Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
13-01-2023 01:18
Static task
static1
Behavioral task
behavioral1
Sample
16d11d38d21891939f768acbdb6bf9326ed69100.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
16d11d38d21891939f768acbdb6bf9326ed69100.exe
Resource
win10v2004-20221111-en
General
-
Target
16d11d38d21891939f768acbdb6bf9326ed69100.exe
-
Size
354KB
-
MD5
06bcb9616a54e2762e3ff8ffb3ac7c83
-
SHA1
16d11d38d21891939f768acbdb6bf9326ed69100
-
SHA256
7c530b0b55443db7e966b7420b27fb6ed79f8e70fc349fb00087f6d1e4b7cc25
-
SHA512
b4f9b869e420ba6ae7e54462556a2da4379d9b5d8b0fe8beb4e22668abb35e4070be22bc0d272a287153bc0328c18962e750037d8f086284c438021cfcd21825
-
SSDEEP
6144:kYa6TmPuL+3v6pfqe10A0MJHCwOTiRAf1yWwBYUig51cF96EQ1:kYBR+3MCeu0dy4Af1yWeYUigDcF96EQ1
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1228 qdoktiy.exe 2012 qdoktiy.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Control Panel\International\Geo\Nation qdoktiy.exe -
Loads dropped DLL 3 IoCs
pid Process 1748 16d11d38d21891939f768acbdb6bf9326ed69100.exe 1228 qdoktiy.exe 956 NETSTAT.EXE -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1228 set thread context of 2012 1228 qdoktiy.exe 29 PID 2012 set thread context of 1268 2012 qdoktiy.exe 19 PID 956 set thread context of 1268 956 NETSTAT.EXE 19 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 956 NETSTAT.EXE -
description ioc Process Key created \Registry\User\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2012 qdoktiy.exe 2012 qdoktiy.exe 2012 qdoktiy.exe 2012 qdoktiy.exe 956 NETSTAT.EXE 956 NETSTAT.EXE 956 NETSTAT.EXE 956 NETSTAT.EXE 956 NETSTAT.EXE 956 NETSTAT.EXE 956 NETSTAT.EXE 956 NETSTAT.EXE 956 NETSTAT.EXE 956 NETSTAT.EXE 956 NETSTAT.EXE 956 NETSTAT.EXE 956 NETSTAT.EXE 956 NETSTAT.EXE 956 NETSTAT.EXE 956 NETSTAT.EXE 956 NETSTAT.EXE 956 NETSTAT.EXE 956 NETSTAT.EXE 956 NETSTAT.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1268 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 1228 qdoktiy.exe 2012 qdoktiy.exe 2012 qdoktiy.exe 2012 qdoktiy.exe 956 NETSTAT.EXE 956 NETSTAT.EXE 956 NETSTAT.EXE 956 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2012 qdoktiy.exe Token: SeDebugPrivilege 956 NETSTAT.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1748 wrote to memory of 1228 1748 16d11d38d21891939f768acbdb6bf9326ed69100.exe 28 PID 1748 wrote to memory of 1228 1748 16d11d38d21891939f768acbdb6bf9326ed69100.exe 28 PID 1748 wrote to memory of 1228 1748 16d11d38d21891939f768acbdb6bf9326ed69100.exe 28 PID 1748 wrote to memory of 1228 1748 16d11d38d21891939f768acbdb6bf9326ed69100.exe 28 PID 1228 wrote to memory of 2012 1228 qdoktiy.exe 29 PID 1228 wrote to memory of 2012 1228 qdoktiy.exe 29 PID 1228 wrote to memory of 2012 1228 qdoktiy.exe 29 PID 1228 wrote to memory of 2012 1228 qdoktiy.exe 29 PID 1228 wrote to memory of 2012 1228 qdoktiy.exe 29 PID 1268 wrote to memory of 956 1268 Explorer.EXE 30 PID 1268 wrote to memory of 956 1268 Explorer.EXE 30 PID 1268 wrote to memory of 956 1268 Explorer.EXE 30 PID 1268 wrote to memory of 956 1268 Explorer.EXE 30 PID 956 wrote to memory of 812 956 NETSTAT.EXE 33 PID 956 wrote to memory of 812 956 NETSTAT.EXE 33 PID 956 wrote to memory of 812 956 NETSTAT.EXE 33 PID 956 wrote to memory of 812 956 NETSTAT.EXE 33 PID 956 wrote to memory of 812 956 NETSTAT.EXE 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\16d11d38d21891939f768acbdb6bf9326ed69100.exe"C:\Users\Admin\AppData\Local\Temp\16d11d38d21891939f768acbdb6bf9326ed69100.