Analysis
-
max time kernel
139s -
max time network
130s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
28-04-2021 20:38
Static task
static1
Behavioral task
behavioral1
Sample
1dd94ada0e05a01a8b20db32924c6a5d2a3891b7ebf33f2ffbbed0b1a044734b.dll
Resource
win7v20210410
General
-
Target
1dd94ada0e05a01a8b20db32924c6a5d2a3891b7ebf33f2ffbbed0b1a044734b.dll
-
Size
400KB
-
MD5
b0813ebd96b1024463c8cc508ef9ce83
-
SHA1
a78702f9ed4f4e4c516fc6c836e6274fa668278b
-
SHA256
1dd94ada0e05a01a8b20db32924c6a5d2a3891b7ebf33f2ffbbed0b1a044734b
-
SHA512
a7ba5f877e973732f8f9e23ea65c8887937e93957a907051cd9e4be5a43683ed2d82ee4684abc35ad4edd4afdcca0922af77447c7a43fbc77aabb57571e81ffe
Malware Config
Extracted
qakbot
401.138
biden02
1614154620
98.173.34.213:995
160.3.187.114:443
73.25.124.140:2222
24.50.118.93:443
82.127.125.209:990
83.110.109.106:2222
79.129.121.81:995
189.223.234.23:995
125.63.101.62:443
113.22.175.141:443
172.78.30.215:443
47.146.169.85:443
47.22.148.6:443
76.25.142.196:443
78.63.226.32:443
105.198.236.101:443
75.67.192.125:443
176.181.247.197:443
105.96.8.96:443
108.31.15.10:995
176.205.222.30:2078
115.133.243.6:443
83.110.11.244:2222
195.43.173.70:443
197.51.82.72:443
89.137.211.239:995
105.198.236.99:443
144.139.47.206:443
202.188.138.162:443
24.43.22.218:993
69.58.147.82:2078
157.131.108.180:443
92.59.35.196:2222
195.12.154.8:443
86.160.137.132:443
59.90.246.200:443
96.57.188.174:2222
172.87.157.235:3389
189.211.177.183:995
173.184.119.153:995
50.244.112.106:443
144.139.166.18:443
90.65.236.181:2222
81.150.181.168:2222
68.186.192.69:443
74.222.204.82:995
197.161.154.132:443
38.92.225.121:443
197.45.110.165:995
71.117.132.169:443
85.52.72.32:2222
217.133.54.140:32100
193.248.221.184:2222
95.77.223.148:443
83.110.103.152:443
80.227.5.69:443
209.210.187.52:995
50.29.166.232:995
108.160.123.244:443
24.152.219.253:995
81.97.154.100:443
203.198.96.37:443
80.11.173.82:8443
97.69.160.4:2222
196.151.252.84:443
172.115.177.204:2222
98.121.187.78:443
47.187.108.172:443
216.201.162.158:443
140.82.49.12:443
71.199.192.62:443
71.88.193.17:443
182.48.193.200:443
71.187.170.235:443
77.211.30.202:995
77.27.204.204:995
96.37.113.36:993
187.250.39.162:443
122.148.156.131:995
173.21.10.71:2222
119.153.43.235:3389
71.74.12.34:443
75.118.1.141:443
75.136.26.147:443
67.6.12.4:443
71.197.126.250:443
78.185.59.190:443
125.239.152.76:995
45.46.53.140:2222
98.240.24.57:443
199.19.117.131:443
113.211.120.112:443
74.68.144.202:443
73.153.211.227:443
98.252.118.134:443
189.222.59.177:443
187.250.177.33:995
186.28.55.211:443
189.210.115.207:443
90.101.117.122:2222
72.240.200.181:2222
151.205.102.42:443
24.55.112.61:443
82.12.157.95:995
189.146.183.105:443
72.252.201.69:443
109.12.111.14:443
24.229.150.54:995
209.210.187.52:443
67.8.103.21:443
47.196.192.184:443
24.139.72.117:443
79.115.174.55:443
94.53.92.42:443
86.236.77.68:2222
89.3.198.238:443
213.60.147.140:443
84.247.55.190:8443
2.7.116.188:2222
106.51.85.162:443
87.202.87.210:2222
142.117.191.18:2222
196.221.207.137:995
188.26.91.212:443
108.46.145.30:443
125.209.114.182:995
27.223.92.142:995
173.25.45.66:443
32.210.98.6:443
65.27.228.247:443
108.29.32.251:443
189.223.97.175:443
78.97.207.104:443
181.48.190.78:443
2.232.253.79:995
136.232.34.70:443
207.246.77.75:2222
45.77.115.208:443
207.246.77.75:8443
45.63.107.192:443
45.77.117.108:2222
45.77.117.108:8443
45.77.115.208:995
45.77.117.108:443
144.202.38.185:2222
149.28.98.196:995
144.202.38.185:995
149.28.101.90:8443
149.28.99.97:995
45.32.211.207:995
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 1916 regsvr32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 424 1916 WerFault.exe regsvr32.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
