2060-4-0x0000000074B70000-0x000000007525E000-memory.dmp
          Filesize

          6.9MB

        • memory/2060-8-0x00000000003B0000-0x00000000003F0000-memory.dmp
          Filesize

          256KB

        • memory/2060-7-0x00000000005D0000-0x00000000005D6000-memory.dmp
          Filesize

          24KB

        • memory/2060-6-0x00000000006A0000-0x00000000006BA000-memory.dmp
          Filesize

          104KB

        • memory/2060-5-0x00000000003B0000-0x00000000003F0000-memory.dmp
          Filesize

          256KB

        • memory/2060-3-0x0000000000620000-0x0000000000662000-memory.dmp
          Filesize

          264KB

        • memory/2060-19-0x00000000003B0000-0x00000000003F0000-memory.dmp
          Filesize

          256KB

        • memory/2060-2-0x00000000003B0000-0x00000000003F0000-memory.dmp
          Filesize

          256KB

        • memory/2060-1-0x0000000001110000-0x0000000001288000-memory.dmp
          Filesize

          1.5MB

        • memory/2060-65-0x0000000074B70000-0x000000007525E000-memory.dmp
          Filesize

          6.9MB

        • memory/2060-0-0x0000000074B70000-0x000000007525E000-memory.dmp
          Filesize

          6.9MB

        • memory/2176-75-0x0000000004B30000-0x0000000004B70000-memory.dmp
          Filesize

          256KB

        • memory/2176-73-0x0000000000EB0000-0x0000000000EBC000-memory.dmp
          Filesize

          48KB

        • memory/2176-76-0x0000000074B70000-0x000000007525E000-memory.dmp
          Filesize

          6.9MB

        • memory/2176-74-0x0000000074B70000-0x000000007525E000-memory.dmp
          Filesize

          6.9MB

        • memory/2596-87-0x0000000074B70000-0x000000007525E000-memory.dmp
          Filesize

          6.9MB

        • memory/2596-86-0x0000000074B70000-0x000000007525E000-memory.dmp
          Filesize

          6.9MB

        • memory/2596-85-0x0000000004C70000-0x0000000004CB0000-memory.dmp
          Filesize

          256KB

        • memory/2596-79-0x0000000000400000-0x000000000045A000-memory.dmp
          Filesize

          360KB

        • memory/2596-77-0x0000000000400000-0x000000000045A000-memory.dmp
          Filesize

          360KB

        • memory/2596-83-0x0000000000400000-0x000000000045A000-memory.dmp
          Filesize

          360KB

        • memory/2596-84-0x0000000074B70000-0x000000007525E000-memory.dmp
          Filesize

          6.9MB

        • memory/2612-34-0x0000000000400000-0x0000000000410000-memory.dmp
          Filesize

          64KB

        • memory/2612-60-0x0000000000400000-0x0000000000410000-memory.dmp
          Filesize

          64KB

        • memory/2612-64-0x0000000000400000-0x0000000000410000-memory.dmp
          Filesize

          64KB

        • memory/2612-62-0x0000000000400000-0x0000000000410000-memory.dmp
          Filesize

          64KB

        • memory/2612-32-0x0000000000400000-0x0000000000410000-memory.dmp
          Filesize

          64KB

        • memory/2612-66-0x0000000074B70000-0x000000007525E000-memory.dmp
          Filesize

          6.9MB

        • memory/2612-69-0x0000000074B70000-0x000000007525E000-memory.dmp
          Filesize

          6.9MB

        • memory/2612-30-0x0000000000400000-0x0000000000410000-memory.dmp
          Filesize

          64KB

        • memory/2612-28-0x0000000000400000-0x0000000000410000-memory.dmp
          Filesize

          64KB

        • memory/2620-44-0x0000000000090000-0x00000000000EA000-memory.dmp
          Filesize

          360KB

        • memory/2620-40-0x0000000000090000-0x00000000000EA000-memory.dmp
          Filesize

          360KB

        • memory/2620-38-0x0000000000090000-0x00000000000EA000-memory.dmp
          Filesize

          360KB

        • memory/2620-42-0x0000000000090000-0x00000000000EA000-memory.dmp
          Filesize

          360KB

        • memory/2968-26-0x0000000002280000-0x00000000022C0000-memory.dmp
          Filesize

          256KB

        • memory/2968-24-0x0000000000400000-0x00000000004E8000-memory.dmp
          Filesize

          928KB

        • memory/2968-80-0x0000000074B70000-0x000000007525E000-memory.dmp
          Filesize

          6.9MB

        • memory/2968-81-0x0000000002280000-0x00000000022C0000-memory.dmp
          Filesize

          256KB

        • memory/2968-27-0x0000000002280000-0x00000000022C0000-memory.dmp
          Filesize

          256KB

        • memory/2968-59-0x0000000002280000-0x00000000022C0000-memory.dmp
          Filesize

          256KB

        • memory/2968-25-0x0000000074B70000-0x000000007525E000-memory.dmp
          Filesize

          6.9MB

        • memory/2968-48-0x0000000074B70000-0x000000007525E000-memory.dmp
          Filesize

          6.9MB

        • memory/2968-22-0x0000000000400000-0x00000000004E8000-memory.dmp
          Filesize

          928KB

        • memory/2968-20-0x0000000000400000-0x00000000004E8000-memory.dmp
          Filesize

          928KB

        • memory/2968-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/2968-15-0x0000000000400000-0x00000000004E8000-memory.dmp
          Filesize

          928KB

        • memory/2968-13-0x0000000000400000-0x00000000004E8000-memory.dmp
          Filesize

          928KB

        • memory/2968-11-0x0000000000400000-0x00000000004E8000-memory.dmp
          Filesize

          928KB

        • memory/2968-9-0x0000000000400000-0x00000000004E8000-memory.dmp
          Filesize

          928KB