Analysis
-
max time kernel
150s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
24-06-2022 20:01
Static task
static1
Behavioral task
behavioral1
Sample
youUp.dll
Resource
win7-20220414-en
General
-
Target
youUp.dll
-
Size
335KB
-
MD5
124a1ecde0dc1b0fa212b2f5b1ac5943
-
SHA1
961063415b239e9fc6e2c88a0252ef22e4cd2b8c
-
SHA256
2f478b6d30f061323a35c4341799cd770feb8c588a7dad43f0ddfc311d34675a
-
SHA512
01d8348183b4b7d673698cb8536a695801dfde4860810a68001708280f79171713f5e81703b6d2d9f892e42cbdb2930cb41cac380ebe1a5d041dd96dcf32f527
Malware Config
Extracted
qakbot
403.780
obama192
1655969261
100.38.242.113:995
94.59.252.166:2222
74.14.5.179:2222
71.13.93.154:2222
193.253.44.249:2222
108.60.213.141:443
45.241.231.78:993
217.128.122.65:2222
40.134.246.185:995
1.161.124.241:443
70.46.220.114:443
24.43.99.75:443
32.221.224.140:995
80.11.74.81:2222
31.215.184.140:2222
39.49.85.29:995
67.209.195.198:443
186.90.153.162:2222
148.64.96.100:443
67.165.206.193:993
210.246.4.69:995
208.107.221.224:443
89.101.97.139:443
78.176.146.141:443
121.7.223.45:2222
104.34.212.7:32103
69.14.172.24:443
41.228.22.180:443
197.87.182.60:443
24.178.196.158:2222
1.161.124.241:995
189.78.107.163:32101
38.70.253.226:2222
47.23.89.60:993
120.150.218.241:995
39.52.74.55:995
117.248.109.38:21
111.125.245.116:995
217.165.85.191:993
2.34.12.8:443
182.191.92.203:995
176.45.232.204:995
5.32.41.45:443
173.21.10.71:2222
39.41.2.45:995
90.114.10.16:2222
184.97.29.26:443
76.25.142.196:443
47.156.129.52:443
24.55.67.176:443
190.252.242.69:443
70.51.132.161:2222
72.252.157.93:995
90.120.209.197:2078
72.252.157.93:993
72.252.157.93:990
177.45.64.254:32101
24.139.72.117:443
187.250.202.2:443
94.36.193.176:2222
109.12.111.14:443
89.86.33.217:443
179.158.105.44:443
37.34.253.233:443
63.143.92.99:995
45.46.53.140:2222
31.215.67.68:2222
188.136.218.225:61202
187.208.115.219:443
31.215.184.140:1194
86.132.14.70:2078
39.57.60.246:995
24.122.142.181:443
84.241.8.23:32103
191.250.120.152:443
93.48.80.198:995
202.134.152.2:2222
91.177.173.10:995
148.0.43.48:443
172.115.177.204:2222
81.193.30.90:443
68.204.15.28:443
197.94.94.206:443
87.109.229.215:995
102.182.232.3:995
196.203.37.215:80
81.250.191.49:2222
83.110.94.105:443
201.176.6.24:995
173.174.216.62:443
31.215.70.37:443
175.145.235.37:443
174.69.215.101:443
187.172.164.12:443
201.172.23.68:2222
41.84.249.56:995
191.34.121.84:443
113.53.152.11:443
86.195.158.178:2222
109.228.220.196:443
82.41.63.217:443
82.152.39.39:443
106.51.48.188:50001
103.246.242.202:443
41.38.167.179:995
98.50.191.202:443
185.56.243.146:443
191.112.28.64:443
39.44.30.209:995
47.157.227.70:443
187.251.132.144:22
31.35.28.29:443
148.252.133.168:443
42.103.132.91:2222
180.129.108.214:995
138.186.28.253:443
89.137.52.44:443
120.61.2.218:443
122.118.129.227:995
124.109.35.171:995
75.99.168.194:61201
103.91.182.114:2222
37.210.156.247:2222
58.105.167.36:50000
187.207.131.50:61202
76.70.9.169:2222
187.211.80.39:443
176.67.56.94:443
103.116.178.85:995
143.0.219.6:995
79.80.80.29:2222
-
salt
jHxastDcds)oMc=jvh7wdUhxcsdt2
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 2008 regsvr32.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = f0830f2c1688d801 powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
regsvr32.exeexplorer.exepowershell.exeregsvr32.exepid process 1796 regsvr32.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1716 powershell.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 2008 regsvr32.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe 1808 explorer.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
regsvr32.exepid process 1796 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1716 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
