Analysis
-
max time kernel
170s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11-02-2023 21:02
Static task
static1
Behavioral task
behavioral1
Sample
travelpeov.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
travelpeov.exe
Resource
win10v2004-20220812-en
General
-
Target
travelpeov.exe
-
Size
193.2MB
-
MD5
2928f4a10f1a824d26f56052accd9926
-
SHA1
93af9c82a7dedef40f3ab1b1a6a414210d90c192
-
SHA256
125df6f2b9f5445123c888a654df37e3bc185adb45e94e79b1e44627b1cbf65a
-
SHA512
4bd74f377bbd9ab41dd5fe0448a2d77e062a795b6e30a5961e2b62c70d5f1c35a470fe9a7cdbc313f40f8fbda086935e02677ba05213689bcec3b58eef5ea3e2
-
SSDEEP
96:eSwqiJBpnpML3uibpR3KbofKkor74BzNt:eBpnsLRPwof3oXu
Malware Config
Extracted
purecrypter
https://www.franceconsobanque.fr/wp-admin/images/css/design/fabric/bo/Sjbgpxzi.bmp
Extracted
redline
@gestaslinoff
45.15.157.131:36457
-
auth_value
95adc00b732fc138a3ecc231c485a57a
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation travelpeov.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{605DB2CF-6953-4F9B-B22C-706C1575E847}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{99898C9E-8264-4A1E-BD0D-D2D599310FA4}.catalogItem svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2304 set thread context of 2424 2304 travelpeov.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS svchost.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4916 powershell.exe 4916 powershell.exe 2392 powershell.exe 2392 powershell.exe 2424 travelpeov.exe 2424 travelpeov.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2304 travelpeov.exe Token: SeDebugPrivilege 4916 powershell.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 2424 travelpeov.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2304 wrote to memory of 4916 2304 travelpeov.exe 81 PID 2304 wrote to memory of 4916 2304 travelpeov.exe 81 PID 2304 wrote to memory of 4916 2304 travelpeov.exe 81 PID 2304 wrote to memory of 3176 2304 travelpeov.exe 93 PID 2304 wrote to memory of 3176 2304 travelpeov.exe 93 PID 2304 wrote to memory of 3176 2304 travelpeov.exe 93 PID 2304 wrote to memory of 2424 2304 travelpeov.exe 95 PID 2304 wrote to memory of 2424 2304 travelpeov.exe 95 PID 2304 wrote to memory of 2424 2304 travelpeov.exe 95 PID 2304 wrote to memory of 2424 2304 travelpeov.exe 95 PID 2304 wrote to memory of 2424 2304 travelpeov.exe 95 PID 2304 wrote to memory of 2424 2304 travelpeov.exe 95 PID 2304 wrote to memory of 2424 2304 travelpeov.exe 95 PID 2304 wrote to memory of 2424 2304 travelpeov.exe 95 PID 3176 wrote to memory of 2392 3176 cmd.exe 96 PID 3176 wrote to memory of 2392 3176 cmd.exe 96 PID 3176 wrote to memory of 2392 3176 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\travelpeov.exe"C:\Users\Admin\AppData\Local\Temp\travelpeov.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4916
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==2⤵
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
-
C:\Users\Admin\AppData\Local\Temp\travelpeov.exeC:\Users\Admin\AppData\Local\Temp\travelpeov.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:4968
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
1KB
MD5fa566c9cc0cdfc2479d186ed2a7d2078
SHA1a4f5bc2d5d055a766b19f095f0a670eeda57c24b
SHA256bccaf63847951e065e8af3714593cdd2f8ecb76b384c1f7c71e3cd89df314960
SHA512ab3efa28f6f90dddde1472a474e26874e21248cc26603acb582ceb419e81165f4dc1044551755635dc6fd89600cbe0f1daec2ccb185fe77c68df16622e53396f
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD539812f7d90b8e4b5d8fa283b41fa1c89
SHA1aa98334485aa60383d4b2c5ffc855c9c2f278c72
SHA25640a50ef41177e3d0f9c111dbf01a410813f08315865f786200e6665b3668a2cc
SHA512ad6843582af654eda5ea3b6f58d2b7b6a9dd545b4037eeebebd846cbf3ffef2d289094f55ce9094b16561927c0ab19eaf4dd6d0ddfcc8215091145321f8dd4ed