Analysis
-
max time kernel
170s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 16:52
Static task
static1
Behavioral task
behavioral1
Sample
7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exe
Resource
win10v2004-20220812-en
General
-
Target
7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exe
-
Size
1.2MB
-
MD5
956972e02044d5255ba631548fab1415
-
SHA1
589ba5d773b4eb338f62e5839838f4f15cae5255
-
SHA256
7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77
-
SHA512
5aa928d14c01462d68a35cf45643d0364b336379dff15c5867a33dab0bea04481f6d848e5553dc872fb6e20a51e2e3e2c4a6a4fe37a470c72686959d0a3fac19
-
SSDEEP
12288:8GKvjzGASyZ6OENzf8s+y0EMc/4mxooBxXXlDKGKvjzGASyZ6OENzf8s+y0EMc/8:NJZTJZe
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
TTravelerx.exepid process 736 TTravelerx.exe -
Drops startup file 2 IoCs
Processes:
7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TTravelerx.exe 7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TTravelerx.exe 7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 5048 taskkill.exe 4968 taskkill.exe -
Processes:
TTravelerx.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch TTravelerx.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" TTravelerx.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\IESettingSync TTravelerx.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" TTravelerx.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
taskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 4968 taskkill.exe Token: SeDebugPrivilege 5048 taskkill.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exeTTravelerx.exepid process 1952 7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exe 1952 7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exe 1952 7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exe 736 TTravelerx.exe 736 TTravelerx.exe 736 TTravelerx.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exeTTravelerx.exedescription pid process target process PID 1952 wrote to memory of 4968 1952 7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exe taskkill.exe PID 1952 wrote to memory of 4968 1952 7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exe taskkill.exe PID 1952 wrote to memory of 4968 1952 7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exe taskkill.exe PID 1952 wrote to memory of 3308 1952 7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exe cmd.exe PID 1952 wrote to memory of 3308 1952 7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exe cmd.exe PID 1952 wrote to memory of 3308 1952 7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exe cmd.exe PID 1952 wrote to memory of 736 1952 7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exe TTravelerx.exe PID 1952 wrote to memory of 736 1952 7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exe TTravelerx.exe PID 1952 wrote to memory of 736 1952 7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exe TTravelerx.exe PID 736 wrote to memory of 5048 736 TTravelerx.exe taskkill.exe PID 736 wrote to memory of 5048 736 TTravelerx.exe taskkill.exe PID 736 wrote to memory of 5048 736 TTravelerx.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exe"C:\Users\Admin\AppData\Local\Temp\7037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77.exe"1⤵
- Drops startup file
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im TTraveler.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4968
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Users\Admin\AppData\Icon_1.ico2⤵PID:3308
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TTravelerx.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TTravelerx.exe"2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im TTraveler.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5956972e02044d5255ba631548fab1415
SHA1589ba5d773b4eb338f62e5839838f4f15cae5255
SHA2567037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77
SHA5125aa928d14c01462d68a35cf45643d0364b336379dff15c5867a33dab0bea04481f6d848e5553dc872fb6e20a51e2e3e2c4a6a4fe37a470c72686959d0a3fac19
-
Filesize
1.2MB
MD5956972e02044d5255ba631548fab1415
SHA1589ba5d773b4eb338f62e5839838f4f15cae5255
SHA2567037426109cf9e87a56dc4807dbe9981a6ce63071873e3180acdb7402c4a7b77
SHA5125aa928d14c01462d68a35cf45643d0364b336379dff15c5867a33dab0bea04481f6d848e5553dc872fb6e20a51e2e3e2c4a6a4fe37a470c72686959d0a3fac19