Analysis

  • max time kernel
    122s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2023 08:04

General

  • Target

    189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df.exe

  • Size

    1.5MB

  • MD5

    6419a1e59348225baafa1b58ed611fc9

  • SHA1

    89e4e06f33ddacf9092907bca221ad111fd4dcf1

  • SHA256

    189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df

  • SHA512

    0d85752488eedc84c3bc858e171a1b73ffda869b14b9404e121f5a71cbb4aa64510b51a57890fe3d97ccd9beab854361e009e27e1cc4796f5d5c7bdba36c0634

  • SSDEEP

    24576:twFgDyuHZ0uHO/dqvTrHxm/vDlDLIgNgOknWH:phHZ02O/dGc9UgbsY

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Wallets

bc1q7lqwyshs9zjpxyhcvwpmfyhad4w7j08qa7yudz

0x0BE5856fBfb983d813E9C8104a9FEE482F9B1b57

Signatures

  • Detects Eternity clipper 1 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df.exe
    "C:\Users\Admin\AppData\Local\Temp\189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5100
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4380
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1736
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2328
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "InstallUtil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3612
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:3336
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1
            4⤵
            • Runs ping.exe
            PID:5080
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "InstallUtil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:4428
          • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
            "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"
            4⤵
            • Executes dropped EXE
            PID:4676
    • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
      C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
      1⤵
      • Executes dropped EXE
      PID:836

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\InstallUtil.exe.log
      Filesize

      321B

      MD5

      08027eeee0542c93662aef98d70095e4

      SHA1

      42402c02bf4763fcd6fb0650fc13386f2eae8f9b

      SHA256

      1b9ec007ac8e7de37c61313c5e1b9444df6dc0cd9110553bfa281b13204a646d

      SHA512

      c4e7a17a1dc1f27c91791439d92435a5d750a065508e9539c9af458f21472a7ce45ba0666ef6855a00386e1a75c518d0908b82d929084a1b67ca4c65997a5979

    • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
      Filesize

      41KB

      MD5

      5d4073b2eb6d217c19f2b22f21bf8d57

      SHA1

      f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

      SHA256

      ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

      SHA512

      9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

    • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
      Filesize

      41KB

      MD5

      5d4073b2eb6d217c19f2b22f21bf8d57

      SHA1

      f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

      SHA256

      ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

      SHA512

      9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

    • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
      Filesize

      41KB

      MD5

      5d4073b2eb6d217c19f2b22f21bf8d57

      SHA1

      f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

      SHA256

      ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

      SHA512

      9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

    • memory/836-57-0x00000000745B0000-0x0000000074D60000-memory.dmp
      Filesize

      7.7MB

    • memory/1736-44-0x00000000076B0000-0x00000000076EC000-memory.dmp
      Filesize

      240KB

    • memory/1736-48-0x0000000008E60000-0x0000000008EB0000-memory.dmp
      Filesize

      320KB

    • memory/1736-55-0x0000000074510000-0x0000000074CC0000-memory.dmp
      Filesize

      7.7MB

    • memory/1736-54-0x0000000009090000-0x00000000090AE000-memory.dmp
      Filesize

      120KB

    • memory/1736-53-0x00000000075E0000-0x00000000075F0000-memory.dmp
      Filesize

      64KB

    • memory/1736-34-0x0000000074510000-0x0000000074CC0000-memory.dmp
      Filesize

      7.7MB

    • memory/1736-50-0x00000000091A0000-0x0000000009362000-memory.dmp
      Filesize

      1.8MB

    • memory/1736-51-0x0000000074510000-0x0000000074CC0000-memory.dmp
      Filesize

      7.7MB

    • memory/1736-49-0x0000000008F30000-0x0000000008FA6000-memory.dmp
      Filesize

      472KB

    • memory/1736-29-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB

    • memory/1736-47-0x0000000007F80000-0x0000000007FE6000-memory.dmp
      Filesize

      408KB

    • memory/1736-45-0x00000000076F0000-0x000000000773C000-memory.dmp
      Filesize

      304KB

    • memory/1736-43-0x0000000007780000-0x000000000788A000-memory.dmp
      Filesize

      1.0MB

    • memory/1736-42-0x0000000007650000-0x0000000007662000-memory.dmp
      Filesize

      72KB

    • memory/1736-41-0x0000000008470000-0x0000000008A88000-memory.dmp
      Filesize

      6.1MB

    • memory/1736-36-0x00000000075E0000-0x00000000075F0000-memory.dmp
      Filesize

      64KB

    • memory/1736-52-0x00000000098A0000-0x0000000009DCC000-memory.dmp
      Filesize

      5.2MB

    • memory/2328-23-0x0000000074510000-0x0000000074CC0000-memory.dmp
      Filesize

      7.7MB

    • memory/2328-21-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/2328-28-0x0000000074510000-0x0000000074CC0000-memory.dmp
      Filesize

      7.7MB

    • memory/4380-17-0x0000000005610000-0x0000000005620000-memory.dmp
      Filesize

      64KB

    • memory/4380-31-0x0000000074510000-0x0000000074CC0000-memory.dmp
      Filesize

      7.7MB

    • memory/4380-19-0x0000000074510000-0x0000000074CC0000-memory.dmp
      Filesize

      7.7MB

    • memory/4380-12-0x0000000000400000-0x00000000004E8000-memory.dmp
      Filesize

      928KB

    • memory/4380-13-0x0000000000400000-0x00000000004E8000-memory.dmp
      Filesize

      928KB

    • memory/4380-15-0x0000000074510000-0x0000000074CC0000-memory.dmp
      Filesize

      7.7MB

    • memory/4380-20-0x0000000005610000-0x0000000005620000-memory.dmp
      Filesize

      64KB

    • memory/4380-16-0x0000000005610000-0x0000000005620000-memory.dmp
      Filesize

      64KB

    • memory/4676-37-0x00000000008B0000-0x00000000008BC000-memory.dmp
      Filesize

      48KB

    • memory/4676-46-0x0000000074510000-0x0000000074CC0000-memory.dmp
      Filesize

      7.7MB

    • memory/4676-38-0x0000000005080000-0x000000000509A000-memory.dmp
      Filesize

      104KB

    • memory/4676-40-0x00000000051B0000-0x00000000051C0000-memory.dmp
      Filesize

      64KB

    • memory/4676-39-0x0000000074510000-0x0000000074CC0000-memory.dmp
      Filesize

      7.7MB

    • memory/5100-3-0x0000000004E80000-0x0000000004F12000-memory.dmp
      Filesize

      584KB

    • memory/5100-24-0x0000000074510000-0x0000000074CC0000-memory.dmp
      Filesize

      7.7MB

    • memory/5100-5-0x0000000004F30000-0x0000000004F3A000-memory.dmp
      Filesize

      40KB

    • memory/5100-6-0x0000000005120000-0x00000000051BC000-memory.dmp
      Filesize

      624KB

    • memory/5100-4-0x0000000004F80000-0x0000000004F90000-memory.dmp
      Filesize

      64KB

    • memory/5100-14-0x0000000004F80000-0x0000000004F90000-memory.dmp
      Filesize

      64KB

    • memory/5100-18-0x0000000004F80000-0x0000000004F90000-memory.dmp
      Filesize

      64KB

    • memory/5100-0-0x0000000074510000-0x0000000074CC0000-memory.dmp
      Filesize

      7.7MB

    • memory/5100-11-0x0000000006E20000-0x0000000006E26000-memory.dmp
      Filesize

      24KB

    • memory/5100-10-0x0000000006DB0000-0x0000000006DCA000-memory.dmp
      Filesize

      104KB

    • memory/5100-9-0x0000000004F80000-0x0000000004F90000-memory.dmp
      Filesize

      64KB

    • memory/5100-8-0x0000000074510000-0x0000000074CC0000-memory.dmp
      Filesize

      7.7MB

    • memory/5100-7-0x0000000005E80000-0x0000000005EC2000-memory.dmp
      Filesize

      264KB

    • memory/5100-2-0x0000000005350000-0x00000000058F4000-memory.dmp
      Filesize

      5.6MB

    • memory/5100-1-0x0000000000DE0000-0x0000000000F58000-memory.dmp
      Filesize

      1.5MB