Analysis
-
max time kernel
150s -
max time network
179s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
25-07-2022 17:53
Static task
static1
Behavioral task
behavioral1
Sample
54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe
Resource
win10v2004-20220721-en
General
-
Target
54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe
-
Size
392KB
-
MD5
1f9fad0c31af765a2f6555ea2207b53f
-
SHA1
f250ad322fe76e0b2ce8b490c1bf008e324e6136
-
SHA256
54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6
-
SHA512
1006c34d73704b8cb007d49819e76d96f1482c32b0d375ed647e25505f3193123ac77a23c686694f81312ba143868c5f9c1bd949e466feec7c2fee4bf0316bb5
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-4084403625-2215941253-1760665084-1000\Recovery+atbkg.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/FD7F2F59B14BE985
http://kkd47eh4hdjshb5t.angortra.at/FD7F2F59B14BE985
http://ytrest84y5i456hghadefdsd.pontogrot.com/FD7F2F59B14BE985
http://xlowfznrg4wf7dli.ONION/FD7F2F59B14BE985
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
vrktxctdbwkd.exevrktxctdbwkd.exepid Process 832 vrktxctdbwkd.exe 1668 vrktxctdbwkd.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2000 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
vrktxctdbwkd.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Windows\CurrentVersion\Run vrktxctdbwkd.exe Set value (str) \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Windows\CurrentVersion\Run\vnxtvfbmusle = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\vrktxctdbwkd.exe\"" vrktxctdbwkd.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exevrktxctdbwkd.exedescription pid Process procid_target PID 1820 set thread context of 1936 1820 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe 27 PID 832 set thread context of 1668 832 vrktxctdbwkd.exe 31 -
Drops file in Program Files directory 7 IoCs
Processes:
vrktxctdbwkd.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\History.txt vrktxctdbwkd.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt vrktxctdbwkd.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt vrktxctdbwkd.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt vrktxctdbwkd.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt vrktxctdbwkd.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt vrktxctdbwkd.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt vrktxctdbwkd.exe -
Drops file in Windows directory 2 IoCs
Processes:
54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exedescription ioc Process File created C:\Windows\vrktxctdbwkd.exe 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe File opened for modification C:\Windows\vrktxctdbwkd.exe 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
vrktxctdbwkd.exepid Process 1668 vrktxctdbwkd.exe 1668 vrktxctdbwkd.exe 1668 vrktxctdbwkd.exe 1668 vrktxctdbwkd.exe 1668 vrktxctdbwkd.exe 1668 vrktxctdbwkd.exe 1668 vrktxctdbwkd.exe 1668 vrktxctdbwkd.exe 1668 vrktxctdbwkd.exe 1668 vrktxctdbwkd.exe 1668 vrktxctdbwkd.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exevrktxctdbwkd.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 1936 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe Token: SeDebugPrivilege 1668 vrktxctdbwkd.exe Token: SeIncreaseQuotaPrivilege 1956 WMIC.exe Token: SeSecurityPrivilege 1956 WMIC.exe Token: SeTakeOwnershipPrivilege 1956 WMIC.exe Token: SeLoadDriverPrivilege 1956 WMIC.exe Token: SeSystemProfilePrivilege 1956 WMIC.exe Token: SeSystemtimePrivilege 1956 WMIC.exe Token: SeProfSingleProcessPrivilege 1956 WMIC.exe Token: SeIncBasePriorityPrivilege 1956 WMIC.exe Token: SeCreatePagefilePrivilege 1956 WMIC.exe Token: SeBackupPrivilege 1956 WMIC.exe Token: SeRestorePrivilege 1956 WMIC.exe Token: SeShutdownPrivilege 1956 WMIC.exe Token: SeDebugPrivilege 1956 WMIC.exe Token: SeSystemEnvironmentPrivilege 1956 WMIC.exe Token: SeRemoteShutdownPrivilege 1956 WMIC.exe Token: SeUndockPrivilege 1956 WMIC.exe Token: SeManageVolumePrivilege 1956 WMIC.exe Token: 33 1956 WMIC.exe Token: 34 1956 WMIC.exe Token: 35 1956 WMIC.