Analysis
-
max time kernel
185s -
max time network
185s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
01-07-2022 07:19
Static task
static1
Behavioral task
behavioral1
Sample
3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe
Resource
win10v2004-20220414-en
General
-
Target
3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe
-
Size
608KB
-
MD5
6a1dd1d327f60aee8509df877c8dc38c
-
SHA1
a2246029749e47a2532b016f80f5132f431e712f
-
SHA256
3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94
-
SHA512
c29b9159c1bcb40db1a29cb3d91fc46e5b633db5e09ef52e8996a1d0e9900c153e6b68a7da680747215dbf0b03d34a1259fd17b90da01ff7c45cf1c4abedeaf3
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\RECOVER+vnwgo.TXT
http://akdfrefdkm45tf33fsdfsdf.yamenswash.com/623DB21EC12B8DB
http://p4fhmjnsdfbm4w4fdsc.avowvoice.com/623DB21EC12B8DB
http://nn54djhfnrnm4dnjnerfsd.replylaten.at/623DB21EC12B8DB
http://fwgrhsao3aoml7ej.onion/623DB21EC12B8DB
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 3 IoCs
Processes:
teoskqpcq.exeteoskqpcq.exebkmgk.exepid process 1960 teoskqpcq.exe 1144 teoskqpcq.exe 464 bkmgk.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1276 cmd.exe -
Loads dropped DLL 1 IoCs
Processes:
teoskqpcq.exepid process 1144 teoskqpcq.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
teoskqpcq.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run teoskqpcq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\addon_v57 = "C:\\Windows\\teoskqpcq.exe" teoskqpcq.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exeteoskqpcq.exedescription pid process target process PID 1396 set thread context of 940 1396 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe PID 1960 set thread context of 1144 1960 teoskqpcq.exe teoskqpcq.exe -
Drops file in Program Files directory 33 IoCs
Processes:
teoskqpcq.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\ca.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\History.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt teoskqpcq.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt teoskqpcq.exe -
Drops file in Windows directory 2 IoCs
Processes:
3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exedescription ioc process File created C:\Windows\teoskqpcq.exe 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe File opened for modification C:\Windows\teoskqpcq.exe 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1600 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 59 IoCs
Processes:
teoskqpcq.exepid process 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe 1144 teoskqpcq.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exeteoskqpcq.exevssvc.exedescription pid process Token: SeDebugPrivilege 940 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe Token: SeDebugPrivilege 1144 teoskqpcq.exe Token: SeBackupPrivilege 616 vssvc.exe Token: SeRestorePrivilege 616 vssvc.exe Token: SeAuditPrivilege 616 vssvc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exeteoskqpcq.exepid process 1396 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe 1960 teoskqpcq.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exeteoskqpcq.exeteoskqpcq.exebkmgk.exedescription pid process target process PID 1396 wrote to memory of 940 1396 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe PID 1396 wrote to memory of 940 1396 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe PID 1396 wrote to memory of 940 1396 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe PID 1396 wrote to memory of 940 1396 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe PID 1396 wrote to memory of 940 1396 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe PID 1396 wrote to memory of 940 1396 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe PID 1396 wrote to memory of 940 1396 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe PID 1396 wrote to memory of 940 1396 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe PID 1396 wrote to memory of 940 1396 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe PID 1396 wrote to memory of 940 1396 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe PID 1396 wrote to memory of 940 1396 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe PID 940 wrote