Analysis

  • max time kernel
    130s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2023 11:43

General

  • Target

    189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df_JC.exe

  • Size

    1.5MB

  • MD5

    6419a1e59348225baafa1b58ed611fc9

  • SHA1

    89e4e06f33ddacf9092907bca221ad111fd4dcf1

  • SHA256

    189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df

  • SHA512

    0d85752488eedc84c3bc858e171a1b73ffda869b14b9404e121f5a71cbb4aa64510b51a57890fe3d97ccd9beab854361e009e27e1cc4796f5d5c7bdba36c0634

  • SSDEEP

    24576:twFgDyuHZ0uHO/dqvTrHxm/vDlDLIgNgOknWH:phHZ02O/dGc9UgbsY

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Wallets

bc1q7lqwyshs9zjpxyhcvwpmfyhad4w7j08qa7yudz

0x0BE5856fBfb983d813E9C8104a9FEE482F9B1b57

Signatures

  • Detects Eternity clipper 1 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:760
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
        PID:3924
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3948
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5052
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
          PID:3612
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
          2⤵
            PID:4372
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
            2⤵
              PID:2980
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1984
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "InstallUtil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:5032
                • C:\Windows\SysWOW64\chcp.com
                  chcp 65001
                  4⤵
                    PID:3780
                  • C:\Windows\SysWOW64\PING.EXE
                    ping 127.0.0.1
                    4⤵
                    • Runs ping.exe
                    PID:4184
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /tn "InstallUtil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe" /rl HIGHEST /f
                    4⤵
                    • Creates scheduled task(s)
                    PID:5036
                  • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
                    "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"
                    4⤵
                    • Executes dropped EXE
                    PID:4508
            • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
              C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
              1⤵
              • Executes dropped EXE
              PID:1248

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scheduled Task/Job

            1
            T1053

            Persistence

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Scheduled Task/Job

            1
            T1053

            Discovery

            Remote System Discovery

            1
            T1018

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\InstallUtil.exe.log
              Filesize

              1KB

              MD5

              8ec831f3e3a3f77e4a7b9cd32b48384c

              SHA1

              d83f09fd87c5bd86e045873c231c14836e76a05c

              SHA256

              7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

              SHA512

              26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

            • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
              Filesize

              41KB

              MD5

              5d4073b2eb6d217c19f2b22f21bf8d57

              SHA1

              f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

              SHA256

              ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

              SHA512

              9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

            • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
              Filesize

              41KB

              MD5

              5d4073b2eb6d217c19f2b22f21bf8d57

              SHA1

              f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

              SHA256

              ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

              SHA512

              9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

            • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
              Filesize

              41KB

              MD5

              5d4073b2eb6d217c19f2b22f21bf8d57

              SHA1

              f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

              SHA256

              ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

              SHA512

              9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

            • memory/760-5-0x00000000056F0000-0x00000000056FA000-memory.dmp
              Filesize

              40KB

            • memory/760-17-0x0000000005940000-0x0000000005950000-memory.dmp
              Filesize

              64KB

            • memory/760-6-0x0000000005A40000-0x0000000005ADC000-memory.dmp
              Filesize

              624KB

            • memory/760-7-0x0000000006740000-0x0000000006782000-memory.dmp
              Filesize

              264KB

            • memory/760-8-0x00000000748F0000-0x00000000750A0000-memory.dmp
              Filesize

              7.7MB

            • memory/760-9-0x0000000005940000-0x0000000005950000-memory.dmp
              Filesize

              64KB

            • memory/760-10-0x0000000007600000-0x000000000761A000-memory.dmp
              Filesize

              104KB

            • memory/760-11-0x0000000007670000-0x0000000007676000-memory.dmp
              Filesize

              24KB

            • memory/760-0-0x0000000000D60000-0x0000000000ED8000-memory.dmp
              Filesize

              1.5MB

            • memory/760-1-0x00000000748F0000-0x00000000750A0000-memory.dmp
              Filesize

              7.7MB

            • memory/760-14-0x0000000005940000-0x0000000005950000-memory.dmp
              Filesize

              64KB

            • memory/760-4-0x0000000005940000-0x0000000005950000-memory.dmp
              Filesize

