Analysis
-
max time kernel
218s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
06-12-2022 22:11
Static task
static1
Behavioral task
behavioral1
Sample
ba7ce8b3603031c45788e4eaa8e2e206e150190d2aa0509933625e87d795da4f.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ba7ce8b3603031c45788e4eaa8e2e206e150190d2aa0509933625e87d795da4f.exe
Resource
win10v2004-20221111-en
General
-
Target
ba7ce8b3603031c45788e4eaa8e2e206e150190d2aa0509933625e87d795da4f.exe
-
Size
353KB
-
MD5
5c56d086ab02c055d5e5313cd0ed0d38
-
SHA1
db00cc141f488d95bfa7be3112f77a5a6ca1366d
-
SHA256
ba7ce8b3603031c45788e4eaa8e2e206e150190d2aa0509933625e87d795da4f
-
SHA512
c79b2745358972dfc0fd1d33e09000ca29bc0b6e0d374f98b2bb92004bf52e850a1af26d7cd25a05c8df5079d675440335daf8c664a82877e1e3c1d90d81aee8
-
SSDEEP
6144:wDUMd79L4/FXyj7SRLvcegFdBfeV06ZMF+JOhm5W3hXLknXNTckJbKefi2u:wDUMR949XyiVvcdOi6ZMF+JOhXRX4RzB
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1308 qkszh.exe -
Deletes itself 1 IoCs
pid Process 472 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 472 cmd.exe 472 cmd.exe 1308 qkszh.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce ba7ce8b3603031c45788e4eaa8e2e206e150190d2aa0509933625e87d795da4f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 764 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1384 PING.EXE -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1308 qkszh.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 764 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe 1308 qkszh.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1140 wrote to memory of 472 1140 ba7ce8b3603031c45788e4eaa8e2e206e150190d2aa0509933625e87d795da4f.exe 28 PID 1140 wrote to memory of 472 1140 ba7ce8b3603031c45788e4eaa8e2e206e150190d2aa0509933625e87d795da4f.exe 28 PID 1140 wrote to memory of 472 1140 ba7ce8b3603031c45788e4eaa8e2e206e150190d2aa0509933625e87d795da4f.exe 28 PID 1140 wrote to memory of 472 1140 ba7ce8b3603031c45788e4eaa8e2e206e150190d2aa0509933625e87d795da4f.exe 28 PID 472 wrote to memory of 764 472 cmd.exe 30 PID 472 wrote to memory of 764 472 cmd.exe 30 PID 472 wrote to memory of 764 472 cmd.exe 30 PID 472 wrote to memory of 764 472 cmd.exe 30 PID 472 wrote to memory of 1384 472 cmd.exe 32 PID 472 wrote to memory of 1384 472 cmd.exe 32 PID 472 wrote to memory of 1384 472 cmd.exe 32 PID 472 wrote to memory of 1384 472 cmd.exe 32 PID 472 wrote to memory of 1308 472 cmd.exe 33 PID 472 wrote to memory of 1308 472 cmd.exe 33 PID 472 wrote to memory of 1308 472 cmd.exe 33 PID 472 wrote to memory of 1308 472 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba7ce8b3603031c45788e4eaa8e2e206e150190d2aa0509933625e87d795da4f.exe"C:\Users\Admin\AppData\Local\Temp\ba7ce8b3603031c45788e4eaa8e2e206e150190d2aa0509933625e87d795da4f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1140 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\ba7ce8b3603031c45788e4eaa8e2e206e150190d2aa0509933625e87d795da4f.exe" & start C:\Users\Admin\AppData\Local\qkszh.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 11403⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:1384
-
-
C:\Users\Admin\AppData\Local\qkszh.exeC:\Users\Admin\AppData\Local\qkszh.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1308
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
353KB
MD55c56d086ab02c055d5e5313cd0ed0d38
SHA1db00cc141f488d95bfa7be3112f77a5a6ca1366d
SHA256ba7ce8b3603031c45788e4eaa8e2e206e150190d2aa0509933625e87d795da4f
SHA512c79b2745358972dfc0fd1d33e09000ca29bc0b6e0d374f98b2bb92004bf52e850a1af26d7cd25a05c8df5079d675440335daf8c664a82877e1e3c1d90d81aee8
-
Filesize
353KB
MD55c56d086ab02c055d5e5313cd0ed0d38
SHA1db00cc141f488d95bfa7be3112f77a5a6ca1366d
SHA256ba7ce8b3603031c45788e4eaa8e2e206e150190d2aa0509933625e87d795da4f
SHA512c79b2745358972dfc0fd1d33e09000ca29bc0b6e0d374f98b2bb92004bf52e850a1af26d7cd25a05c8df5079d675440335daf8c664a82877e1e3c1d90d81aee8
-
Filesize
353KB
MD55c56d086ab02c055d5e5313cd0ed0d38
SHA1db00cc141f488d95bfa7be3112f77a5a6ca1366d
SHA256ba7ce8b3603031c45788e4eaa8e2e206e150190d2aa0509933625e87d795da4f
SHA512c79b2745358972dfc0fd1d33e09000ca29bc0b6e0d374f98b2bb92004bf52e850a1af26d7cd25a05c8df5079d675440335daf8c664a82877e1e3c1d90d81aee8
-
Filesize
353KB
MD55c56d086ab02c055d5e5313cd0ed0d38
SHA1db00cc141f488d95bfa7be3112f77a5a6ca1366d
SHA256ba7ce8b3603031c45788e4eaa8e2e206e150190d2aa0509933625e87d795da4f
SHA512c79b2745358972dfc0fd1d33e09000ca29bc0b6e0d374f98b2bb92004bf52e850a1af26d7cd25a05c8df5079d675440335daf8c664a82877e1e3c1d90d81aee8
-
Filesize
353KB
MD55c56d086ab02c055d5e5313cd0ed0d38
SHA1db00cc141f488d95bfa7be3112f77a5a6ca1366d
SHA256ba7ce8b3603031c45788e4eaa8e2e206e150190d2aa0509933625e87d795da4f
SHA512c79b2745358972dfc0fd1d33e09000ca29bc0b6e0d374f98b2bb92004bf52e850a1af26d7cd25a05c8df5079d675440335daf8c664a82877e1e3c1d90d81aee8