Analysis
-
max time kernel
152s -
max time network
162s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
07-07-2022 08:00
Static task
static1
Behavioral task
behavioral1
Sample
46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe
Resource
win10v2004-20220414-en
General
-
Target
46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe
-
Size
344KB
-
MD5
430117ef918aab7cce9882152852ec83
-
SHA1
0c63fe6dc7fab7aa91f5d6f12c753677c141e2ff
-
SHA256
46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a
-
SHA512
4ea134f8761d2f8ae518f56eca625e2f926759ffa9e378b9dd664b23b91cb063baba00e5880359df83e3c112ac7c970c0be081739eab21c2b5b6771cd83effdd
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\Recovery+gqbkv.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/3B1C65B74EE5561D
http://tes543berda73i48fsdfsd.keratadze.at/3B1C65B74EE5561D
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/3B1C65B74EE5561D
http://xlowfznrg4wf7dli.ONION/3B1C65B74EE5561D
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
pkdclkoxgeye.exepkdclkoxgeye.exepid Process 1724 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1968 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
pkdclkoxgeye.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run pkdclkoxgeye.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\aaequxlaaqil = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\pkdclkoxgeye.exe\"" pkdclkoxgeye.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exepkdclkoxgeye.exedescription pid Process procid_target PID 1448 set thread context of 1660 1448 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 28 PID 1724 set thread context of 1284 1724 pkdclkoxgeye.exe 32 -
Drops file in Program Files directory 17 IoCs
Processes:
pkdclkoxgeye.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\History.txt pkdclkoxgeye.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt pkdclkoxgeye.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt pkdclkoxgeye.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt pkdclkoxgeye.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt pkdclkoxgeye.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt pkdclkoxgeye.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt pkdclkoxgeye.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt pkdclkoxgeye.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt pkdclkoxgeye.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt pkdclkoxgeye.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt pkdclkoxgeye.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt pkdclkoxgeye.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt pkdclkoxgeye.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt pkdclkoxgeye.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt pkdclkoxgeye.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt pkdclkoxgeye.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt pkdclkoxgeye.exe -
Drops file in Windows directory 2 IoCs
Processes:
46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exedescription ioc Process File created C:\Windows\pkdclkoxgeye.exe 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe File opened for modification C:\Windows\pkdclkoxgeye.exe 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
pkdclkoxgeye.exepid Process 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe 1284 pkdclkoxgeye.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exepkdclkoxgeye.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1660 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe Token: SeDebugPrivilege 1284 pkdclkoxgeye.exe Token: SeIncreaseQuotaPrivilege 396 WMIC.exe Token: SeSecurityPrivilege 396 WMIC.exe Token: SeTakeOwnershipPrivilege 396 WMIC.exe Token: SeLoadDriverPrivilege 396 WMIC.exe Token: SeSystemProfilePrivilege 396 WMIC.exe Token: SeSystemtimePrivilege 396 WMIC.exe Token: SeProfSingleProcessPrivilege 396 WMIC.exe Token: SeIncBasePriorityPrivilege 396 WMIC.exe Token: SeCreatePagefilePrivilege 396 WMIC.exe Token: SeBackupPrivilege 396 WMIC.exe Token: SeRestorePrivilege 396 WMIC.exe Token: SeShutdownPrivilege 396 WMIC.exe Token: SeDebugPrivilege 396 WMIC.exe Token: SeSystemEnvironmentPrivilege 396 WMIC.exe Token: SeRemoteShutdownPrivilege 396 WMIC.exe Token: SeUndockPrivilege 396 WMIC.exe Token: SeManageVolumePrivilege 396 WMIC.exe Token: 33 396 WMIC.exe Token: 34 396 WMIC.exe Token: 35 396 WMIC.exe Token: SeIncreaseQuotaPrivilege 396 WMIC.exe Token: SeSecurityPrivilege 396 WMIC.exe Token: SeTakeOwnershipPrivilege 396 WMIC.exe Token: SeLoadDriverPrivilege 396 WMIC.exe Token: SeSystemProfilePrivilege 396 WMIC.exe Token: SeSystemtimePrivilege 396 WMIC.exe Token: SeProfSingleProcessPrivilege 396 WMIC.exe Token: SeIncBasePriorityPrivilege 396 WMIC.exe Token: SeCreatePagefilePrivilege 396 WMIC.exe Token: SeBackupPrivilege 396 WMIC.exe Token: SeRestorePrivilege 396 WMIC.exe Token: SeShutdownPrivilege 