regsvr32.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Service regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 regsvr32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\DeviceDesc regsvr32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Service regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 regsvr32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\DeviceDesc regsvr32.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
regsvr32.exeWerFault.exepid process 508 regsvr32.exe 508 regsvr32.exe 508 regsvr32.exe 508 regsvr32.exe 424 WerFault.exe 424 WerFault.exe 424 WerFault.exe 424 WerFault.exe 424 WerFault.exe 424 WerFault.exe 424 WerFault.exe 424 WerFault.exe 424 WerFault.exe 424 WerFault.exe 424 WerFault.exe 424 WerFault.exe 424 WerFault.exe 424 WerFault.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
regsvr32.exepid process 508 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 424 WerFault.exe Token: SeBackupPrivilege 424 WerFault.exe Token: SeDebugPrivilege 424 WerFault.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
regsvr32.exeregsvr32.exeexplorer.exeregsvr32.exedescription pid process target process PID 2232 wrote to memory of 508 2232 regsvr32.exe regsvr32.exe PID 2232 wrote to memory of 508 2232 regsvr32.exe regsvr32.exe PID 2232 wrote to memory of 508 2232 regsvr32.exe regsvr32.exe PID 508 wrote to memory of 3396 508 regsvr32.exe explorer.exe PID 508 wrote to memory of 3396 508 regsvr32.exe explorer.exe PID 508 wrote to memory of 3396 508 regsvr32.exe explorer.exe PID 508 wrote to memory of 3396 508 regsvr32.exe explorer.exe PID 508 wrote to memory of 3396 508 regsvr32.exe explorer.exe PID 3396 wrote to memory of 1144 3396 explorer.exe schtasks.exe PID 3396 wrote to memory of 1144 3396 explorer.exe schtasks.exe PID 3396 wrote to memory of 1144 3396 explorer.exe schtasks.exe PID 1216 wrote to memory of 1916 1216 regsvr32.exe regsvr32.exe PID 1216 wrote to memory of 1916 1216 regsvr32.exe regsvr32.exe PID 1216 wrote to memory of 1916 1216 regsvr32.exe regsvr32.exe
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\1dd94ada0e05a01a8b20db32924c6a5d2a3891b7ebf33f2ffbbed0b1a044734b.dll1⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\1dd94ada0e05a01a8b20db32924c6a5d2a3891b7ebf33f2ffbbed0b1a044734b.dll2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:508 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn cuwsieark /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\1dd94ada0e05a01a8b20db32924c6a5d2a3891b7ebf33f2ffbbed0b1a044734b.dll\"" /SC ONCE /Z /ST 20:37 /ET 20:494⤵
- Creates scheduled task(s)
PID:1144
-
\??\c:\windows\system32\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\1dd94ada0e05a01a8b20db32924c6a5d2a3891b7ebf33f2ffbbed0b1a044734b.dll"1⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\regsvr32.exe-s "C:\Users\Admin\AppData\Local\Temp\1dd94ada0e05a01a8b20db32924c6a5d2a3891b7ebf33f2ffbbed0b1a044734b.dll"2⤵
- Loads dropped DLL
PID:1916 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1916 -s 5963⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:424
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\1dd94ada0e05a01a8b20db32924c6a5d2a3891b7ebf33f2ffbbed0b1a044734b.dll
MD540bc5f6a77f2d838b23ac90c54c84a92
SHA1e1c33603246fa0d30c40503675c1914d5d727104
SHA2567c7c75ff0249af021f9746b0966416ec826dbde7a25f2be3646cefb7113a9619
SHA5124a470c905dd465e93a1ba9d3f2faca75bb57be1767fcc3d84f0caaa0617a27ee47984a32d137c82d8b343efce5310498a42d2901ed47f328c02f369d640249c1
-
\Users\Admin\AppData\Local\Temp\1dd94ada0e05a01a8b20db32924c6a5d2a3891b7ebf33f2ffbbed0b1a044734b.dll
MD540bc5f6a77f2d838b23ac90c54c84a92
SHA1e1c33603246fa0d30c40503675c1914d5d727104
SHA2567c7c75ff0249af021f9746b0966416ec826dbde7a25f2be3646cefb7113a9619
SHA5124a470c905dd465e93a1ba9d3f2faca75bb57be1767fcc3d84f0caaa0617a27ee47984a32d137c82d8b343efce5310498a42d2901ed47f328c02f369d640249c1