to memory of 1960 940 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe teoskqpcq.exe PID 940 wrote to memory of 1960 940 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe teoskqpcq.exe PID 940 wrote to memory of 1960 940 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe teoskqpcq.exe PID 940 wrote to memory of 1960 940 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe teoskqpcq.exe PID 940 wrote to memory of 1276 940 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe cmd.exe PID 940 wrote to memory of 1276 940 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe cmd.exe PID 940 wrote to memory of 1276 940 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe cmd.exe PID 940 wrote to memory of 1276 940 3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe cmd.exe PID 1960 wrote to memory of 1144 1960 teoskqpcq.exe teoskqpcq.exe PID 1960 wrote to memory of 1144 1960 teoskqpcq.exe teoskqpcq.exe PID 1960 wrote to memory of 1144 1960 teoskqpcq.exe teoskqpcq.exe PID 1960 wrote to memory of 1144 1960 teoskqpcq.exe teoskqpcq.exe PID 1960 wrote to memory of 1144 1960 teoskqpcq.exe teoskqpcq.exe PID 1960 wrote to memory of 1144 1960 teoskqpcq.exe teoskqpcq.exe PID 1960 wrote to memory of 1144 1960 teoskqpcq.exe teoskqpcq.exe PID 1960 wrote to memory of 1144 1960 teoskqpcq.exe teoskqpcq.exe PID 1960 wrote to memory of 1144 1960 teoskqpcq.exe teoskqpcq.exe PID 1960 wrote to memory of 1144 1960 teoskqpcq.exe teoskqpcq.exe PID 1960 wrote to memory of 1144 1960 teoskqpcq.exe teoskqpcq.exe PID 1144 wrote to memory of 464 1144 teoskqpcq.exe bkmgk.exe PID 1144 wrote to memory of 464 1144 teoskqpcq.exe bkmgk.exe PID 1144 wrote to memory of 464 1144 teoskqpcq.exe bkmgk.exe PID 1144 wrote to memory of 464 1144 teoskqpcq.exe bkmgk.exe PID 464 wrote to memory of 1600 464 bkmgk.exe vssadmin.exe PID 464 wrote to memory of 1600 464 bkmgk.exe vssadmin.exe PID 464 wrote to memory of 1600 464 bkmgk.exe vssadmin.exe PID 464 wrote to memory of 1600 464 bkmgk.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe"C:\Users\Admin\AppData\Local\Temp\3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe"C:\Users\Admin\AppData\Local\Temp\3e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\teoskqpcq.exeC:\Windows\teoskqpcq.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\teoskqpcq.exeC:\Windows\teoskqpcq.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\Documents\bkmgk.exeC:\Users\Admin\Documents\bkmgk.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet6⤵
- Interacts with shadow copies
PID:1600
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\3E7AFF~1.EXE3⤵
- Deletes itself
PID:1276
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:616
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD59dfc75037c8deccc2f1840b249b17750
SHA1ee37e409cfe2b124e63f98f1797aec0330204b82
SHA256b5680fd682b7f64e577492c097c825e4a5a00baa82a8668f478640c5f8918da1
SHA51225e9f3546af040f3cf782b4d6c511517ac0c95cfff8b3afec407c5917427f3129c92495f95873fb67ad928a9c7ef234508ecc9ffd8835da260d8fd1e64ead16e
-
Filesize
608KB
MD56a1dd1d327f60aee8509df877c8dc38c
SHA1a2246029749e47a2532b016f80f5132f431e712f
SHA2563e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94
SHA512c29b9159c1bcb40db1a29cb3d91fc46e5b633db5e09ef52e8996a1d0e9900c153e6b68a7da680747215dbf0b03d34a1259fd17b90da01ff7c45cf1c4abedeaf3
-
Filesize
608KB
MD56a1dd1d327f60aee8509df877c8dc38c
SHA1a2246029749e47a2532b016f80f5132f431e712f
SHA2563e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94
SHA512c29b9159c1bcb40db1a29cb3d91fc46e5b633db5e09ef52e8996a1d0e9900c153e6b68a7da680747215dbf0b03d34a1259fd17b90da01ff7c45cf1c4abedeaf3
-
Filesize
608KB
MD56a1dd1d327f60aee8509df877c8dc38c
SHA1a2246029749e47a2532b016f80f5132f431e712f
SHA2563e7affe327ebbf84f56bccd753c86122e0a1f0e8bf941547bfbcec775ab3ab94
SHA512c29b9159c1bcb40db1a29cb3d91fc46e5b633db5e09ef52e8996a1d0e9900c153e6b68a7da680747215dbf0b03d34a1259fd17b90da01ff7c45cf1c4abedeaf3
-
Filesize
3KB
MD59dfc75037c8deccc2f1840b249b17750
SHA1ee37e409cfe2b124e63f98f1797aec0330204b82
SHA256b5680fd682b7f64e577492c097c825e4a5a00baa82a8668f478640c5f8918da1
SHA51225e9f3546af040f3cf782b4d6c511517ac0c95cfff8b3afec407c5917427f3129c92495f95873fb67ad928a9c7ef234508ecc9ffd8835da260d8fd1e64ead16e