              64KB

            • memory/760-3-0x0000000005780000-0x0000000005812000-memory.dmp
              Filesize

              584KB

            • memory/760-30-0x00000000748F0000-0x00000000750A0000-memory.dmp
              Filesize

              7.7MB

            • memory/760-2-0x0000000005E50000-0x00000000063F4000-memory.dmp
              Filesize

              5.6MB

            • memory/1248-55-0x00000000748F0000-0x00000000750A0000-memory.dmp
              Filesize

              7.7MB

            • memory/1984-37-0x00000000748F0000-0x00000000750A0000-memory.dmp
              Filesize

              7.7MB

            • memory/1984-25-0x0000000000400000-0x0000000000410000-memory.dmp
              Filesize

              64KB

            • memory/1984-28-0x00000000748F0000-0x00000000750A0000-memory.dmp
              Filesize

              7.7MB

            • memory/3948-12-0x0000000000400000-0x00000000004E8000-memory.dmp
              Filesize

              928KB

            • memory/3948-18-0x00000000748F0000-0x00000000750A0000-memory.dmp
              Filesize

              7.7MB

            • memory/3948-13-0x0000000000400000-0x00000000004E8000-memory.dmp
              Filesize

              928KB

            • memory/3948-23-0x00000000748F0000-0x00000000750A0000-memory.dmp
              Filesize

              7.7MB

            • memory/3948-15-0x00000000748F0000-0x00000000750A0000-memory.dmp
              Filesize

              7.7MB

            • memory/3948-16-0x0000000005380000-0x0000000005390000-memory.dmp
              Filesize

              64KB

            • memory/3948-19-0x0000000005380000-0x0000000005390000-memory.dmp
              Filesize

              64KB

            • memory/4508-52-0x00000000748F0000-0x00000000750A0000-memory.dmp
              Filesize

              7.7MB

            • memory/4508-51-0x00000000058A0000-0x00000000058B0000-memory.dmp
              Filesize

              64KB

            • memory/4508-49-0x00000000748F0000-0x00000000750A0000-memory.dmp
              Filesize

              7.7MB

            • memory/4508-48-0x0000000003150000-0x000000000316A000-memory.dmp
              Filesize

              104KB

            • memory/4508-47-0x0000000000EE0000-0x0000000000EEC000-memory.dmp
              Filesize

              48KB

            • memory/5052-34-0x0000000007F40000-0x000000000804A000-memory.dmp
              Filesize

              1.0MB

            • memory/5052-36-0x0000000007EB0000-0x0000000007EFC000-memory.dmp
              Filesize

              304KB

            • memory/5052-42-0x00000000098B0000-0x0000000009A72000-memory.dmp
              Filesize

              1.8MB

            • memory/5052-39-0x0000000003060000-0x00000000030B0000-memory.dmp
              Filesize

              320KB

            • memory/5052-44-0x0000000009FB0000-0x000000000A4DC000-memory.dmp
              Filesize

              5.2MB

            • memory/5052-46-0x0000000009780000-0x000000000979E000-memory.dmp
              Filesize

              120KB

            • memory/5052-38-0x0000000008870000-0x00000000088D6000-memory.dmp
              Filesize

              408KB

            • memory/5052-40-0x0000000009650000-0x00000000096C6000-memory.dmp
              Filesize

              472KB

            • memory/5052-35-0x0000000007E70000-0x0000000007EAC000-memory.dmp
              Filesize

              240KB

            • memory/5052-24-0x0000000007B80000-0x0000000007B90000-memory.dmp
              Filesize

              64KB

            • memory/5052-50-0x00000000748F0000-0x00000000750A0000-memory.dmp
              Filesize

              7.7MB

            • memory/5052-31-0x0000000007E10000-0x0000000007E22000-memory.dmp
              Filesize

              72KB

            • memory/5052-20-0x0000000000400000-0x000000000045A000-memory.dmp
              Filesize

              360KB

            • memory/5052-53-0x0000000007B80000-0x0000000007B90000-memory.dmp
              Filesize

              64KB

            • memory/5052-29-0x0000000008C80000-0x0000000009298000-memory.dmp
              Filesize

              6.1MB

            • memory/5052-22-0x00000000748F0000-0x00000000750A0000-memory.dmp
              Filesize

              7.7MB