regsvr32.exeregsvr32.exeexplorer.exetaskeng.exepowershell.exeregsvr32.exedescription pid process target process PID 1852 wrote to memory of 1796 1852 regsvr32.exe regsvr32.exe PID 1852 wrote to memory of 1796 1852 regsvr32.exe regsvr32.exe PID 1852 wrote to memory of 1796 1852 regsvr32.exe regsvr32.exe PID 1852 wrote to memory of 1796 1852 regsvr32.exe regsvr32.exe PID 1852 wrote to memory of 1796 1852 regsvr32.exe regsvr32.exe PID 1852 wrote to memory of 1796 1852 regsvr32.exe regsvr32.exe PID 1852 wrote to memory of 1796 1852 regsvr32.exe regsvr32.exe PID 1796 wrote to memory of 1808 1796 regsvr32.exe explorer.exe PID 1796 wrote to memory of 1808 1796 regsvr32.exe explorer.exe PID 1796 wrote to memory of 1808 1796 regsvr32.exe explorer.exe PID 1796 wrote to memory of 1808 1796 regsvr32.exe explorer.exe PID 1796 wrote to memory of 1808 1796 regsvr32.exe explorer.exe PID 1796 wrote to memory of 1808 1796 regsvr32.exe explorer.exe PID 1808 wrote to memory of 1116 1808 explorer.exe schtasks.exe PID 1808 wrote to memory of 1116 1808 explorer.exe schtasks.exe PID 1808 wrote to memory of 1116 1808 explorer.exe schtasks.exe PID 1808 wrote to memory of 1116 1808 explorer.exe schtasks.exe PID 528 wrote to memory of 1716 528 taskeng.exe powershell.exe PID 528 wrote to memory of 1716 528 taskeng.exe powershell.exe PID 528 wrote to memory of 1716 528 taskeng.exe powershell.exe PID 1716 wrote to memory of 1884 1716 powershell.exe regsvr32.exe PID 1716 wrote to memory of 1884 1716 powershell.exe regsvr32.exe PID 1716 wrote to memory of 1884 1716 powershell.exe regsvr32.exe PID 1716 wrote to memory of 1884 1716 powershell.exe regsvr32.exe PID 1716 wrote to memory of 1884 1716 powershell.exe regsvr32.exe PID 1884 wrote to memory of 2008 1884 regsvr32.exe regsvr32.exe PID 1884 wrote to memory of 2008 1884 regsvr32.exe regsvr32.exe PID 1884 wrote to memory of 2008 1884 regsvr32.exe regsvr32.exe PID 1884 wrote to memory of 2008 1884 regsvr32.exe regsvr32.exe PID 1884 wrote to memory of 2008 1884 regsvr32.exe regsvr32.exe PID 1884 wrote to memory of 2008 1884 regsvr32.exe regsvr32.exe PID 1884 wrote to memory of 2008 1884 regsvr32.exe regsvr32.exe
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\youUp.dll1⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\youUp.dll2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 22:03 /tn utatnmzl /ET 22:14 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAeQBvAHUAVQBwAC4AZABsAGwAIgA=" /SC ONCE4⤵
- Creates scheduled task(s)
PID:1116
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {9ACA440A-1C52-4F76-9509-CAEF240CDA57} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAeQBvAHUAVQBwAC4AZABsAGwAIgA=2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" C:\Users\Admin\AppData\Local\Temp\youUp.dll3⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\regsvr32.exeC:\Users\Admin\AppData\Local\Temp\youUp.dll4⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2008
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
335KB
MD5124a1ecde0dc1b0fa212b2f5b1ac5943
SHA1961063415b239e9fc6e2c88a0252ef22e4cd2b8c
SHA2562f478b6d30f061323a35c4341799cd770feb8c588a7dad43f0ddfc311d34675a
SHA51201d8348183b4b7d673698cb8536a695801dfde4860810a68001708280f79171713f5e81703b6d2d9f892e42cbdb2930cb41cac380ebe1a5d041dd96dcf32f527
-
Filesize
335KB
MD5124a1ecde0dc1b0fa212b2f5b1ac5943
SHA1961063415b239e9fc6e2c88a0252ef22e4cd2b8c
SHA2562f478b6d30f061323a35c4341799cd770feb8c588a7dad43f0ddfc311d34675a
SHA51201d8348183b4b7d673698cb8536a695801dfde4860810a68001708280f79171713f5e81703b6d2d9f892e42cbdb2930cb41cac380ebe1a5d041dd96dcf32f527