396 WMIC.exe Token: SeDebugPrivilege 396 WMIC.exe Token: SeSystemEnvironmentPrivilege 396 WMIC.exe Token: SeRemoteShutdownPrivilege 396 WMIC.exe Token: SeUndockPrivilege 396 WMIC.exe Token: SeManageVolumePrivilege 396 WMIC.exe Token: 33 396 WMIC.exe Token: 34 396 WMIC.exe Token: 35 396 WMIC.exe Token: SeBackupPrivilege 368 vssvc.exe Token: SeRestorePrivilege 368 vssvc.exe Token: SeAuditPrivilege 368 vssvc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exepkdclkoxgeye.exepkdclkoxgeye.exedescription pid Process procid_target PID 1448 wrote to memory of 1660 1448 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 28 PID 1448 wrote to memory of 1660 1448 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 28 PID 1448 wrote to memory of 1660 1448 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 28 PID 1448 wrote to memory of 1660 1448 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 28 PID 1448 wrote to memory of 1660 1448 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 28 PID 1448 wrote to memory of 1660 1448 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 28 PID 1448 wrote to memory of 1660 1448 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 28 PID 1448 wrote to memory of 1660 1448 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 28 PID 1448 wrote to memory of 1660 1448 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 28 PID 1448 wrote to memory of 1660 1448 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 28 PID 1660 wrote to memory of 1724 1660 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 29 PID 1660 wrote to memory of 1724 1660 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 29 PID 1660 wrote to memory of 1724 1660 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 29 PID 1660 wrote to memory of 1724 1660 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 29 PID 1660 wrote to memory of 1968 1660 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 30 PID 1660 wrote to memory of 1968 1660 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 30 PID 1660 wrote to memory of 1968 1660 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 30 PID 1660 wrote to memory of 1968 1660 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 30 PID 1724 wrote to memory of 1284 1724 pkdclkoxgeye.exe 32 PID 1724 wrote to memory of 1284 1724 pkdclkoxgeye.exe 32 PID 1724 wrote to memory of 1284 1724 pkdclkoxgeye.exe 32 PID 1724 wrote to memory of 1284 1724 pkdclkoxgeye.exe 32 PID 1724 wrote to memory of 1284 1724 pkdclkoxgeye.exe 32 PID 1724 wrote to memory of 1284 1724 pkdclkoxgeye.exe 32 PID 1724 wrote to memory of 1284 1724 pkdclkoxgeye.exe 32 PID 1724 wrote to memory of 1284 1724 pkdclkoxgeye.exe 32 PID 1724 wrote to memory of 1284 1724 pkdclkoxgeye.exe 32 PID 1724 wrote to memory of 1284 1724 pkdclkoxgeye.exe 32 PID 1284 wrote to memory of 396 1284 pkdclkoxgeye.exe 33 PID 1284 wrote to memory of 396 1284 pkdclkoxgeye.exe 33 PID 1284 wrote to memory of 396 1284 pkdclkoxgeye.exe 33 PID 1284 wrote to memory of 396 1284 pkdclkoxgeye.exe 33 -
System policy modification 1 TTPs 2 IoCs
Processes:
pkdclkoxgeye.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pkdclkoxgeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" pkdclkoxgeye.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe"C:\Users\Admin\AppData\Local\Temp\46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Users\Admin\AppData\Local\Temp\46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe"C:\Users\Admin\AppData\Local\Temp\46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\pkdclkoxgeye.exeC:\Windows\pkdclkoxgeye.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\pkdclkoxgeye.exeC:\Windows\pkdclkoxgeye.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1284 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:396
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\46B08A~1.EXE3⤵
- Deletes itself
PID:1968
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:368
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
344KB
MD5430117ef918aab7cce9882152852ec83
SHA10c63fe6dc7fab7aa91f5d6f12c753677c141e2ff
SHA25646b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a
SHA5124ea134f8761d2f8ae518f56eca625e2f926759ffa9e378b9dd664b23b91cb063baba00e5880359df83e3c112ac7c970c0be081739eab21c2b5b6771cd83effdd
-
Filesize
344KB
MD5430117ef918aab7cce9882152852ec83
SHA10c63fe6dc7fab7aa91f5d6f12c753677c141e2ff
SHA25646b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a
SHA5124ea134f8761d2f8ae518f56eca625e2f926759ffa9e378b9dd664b23b91cb063baba00e5880359df83e3c112ac7c970c0be081739eab21c2b5b6771cd83effdd
-
Filesize
344KB
MD5430117ef918aab7cce9882152852ec83
SHA10c63fe6dc7fab7aa91f5d6f12c753677c141e2ff
SHA25646b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a
SHA5124ea134f8761d2f8ae518f56eca625e2f926759ffa9e378b9dd664b23b91cb063baba00e5880359df83e3c112ac7c970c0be081739eab21c2b5b6771cd83effdd