Analysis
-
max time kernel
228s -
max time network
291s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11/01/2023, 15:31
Static task
static1
Behavioral task
behavioral1
Sample
Booking_026xls.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Booking_026xls.exe
Resource
win10v2004-20220812-en
General
-
Target
Booking_026xls.exe
-
Size
762KB
-
MD5
a585978049b92aae727e1194e57fe33b
-
SHA1
fe4d4fa0fee1d7659a51bf7bc4cdb9eff1c8a091
-
SHA256
bcb56d0fe856303e717cc5063013acebff9df5645629472ab2600248a604d0b9
-
SHA512
de4f9a3c748ba8b82fb4cb2fa5f816317dc68aa632de26304d708037b9a1c65a55c5125b84ce42b5200438103ab3066f50064ba24c9c089c61f59ba0bcae1a18
-
SSDEEP
12288:rzSgbiZU6XgScm6mTGL0YEW+VxEPW0jNM8WUFJVbqaT5SomZn0ZaHJBq6Tc9Vo:HSPXgVSTGLZEW+VyM8vb95bn8w
Malware Config
Extracted
eternity
http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Booking_026xls.exe Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Booking_026xls.exe Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Booking_026xls.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 81 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4724 set thread context of 2344 4724 Booking_026xls.exe 94 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Booking_026xls.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Booking_026xls.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4724 Booking_026xls.exe 4724 Booking_026xls.exe 4724 Booking_026xls.exe 4724 Booking_026xls.exe 4724 Booking_026xls.exe 4724 Booking_026xls.exe 4724 Booking_026xls.exe 4724 Booking_026xls.exe 2344 Booking_026xls.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4724 Booking_026xls.exe Token: SeDebugPrivilege 2344 Booking_026xls.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 4724 wrote to memory of 3172 4724 Booking_026xls.exe 90 PID 4724 wrote to memory of 3172 4724 Booking_026xls.exe 90 PID 4724 wrote to memory of 3172 4724 Booking_026xls.exe 90 PID 4724 wrote to memory of 2648 4724 Booking_026xls.exe 91 PID 4724 wrote to memory of 2648 4724 Booking_026xls.exe 91 PID 4724 wrote to memory of 2648 4724 Booking_026xls.exe 91 PID 4724 wrote to memory of 5092 4724 Booking_026xls.exe 92 PID 4724 wrote to memory of 5092 4724 Booking_026xls.exe 92 PID 4724 wrote to memory of 5092 4724 Booking_026xls.exe 92 PID 4724 wrote to memory of 4212 4724 Booking_026xls.exe 93 PID 4724 wrote to memory of 4212 4724 Booking_026xls.exe 93 PID 4724 wrote to memory of 4212 4724 Booking_026xls.exe 93 PID 4724 wrote to memory of 2344 4724 Booking_026xls.exe 94 PID 4724 wrote to memory of 2344 4724 Booking_026xls.exe 94 PID 4724 wrote to memory of 2344 4724 Booking_026xls.exe 94 PID 4724 wrote to memory of 2344 4724 Booking_026xls.exe 94 PID 4724 wrote to memory of 2344 4724 Booking_026xls.exe 94 PID 4724 wrote to memory of 2344 4724 Booking_026xls.exe 94 PID 4724 wrote to memory of 2344 4724 Booking_026xls.exe 94 PID 4724 wrote to memory of 2344 4724 Booking_026xls.exe 94 PID 2344 wrote to memory of 3556 2344 Booking_026xls.exe 95 PID 2344 wrote to memory of 3556 2344 Booking_026xls.exe 95 PID 2344 wrote to memory of 3556 2344 Booking_026xls.exe 95 PID 3556 wrote to memory of 1008 3556 cmd.exe 97 PID 3556 wrote to memory of 1008 3556 cmd.exe 97 PID 3556 wrote to memory of 1008 3556 cmd.exe 97 PID 3556 wrote to memory of 856 3556 cmd.exe 98 PID 3556 wrote to memory of 856 3556 cmd.exe 98 PID 3556 wrote to memory of 856 3556 cmd.exe 98 PID 3556 wrote to memory of 2420 3556 cmd.exe 99 PID 3556 wrote to memory of 2420 3556 cmd.exe 99 PID 3556 wrote to memory of 2420 3556 cmd.exe 99 PID 2344 wrote to memory of 4812 2344 Booking_026xls.exe 100 PID 2344 wrote to memory of 4812 2344 Booking_026xls.exe 100 PID 2344 wrote to memory of 4812 2344 Booking_026xls.exe 100 PID 4812 wrote to memory of 3888 4812 cmd.exe 102 PID 4812 wrote to memory of 3888 4812 cmd.exe 102 PID 4812 wrote to memory of 3888 4812 cmd.exe 102 PID 4812 wrote to memory of 4244 4812 cmd.exe 103 PID 4812 wrote to memory of 4244 4812 cmd.exe 103 PID 4812 wrote to memory of 4244 4812 cmd.exe 103 PID 4812 wrote to memory of 1160 4812 cmd.exe 104 PID 4812 wrote to memory of 1160 4812 cmd.exe 104 PID 4812 wrote to memory of 1160 4812 cmd.exe 104 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Booking_026xls.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Booking_026xls.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Booking_026xls.exe"C:\Users\Admin\AppData\Local\Temp\Booking_026xls.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Users\Admin\AppData\Local\Temp\Booking_026xls.exe"{path}"2⤵PID:3172
-
-
C:\Users\Admin\AppData\Local\Temp\Booking_026xls.exe"{path}"2⤵PID:2648
-
-
C:\Users\Admin\AppData\Local\Temp\Booking_026xls.exe"{path}"2⤵PID:5092
-
-
C:\Users\Admin\AppData\Local\Temp\Booking_026xls.exe"{path}"2⤵PID:4212
-
-
C:\Users\Admin\AppData\Local\Temp\Booking_026xls.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2344 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1008
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵PID:856
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵PID:2420
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile name="65001" key=clear | findstr Key3⤵
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:3888
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile name="65001" key=clear4⤵PID:4244
-
-
C:\Windows\SysWOW64\findstr.exefindstr Key4⤵PID:1160
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD584e77a587d94307c0ac1357eb4d3d46f
SHA183cc900f9401f43d181207d64c5adba7a85edc1e
SHA256e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99
SHA512aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691