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\qdoktiy.exe"C:\Users\Admin\AppData\Local\Temp\qdoktiy.exe" C:\Users\Admin\AppData\Local\Temp\kudajbqj.g3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\qdoktiy.exe"C:\Users\Admin\AppData\Local\Temp\qdoktiy.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Gathers network information
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:812
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5aeb6a2dc2a4a22cf5de4f56661f20e16
SHA10fa071ff4fd4bf35d96f8fb4f7b45ab0b8521515
SHA256168ffda172997e02f01e7c8c4cd2b30ffc4b7366f1acfbe029353d13c99990a1
SHA512b88afc2d2515b4ae106f63af889f94d09d85bb35bc9ec6e915c3e60c06b1ac7df925348a0b0806f126906280907117b6db9bd4f42eadbccaaf1aed29d8dda6fa
-
Filesize
206KB
MD5d5ca5091a7377bc2fd2fbb271dcd8338
SHA1f2629ea5132238f563f4ab615b05c2dce8fcf796
SHA2565e6f7370f76d2986adafb7c2aebda820bf28d334c61b553eb15dddbd58078814
SHA5123096e32fa82b7c67cc869c49f2b11353cb06ab9a6316f96c158f1b41963778f04f2b65e0b1424d858aa83f90d8c3dcc7ad1eb18c779625e2f49ad36d64fef9dc
-
Filesize
52KB
MD53bc5576964618b8c5f6241c4247ca04b
SHA10876a0b44bfccdfdccf609898b803bdf6845ec5d
SHA2560a82b92f315096ef1ca9518947a34b751ed49b366d1a2196fbcde1b517e4a998
SHA5121aecaae7a5c6dcc7cf43f8e913ce5059e85d9ee5580e01779b27040fb7661e0e95f559d19afbafba62b21ff03d9689ae739552a9c63e57923a20d08e0c440454
-
Filesize
52KB
MD53bc5576964618b8c5f6241c4247ca04b
SHA10876a0b44bfccdfdccf609898b803bdf6845ec5d
SHA2560a82b92f315096ef1ca9518947a34b751ed49b366d1a2196fbcde1b517e4a998
SHA5121aecaae7a5c6dcc7cf43f8e913ce5059e85d9ee5580e01779b27040fb7661e0e95f559d19afbafba62b21ff03d9689ae739552a9c63e57923a20d08e0c440454
-
Filesize
52KB
MD53bc5576964618b8c5f6241c4247ca04b
SHA10876a0b44bfccdfdccf609898b803bdf6845ec5d
SHA2560a82b92f315096ef1ca9518947a34b751ed49b366d1a2196fbcde1b517e4a998
SHA5121aecaae7a5c6dcc7cf43f8e913ce5059e85d9ee5580e01779b27040fb7661e0e95f559d19afbafba62b21ff03d9689ae739552a9c63e57923a20d08e0c440454
-
Filesize
52KB
MD53bc5576964618b8c5f6241c4247ca04b
SHA10876a0b44bfccdfdccf609898b803bdf6845ec5d
SHA2560a82b92f315096ef1ca9518947a34b751ed49b366d1a2196fbcde1b517e4a998
SHA5121aecaae7a5c6dcc7cf43f8e913ce5059e85d9ee5580e01779b27040fb7661e0e95f559d19afbafba62b21ff03d9689ae739552a9c63e57923a20d08e0c440454
-
Filesize
52KB
MD53bc5576964618b8c5f6241c4247ca04b
SHA10876a0b44bfccdfdccf609898b803bdf6845ec5d
SHA2560a82b92f315096ef1ca9518947a34b751ed49b366d1a2196fbcde1b517e4a998
SHA5121aecaae7a5c6dcc7cf43f8e913ce5059e85d9ee5580e01779b27040fb7661e0e95f559d19afbafba62b21ff03d9689ae739552a9c63e57923a20d08e0c440454
-
Filesize
828KB
MD5d5ea9b5814553bd2f9bbb8bf0ea94ed6
SHA129629836c088dcd968efb321832edcbcfaac5b51
SHA2565ea67d6b7f67301ca214af511740f26b9e6cc9e16b2c0ec7bba071d05b9bde78
SHA5126867452995c8354622fe22ce4fb4868d2b9cb28bb31aa60b42f06e494b952f66c427aa66c7af09240954bf55ebcde62d4c7feb9d99e742ea3bc5beb3756a7a1e