Analysis

  • max time kernel
    152s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 06:37

General

  • Target

    6419a1e59348225baafa1b58ed611fc9.exe

  • Size

    1.5MB

  • MD5

    6419a1e59348225baafa1b58ed611fc9

  • SHA1

    89e4e06f33ddacf9092907bca221ad111fd4dcf1

  • SHA256

    189ca1951e90f92454d9e6f451847f17d5d3e85639e474147d9d63ec529189df

  • SHA512

    0d85752488eedc84c3bc858e171a1b73ffda869b14b9404e121f5a71cbb4aa64510b51a57890fe3d97ccd9beab854361e009e27e1cc4796f5d5c7bdba36c0634

  • SSDEEP

    24576:twFgDyuHZ0uHO/dqvTrHxm/vDlDLIgNgOknWH:phHZ02O/dGc9UgbsY

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Wallets

bc1q7lqwyshs9zjpxyhcvwpmfyhad4w7j08qa7yudz

0x0BE5856fBfb983d813E9C8104a9FEE482F9B1b57

Signatures

  • Detects Eternity clipper 1 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6419a1e59348225baafa1b58ed611fc9.exe
    "C:\Users\Admin\AppData\Local\Temp\6419a1e59348225baafa1b58ed611fc9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:312
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5040
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:892
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "InstallUtil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4080
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:4840
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1
            4⤵
            • Runs ping.exe
            PID:4084
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "InstallUtil" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\InstallUtil.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:4132

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\InstallUtil.exe.log
      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/312-4-0x0000000005A90000-0x0000000005AA0000-memory.dmp
      Filesize

      64KB

    • memory/312-9-0x0000000005A90000-0x0000000005AA0000-memory.dmp
      Filesize

      64KB

    • memory/312-3-0x0000000005840000-0x00000000058D2000-memory.dmp
      Filesize

      584KB

    • memory/312-18-0x0000000005A90000-0x0000000005AA0000-memory.dmp
      Filesize

      64KB

    • memory/312-5-0x00000000057B0000-0x00000000057BA000-memory.dmp
      Filesize

      40KB

    • memory/312-6-0x0000000005AA0000-0x0000000005B3C000-memory.dmp
      Filesize

      624KB

    • memory/312-2-0x0000000005DF0000-0x0000000006394000-memory.dmp
      Filesize

      5.6MB

    • memory/312-8-0x00000000749E0000-0x0000000075190000-memory.dmp
      Filesize

      7.7MB

    • memory/312-7-0x00000000067A0000-0x00000000067E2000-memory.dmp
      Filesize

      264KB

    • memory/312-10-0x00000000077C0000-0x00000000077DA000-memory.dmp
      Filesize

      104KB

    • memory/312-11-0x0000000007830000-0x0000000007836000-memory.dmp
      Filesize

      24KB

    • memory/312-1-0x0000000000E60000-0x0000000000FD8000-memory.dmp
      Filesize

      1.5MB

    • memory/312-13-0x0000000005A90000-0x0000000005AA0000-memory.dmp
      Filesize

      64KB

    • memory/312-0-0x00000000749E0000-0x0000000075190000-memory.dmp
      Filesize

      7.7MB

    • memory/312-27-0x00000000749E0000-0x0000000075190000-memory.dmp
      Filesize

      7.7MB

    • memory/892-34-0x0000000007730000-0x0000000007742000-memory.dmp
      Filesize

      72KB

    • memory/892-40-0x0000000008060000-0x00000000080C6000-memory.dmp
      Filesize

      408KB

    • memory/892-45-0x00000000098D0000-0x0000000009DFC000-memory.dmp
      Filesize

      5.2MB

    • memory/892-44-0x00000000091D0000-0x0000000009392000-memory.dmp
      Filesize

      1.8MB

    • memory/892-43-0x0000000007700000-0x0000000007710000-memory.dmp
      Filesize

      64KB

    • memory/892-42-0x0000000008F80000-0x0000000008FF6000-memory.dmp
      Filesize

      472KB

    • memory/892-41-0x00000000749E0000-0x0000000075190000-memory.dmp
      Filesize

      7.7MB

    • memory/892-35-0x0000000007860000-0x000000000796A000-memory.dmp
      Filesize

      1.0MB

    • memory/892-37-0x00000000077D0000-0x000000000781C000-memory.dmp
      Filesize

      304KB

    • memory/892-28-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB

    • memory/892-29-0x00000000749E0000-0x0000000075190000-memory.dmp
      Filesize

      7.7MB

    • memory/892-36-0x0000000007790000-0x00000000077CC000-memory.dmp
      Filesize

      240KB

    • memory/892-32-0x0000000007700000-0x0000000007710000-memory.dmp
      Filesize

      64KB

    • memory/892-33-0x00000000085B0000-0x0000000008BC8000-memory.dmp
      Filesize

      6.1MB

    • memory/1712-23-0x00000000749E0000-0x0000000075190000-memory.dmp
      Filesize

      7.7MB

    • memory/1712-39-0x00000000749E0000-0x0000000075190000-memory.dmp
      Filesize

      7.7MB

    • memory/1712-22-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/5040-14-0x0000000000400000-0x00000000004E8000-memory.dmp
      Filesize

      928KB

    • memory/5040-31-0x00000000749E0000-0x0000000075190000-memory.dmp
      Filesize

      7.7MB

    • memory/5040-15-0x00000000749E0000-0x0000000075190000-memory.dmp
      Filesize

      7.7MB

    • memory/5040-12-0x0000000000400000-0x00000000004E8000-memory.dmp
      Filesize

      928KB

    • memory/5040-17-0x0000000005350000-0x0000000005360000-memory.dmp
      Filesize

      64KB

    • memory/5040-21-0x0000000005350000-0x0000000005360000-memory.dmp
      Filesize

      64KB

    • memory/5040-20-0x0000000005350000-0x0000000005360000-memory.dmp
      Filesize

      64KB

    • memory/5040-19-0x00000000749E0000-0x0000000075190000-memory.dmp
      Filesize

      7.7MB

    • memory/5040-16-0x0000000005350000-0x0000000005360000-memory.dmp
      Filesize

      64KB