Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-10-2023 08:33

General

  • Target

    189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df.exe

  • Size

    1.5MB

  • MD5

    6419a1e59348225baafa1b58ed611fc9

  • SHA1

    89e4e06f33ddacf9092907bca221ad111fd4dcf1

  • SHA256

    189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df

  • SHA512

    0d85752488eedc84c3bc858e171a1b73ffda869b14b9404e121f5a71cbb4aa64510b51a57890fe3d97ccd9beab854361e009e27e1cc4796f5d5c7bdba36c0634

  • SSDEEP

    24576:twFgDyuHZ0uHO/dqvTrHxm/vDlDLIgNgOknWH:phHZ02O/dGc9UgbsY

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Wallets

bc1q7lqwyshs9zjpxyhcvwpmfyhad4w7j08qa7yudz

0x0BE5856fBfb983d813E9C8104a9FEE482F9B1b57

Signatures

  • Detects Eternity clipper 1 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df.exe
    "C:\Users\Admin\AppData\Local\Temp\189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3756
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4276
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "InstallUtil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2568
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:3300
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1
            4⤵
            • Runs ping.exe
            PID:1788
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "InstallUtil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:3568
          • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
            "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"
            4⤵
            • Executes dropped EXE
            PID:4668
    • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
      C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
      1⤵
      • Executes dropped EXE
      PID:5056

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\InstallUtil.exe.log
      Filesize

      321B

      MD5

      08027eeee0542c93662aef98d70095e4

      SHA1

      42402c02bf4763fcd6fb0650fc13386f2eae8f9b

      SHA256

      1b9ec007ac8e7de37c61313c5e1b9444df6dc0cd9110553bfa281b13204a646d

      SHA512

      c4e7a17a1dc1f27c91791439d92435a5d750a065508e9539c9af458f21472a7ce45ba0666ef6855a00386e1a75c518d0908b82d929084a1b67ca4c65997a5979

    • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
      Filesize

      41KB

      MD5

      5d4073b2eb6d217c19f2b22f21bf8d57

      SHA1

      f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

      SHA256

      ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

      SHA512

      9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

    • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
      Filesize

      41KB

      MD5

      5d4073b2eb6d217c19f2b22f21bf8d57

      SHA1

      f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

      SHA256

      ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

      SHA512

      9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

    • C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe
      Filesize

      41KB

      MD5

      5d4073b2eb6d217c19f2b22f21bf8d57

      SHA1

      f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

      SHA256

      ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

      SHA512

      9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

    • memory/1408-28-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/1408-24-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/1408-21-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/2100-14-0x0000000000400000-0x00000000004E8000-memory.dmp
      Filesize

      928KB

    • memory/2100-15-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/2100-34-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/2100-20-0x0000000005110000-0x0000000005120000-memory.dmp
      Filesize

      64KB

    • memory/2100-19-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/2100-12-0x0000000000400000-0x00000000004E8000-memory.dmp
      Filesize

      928KB

    • memory/2100-17-0x0000000005110000-0x0000000005120000-memory.dmp
      Filesize

      64KB

    • memory/2100-16-0x0000000005110000-0x0000000005120000-memory.dmp
      Filesize

      64KB

    • memory/3756-18-0x0000000005780000-0x0000000005790000-memory.dmp
      Filesize

      64KB

    • memory/3756-23-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/3756-13-0x0000000005780000-0x0000000005790000-memory.dmp
      Filesize

      64KB

    • memory/3756-8-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/3756-11-0x0000000007B30000-0x0000000007B36000-memory.dmp
      Filesize

      24KB

    • memory/3756-10-0x0000000007AC0000-0x0000000007ADA000-memory.dmp
      Filesize

      104KB

    • memory/3756-6-0x0000000005790000-0x000000000582C000-memory.dmp
      Filesize

      624KB

    • memory/3756-7-0x0000000006510000-0x0000000006552000-memory.dmp
      Filesize

      264KB

    • memory/3756-5-0x00000000055B0000-0x00000000055BA000-memory.dmp
      Filesize

      40KB

    • memory/3756-4-0x0000000005780000-0x0000000005790000-memory.dmp
      Filesize

      64KB

    • memory/3756-3-0x0000000005510000-0x00000000055A2000-memory.dmp
      Filesize

      584KB

    • memory/3756-0-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/3756-2-0x0000000005BA0000-0x0000000006144000-memory.dmp
      Filesize

      5.6MB

    • memory/3756-1-0x0000000000B70000-0x0000000000CE8000-memory.dmp
      Filesize

      1.5MB

    • memory/3756-9-0x0000000005780000-0x0000000005790000-memory.dmp
      Filesize

      64KB

    • memory/4276-31-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB

    • memory/4276-51-0x0000000009540000-0x000000000955E000-memory.dmp
      Filesize

      120KB

    • memory/4276-33-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/4276-39-0x0000000002FA0000-0x0000000002FB0000-memory.dmp
      Filesize

      64KB

    • memory/4276-54-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/4276-42-0x0000000007CA0000-0x0000000007CB2000-memory.dmp
      Filesize

      72KB

    • memory/4276-53-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/4276-40-0x0000000008B50000-0x0000000009168000-memory.dmp
      Filesize

      6.1MB

    • memory/4276-43-0x0000000007DD0000-0x0000000007EDA000-memory.dmp
      Filesize

      1.0MB

    • memory/4276-44-0x0000000007D00000-0x0000000007D3C000-memory.dmp
      Filesize

      240KB

    • memory/4276-52-0x0000000009A60000-0x0000000009AB0000-memory.dmp
      Filesize

      320KB

    • memory/4276-46-0x0000000007D40000-0x0000000007D8C000-memory.dmp
      Filesize

      304KB

    • memory/4276-47-0x00000000085D0000-0x0000000008636000-memory.dmp
      Filesize

      408KB

    • memory/4276-48-0x00000000093F0000-0x0000000009466000-memory.dmp
      Filesize

      472KB

    • memory/4276-49-0x0000000009640000-0x0000000009802000-memory.dmp
      Filesize

      1.8MB

    • memory/4276-50-0x0000000009D40000-0x000000000A26C000-memory.dmp
      Filesize

      5.2MB

    • memory/4668-36-0x0000000000D00000-0x0000000000D0C000-memory.dmp
      Filesize

      48KB

    • memory/4668-45-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/4668-41-0x0000000005550000-0x0000000005560000-memory.dmp
      Filesize

      64KB

    • memory/4668-38-0x0000000005490000-0x00000000054AA000-memory.dmp
      Filesize

      104KB

    • memory/4668-37-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/5056-56-0x0000000074960000-0x0000000075110000-memory.dmp
      Filesize

      7.7MB