Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2023 13:51

General

  • Target

    3231322212.exe

  • Size

    1.5MB

  • MD5

    6419a1e59348225baafa1b58ed611fc9

  • SHA1

    89e4e06f33ddacf9092907bca221ad111fd4dcf1

  • SHA256

    189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df

  • SHA512

    0d85752488eedc84c3bc858e171a1b73ffda869b14b9404e121f5a71cbb4aa64510b51a57890fe3d97ccd9beab854361e009e27e1cc4796f5d5c7bdba36c0634

  • SSDEEP

    24576:twFgDyuHZ0uHO/dqvTrHxm/vDlDLIgNgOknWH:phHZ02O/dGc9UgbsY

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Wallets

bc1q7lqwyshs9zjpxyhcvwpmfyhad4w7j08qa7yudz

0x0BE5856fBfb983d813E9C8104a9FEE482F9B1b57

Signatures

  • Detects Eternity clipper 1 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3231322212.exe
    "C:\Users\Admin\AppData\Local\Temp\3231322212.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
        PID:844
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2448
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3792
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
          PID:1688
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:320
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "InstallUtil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2432
            • C:\Windows\SysWOW64\chcp.com
              chcp 65001
              4⤵
                PID:1056
              • C:\Windows\SysWOW64\PING.EXE
                ping 127.0.0.1
                4⤵
                • Runs ping.exe
                PID:388
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn "InstallUtil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe" /rl HIGHEST /f
                4⤵
                • Creates scheduled task(s)
                PID:1500
              • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
                "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"
                4⤵
                • Executes dropped EXE
                PID:1544
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
          1⤵
            PID:676
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k UnistackSvcGroup
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2208

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\InstallUtil.exe.log

            Filesize

            321B

            MD5

            08027eeee0542c93662aef98d70095e4

            SHA1

            42402c02bf4763fcd6fb0650fc13386f2eae8f9b

            SHA256

            1b9ec007ac8e7de37c61313c5e1b9444df6dc0cd9110553bfa281b13204a646d

            SHA512

            c4e7a17a1dc1f27c91791439d92435a5d750a065508e9539c9af458f21472a7ce45ba0666ef6855a00386e1a75c518d0908b82d929084a1b67ca4c65997a5979

          • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe

            Filesize

            41KB

            MD5

            5d4073b2eb6d217c19f2b22f21bf8d57

            SHA1

            f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

            SHA256

            ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

            SHA512

            9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

          • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe

            Filesize

            41KB

            MD5

            5d4073b2eb6d217c19f2b22f21bf8d57

            SHA1

            f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

            SHA256

            ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

            SHA512

            9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

          • memory/320-22-0x0000000074990000-0x0000000075140000-memory.dmp

            Filesize

            7.7MB

          • memory/320-27-0x0000000074990000-0x0000000075140000-memory.dmp

            Filesize

            7.7MB

          • memory/320-20-0x0000000000400000-0x0000000000410000-memory.dmp

            Filesize

            64KB

          • memory/1544-41-0x0000000000170000-0x000000000017C000-memory.dmp

            Filesize

            48KB

          • memory/1544-45-0x0000000074990000-0x0000000075140000-memory.dmp

            Filesize

            7.7MB

          • memory/1544-44-0x0000000004A70000-0x0000000004A80000-memory.dmp

            Filesize

            64KB

          • memory/1544-43-0x0000000004900000-0x000000000491A000-memory.dmp

            Filesize

            104KB

          • memory/1544-42-0x0000000074990000-0x0000000075140000-memory.dmp

            Filesize

            7.7MB

          • memory/2208-54-0x000001A23CE40000-0x000001A23CE50000-memory.dmp

            Filesize

            64KB

          • memory/2208-70-0x000001A23CF40000-0x000001A23CF50000-memory.dmp

            Filesize

            64KB

          • memory/2208-86-0x000001A245250000-0x000001A245251000-memory.dmp

            Filesize

            4KB

          • memory/2208-88-0x000001A245280000-0x000001A245281000-memory.dmp

            Filesize

            4KB

          • memory/2208-89-0x000001A245280000-0x000001A245281000-memory.dmp

            Filesize

            4KB

          • memory/2208-90-0x000001A245390000-0x000001A245391000-memory.dmp

            Filesize

            4KB

          • memory/2448-14-0x0000000000400000-0x00000000004E8000-memory.dmp

            Filesize

            928KB

          • memory/2448-30-0x0000000074990000-0x0000000075140000-memory.dmp

            Filesize

            7.7MB

          • memory/2448-19-0x00000000051A0000-0x00000000051B0000-memory.dmp

            Filesize

            64KB

          • memory/2448-12-0x0000000000400000-0x00000000004E8000-memory.dmp

            Filesize

            928KB

          • memory/2448-16-0x00000000051A0000-0x00000000051B0000-memory.dmp

            Filesize

            64KB

          • memory/2448-18-0x0000000074990000-0x0000000075140000-memory.dmp

            Filesize

            7.7MB

          • memory/2448-15-0x0000000074990000-0x0000000075140000-memory.dmp

            Filesize

            7.7MB

          • memory/2872-2-0x0000000005730000-0x0000000005CD4000-memory.dmp

            Filesize

            5.6MB

          • memory/2872-5-0x0000000005130000-0x000000000513A000-memory.dmp

            Filesize

            40KB

          • memory/2872-1-0x0000000074990000-0x0000000075140000-memory.dmp

            Filesize

            7.7MB

          • memory/2872-25-0x0000000074990000-0x0000000075140000-memory.dmp

            Filesize

            7.7MB

          • memory/2872-8-0x0000000074990000-0x0000000075140000-memory.dmp

            Filesize

            7.7MB

          • memory/2872-3-0x0000000005090000-0x0000000005122000-memory.dmp

            Filesize

            584KB

          • memory/2872-4-0x0000000005300000-0x0000000005310000-memory.dmp

            Filesize

            64KB

          • memory/2872-0-0x0000000000550000-0x00000000006C8000-memory.dmp

            Filesize

            1.5MB

          • memory/2872-6-0x00000000053B0000-0x000000000544C000-memory.dmp

            Filesize

            624KB

          • memory/2872-7-0x00000000060E0000-0x0000000006122000-memory.dmp

            Filesize

            264KB

          • memory/2872-13-0x0000000005300000-0x0000000005310000-memory.dmp

            Filesize

            64KB

          • memory/2872-17-0x0000000005300000-0x0000000005310000-memory.dmp

            Filesize

            64KB

          • memory/2872-11-0x0000000007040000-0x0000000007046000-memory.dmp

            Filesize

            24KB

          • memory/2872-10-0x0000000006FD0000-0x0000000006FEA000-memory.dmp

            Filesize

            104KB

          • memory/2872-9-0x0000000005300000-0x0000000005310000-memory.dmp

            Filesize

            64KB

          • memory/3792-31-0x0000000074990000-0x0000000075140000-memory.dmp

            Filesize

            7.7MB

          • memory/3792-37-0x0000000007F40000-0x0000000007F8C000-memory.dmp

            Filesize

            304KB

          • memory/3792-46-0x00000000087E0000-0x0000000008846000-memory.dmp

            Filesize

            408KB

          • memory/3792-47-0x000000000A2F0000-0x000000000A340000-memory.dmp

            Filesize

            320KB

          • memory/3792-48-0x000000000A3C0000-0x000000000A436000-memory.dmp

            Filesize

            472KB

          • memory/3792-49-0x000000000A610000-0x000000000A7D2000-memory.dmp

            Filesize

            1.8MB

          • memory/3792-50-0x000000000AD10000-0x000000000B23C000-memory.dmp

            Filesize

            5.2MB

          • memory/3792-51-0x000000000A510000-0x000000000A52E000-memory.dmp

            Filesize

            120KB

          • memory/3792-52-0x0000000074990000-0x0000000075140000-memory.dmp

            Filesize

            7.7MB

          • memory/3792-53-0x0000000074990000-0x0000000075140000-memory.dmp

            Filesize

            7.7MB

          • memory/3792-36-0x0000000007F00000-0x0000000007F3C000-memory.dmp

            Filesize

            240KB

          • memory/3792-35-0x00000000086D0000-0x00000000087DA000-memory.dmp

            Filesize

            1.0MB

          • memory/3792-34-0x0000000007EA0000-0x0000000007EB2000-memory.dmp

            Filesize

            72KB

          • memory/3792-33-0x0000000008CF0000-0x0000000009308000-memory.dmp

            Filesize

            6.1MB

          • memory/3792-32-0x0000000007E50000-0x0000000007E60000-memory.dmp

            Filesize

            64KB

          • memory/3792-28-0x0000000000400000-0x000000000045A000-memory.dmp

            Filesize

            360KB