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exevrktxctdbwkd.exevrktxctdbwkd.exedescription pid Process procid_target PID 1820 wrote to memory of 1936 1820 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe 27 PID 1820 wrote to memory of 1936 1820 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe 27 PID 1820 wrote to memory of 1936 1820 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe 27 PID 1820 wrote to memory of 1936 1820 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe 27 PID 1820 wrote to memory of 1936 1820 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe 27 PID 1820 wrote to memory of 1936 1820 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe 27 PID 1820 wrote to memory of 1936 1820 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe 27 PID 1820 wrote to memory of 1936 1820 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe 27 PID 1820 wrote to memory of 1936 1820 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe 27 PID 1820 wrote to memory of 1936 1820 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe 27 PID 1820 wrote to memory of 1936 1820 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe 27 PID 1936 wrote to memory of 832 1936 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe 28 PID 1936 wrote to memory of 832 1936 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe 28 PID 1936 wrote to memory of 832 1936 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe 28 PID 1936 wrote to memory of 832 1936 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe 28 PID 1936 wrote to memory of 2000 1936 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe 29 PID 1936 wrote to memory of 2000 1936 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe 29 PID 1936 wrote to memory of 2000 1936 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe 29 PID 1936 wrote to memory of 2000 1936 54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe 29 PID 832 wrote to memory of 1668 832 vrktxctdbwkd.exe 31 PID 832 wrote to memory of 1668 832 vrktxctdbwkd.exe 31 PID 832 wrote to memory of 1668 832 vrktxctdbwkd.exe 31 PID 832 wrote to memory of 1668 832 vrktxctdbwkd.exe 31 PID 832 wrote to memory of 1668 832 vrktxctdbwkd.exe 31 PID 832 wrote to memory of 1668 832 vrktxctdbwkd.exe 31 PID 832 wrote to memory of 1668 832 vrktxctdbwkd.exe 31 PID 832 wrote to memory of 1668 832 vrktxctdbwkd.exe 31 PID 832 wrote to memory of 1668 832 vrktxctdbwkd.exe 31 PID 832 wrote to memory of 1668 832 vrktxctdbwkd.exe 31 PID 832 wrote to memory of 1668 832 vrktxctdbwkd.exe 31 PID 1668 wrote to memory of 1956 1668 vrktxctdbwkd.exe 32 PID 1668 wrote to memory of 1956 1668 vrktxctdbwkd.exe 32 PID 1668 wrote to memory of 1956 1668 vrktxctdbwkd.exe 32 PID 1668 wrote to memory of 1956 1668 vrktxctdbwkd.exe 32 -
System policy modification 1 TTPs 2 IoCs
Processes:
vrktxctdbwkd.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vrktxctdbwkd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" vrktxctdbwkd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe"C:\Users\Admin\AppData\Local\Temp\54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe"C:\Users\Admin\AppData\Local\Temp\54d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\vrktxctdbwkd.exeC:\Windows\vrktxctdbwkd.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\vrktxctdbwkd.exeC:\Windows\vrktxctdbwkd.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1668 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\54D500~1.EXE3⤵
- Deletes itself
PID:2000
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
392KB
MD51f9fad0c31af765a2f6555ea2207b53f
SHA1f250ad322fe76e0b2ce8b490c1bf008e324e6136
SHA25654d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6
SHA5121006c34d73704b8cb007d49819e76d96f1482c32b0d375ed647e25505f3193123ac77a23c686694f81312ba143868c5f9c1bd949e466feec7c2fee4bf0316bb5
-
Filesize
392KB
MD51f9fad0c31af765a2f6555ea2207b53f
SHA1f250ad322fe76e0b2ce8b490c1bf008e324e6136
SHA25654d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6
SHA5121006c34d73704b8cb007d49819e76d96f1482c32b0d375ed647e25505f3193123ac77a23c686694f81312ba143868c5f9c1bd949e466feec7c2fee4bf0316bb5
-
Filesize
392KB
MD51f9fad0c31af765a2f6555ea2207b53f
SHA1f250ad322fe76e0b2ce8b490c1bf008e324e6136
SHA25654d500de350673efadd60703fb93c93bb157b1559d52c684b053c112ec0e4af6
SHA5121006c34d73704b8cb007d49819e76d96f1482c32b0d375ed647e25505f3193123ac77a23c686694f81312ba143868c5f9c1bd949e466feec7c2fee4bf0316bb5