Analysis
-
max time kernel
152s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
14-07-2022 23:28
Static task
static1
Behavioral task
behavioral1
Sample
main.dll
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
main.dll
Resource
win10v2004-20220414-en
General
-
Target
main.dll
-
Size
777KB
-
MD5
926382093a313282f4a1639944f3fb0c
-
SHA1
851380d94deeb031aad806795d760f3982399850
-
SHA256
1ce7c87d8dc79ace14eb2a1be829f2d3b321b70717f723a61998ab3b9112eec8
-
SHA512
f315d01e8475c4bc73a9c2e18c17c462b826dec66d9900534f0ccddd08f782642828fe1c2b3a04049f82c38f24cd48f419c7d1c91200ca1de32f27642ac145d3
Malware Config
Extracted
qakbot
403.780
vip01
1657631718
47.23.89.60:993
37.34.253.233:443
196.203.37.215:80
89.211.209.234:2222
81.158.239.251:2078
179.111.8.52:32101
208.107.221.224:443
24.158.23.166:995
66.230.104.103:443
92.132.132.81:2222
24.139.72.117:443
174.80.15.101:2083
24.178.196.158:2222
100.38.242.113:995
37.186.58.99:995
24.55.67.176:443
74.14.5.179:2222
172.114.160.81:443
40.134.246.185:995
63.143.92.99:995
67.209.195.198:443
179.158.105.44:443
148.64.96.100:443
111.125.245.116:995
32.221.224.140:995
117.248.109.38:21
84.241.8.23:32103
47.180.172.159:443
70.46.220.114:443
109.12.111.14:443
176.45.218.138:995
89.101.97.139:443
121.7.223.45:2222
24.54.48.11:443
94.59.15.180:2222
120.150.218.241:995
187.116.126.216:32101
186.90.153.162:2222
38.70.253.226:2222
104.34.212.7:32103
41.228.22.180:443
217.165.157.202:995
67.165.206.193:993
86.98.78.118:993
172.115.177.204:2222
1.161.79.116:443
82.41.63.217:443
85.6.232.221:2222
93.48.80.198:995
1.161.79.116:995
86.97.10.37:443
174.69.215.101:443
45.46.53.140:2222
197.87.182.135:443
197.94.219.121:443
96.37.113.36:993
76.25.142.196:443
173.21.10.71:2222
217.128.122.65:2222
47.145.130.171:443
47.156.129.52:443
187.172.164.12:443
72.252.157.93:990
72.252.157.93:993
190.252.242.69:443
72.252.157.93:995
69.14.172.24:443
2.178.120.112:61202
70.51.137.244:2222
94.36.193.176:2222
81.193.30.90:443
103.133.11.10:995
120.61.3.142:443
182.52.159.24:443
201.172.23.72:2222
37.208.131.49:50010
173.174.216.62:443
103.246.242.202:443
106.51.48.188:50001
182.191.92.203:995
86.97.246.166:1194
67.69.166.79:2222
45.241.254.69:993
39.49.41.221:995
88.240.59.52:443
39.44.60.200:995
39.52.59.221:995
39.41.16.210:995
217.164.119.30:2222
86.213.75.30:2078
39.57.56.11:995
24.43.99.75:443
101.50.67.155:995
108.56.213.219:995
189.253.167.141:443
5.32.41.45:443
39.53.124.57:995
80.11.74.81:2222
41.84.224.109:443
103.116.178.85:995
184.97.29.26:443
-
salt
jHxastDcds)oMc=jvh7wdUhxcsdt2
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 1928 regsvr32.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = f0cefe8aea97d801 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exeexplorer.exepowershell.exepid process 1148 rundll32.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1688 powershell.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe 1936 explorer.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
rundll32.exepid process 1148 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1688 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
rundll32.exerundll32.exeexplorer.exetaskeng.exepowershell.exeregsvr32.exedescription pid process target process PID 384 wrote to memory of 1148 384 rundll32.exe rundll32.exe PID 384 wrote to memory of 1148 384 rundll32.exe rundll32.exe PID 384 wrote to memory of 1148 384 rundll32.exe rundll32.exe PID 384 wrote to memory of 1148 384 rundll32.exe rundll32.exe PID 384 wrote to memory of 1148 384 rundll32.exe rundll32.exe PID 384 wrote to memory of 1148 384 rundll32.exe rundll32.exe PID 384 wrote to memory of 1148 384 rundll32.exe rundll32.exe PID 1148 wrote to memory of 1936 1148 rundll32.exe explorer.exe PID 1148 wrote to memory of 1936 1148 rundll32.exe explorer.exe PID 1148 wrote to memory of 1936 1148 rundll32.exe explorer.exe PID 1148 wrote to memory of 1936 1148 rundll32.exe explorer.exe PID 1148 wrote to memory of 1936 1148 rundll32.exe explorer.exe PID 1148 wrote to memory of 1936 1148 rundll32.exe explorer.exe PID 1936 wrote to memory of 1944 1936 explorer.exe schtasks.exe PID 1936 wrote to memory of 1944 1936 explorer.exe schtasks.exe PID 1936 wrote to memory of 1944 1936 explorer.exe schtasks.exe PID 1936 wrote to memory of 1944 1936 explorer.exe schtasks.exe PID 1768 wrote to memory of 1688 1768 taskeng.exe powershell.exe PID 1768 wrote to memory of 1688 1768 taskeng.exe powershell.exe PID 1768 wrote to memory of 1688 1768 taskeng.exe powershell.exe PID 1688 wrote to memory of 1916 1688 powershell.exe regsvr32.exe PID 1688 wrote to memory of 1916 1688 powershell.exe regsvr32.exe PID 1688 wrote to memory of 1916 1688 powershell.exe regsvr32.exe PID 1688 wrote to memory of 1916 1688 powershell.exe regsvr32.exe PID 1688 wrote to memory of 1916 1688 powershell.exe regsvr32.exe PID 1916 wrote to memory of 1928 1916 regsvr32.exe regsvr32.exe PID 1916 wrote to memory of 1928 1916 regsvr32.exe regsvr32.exe PID 1916 wrote to memory of 1928 1916 regsvr32.exe regsvr32.exe PID 1916 wrote to memory of 1928 1916 regsvr32.exe regsvr32.exe PID 1916 wrote to memory of 1928 1916 regsvr32.exe regsvr32.exe PID 1916 wrote to memory of 1928 1916 regsvr32.exe regsvr32.exe PID 1916 wrote to memory of 1928 1916 regsvr32.exe regsvr32.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\main.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\main.dll,#12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 01:31 /tn lvyzihh /ET 01:42 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAbQBhAGkAbgAuAGQAbABsACIA" /SC ONCE4⤵
- Creates scheduled task(s)
PID:1944
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D66D6B2B-63D3-4226-BC47-EF103435F9FB} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAbQBhAGkAbgAuAGQAbABsACIA2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" C:\Users\Admin\AppData\Local\Temp\main.dll3⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\regsvr32.exeC:\Users\Admin\AppData\Local\Temp\main.dll4⤵
- Loads dropped DLL
PID:1928
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
777KB
MD5926382093a313282f4a1639944f3fb0c
SHA1851380d94deeb031aad806795d760f3982399850
SHA2561ce7c87d8dc79ace14eb2a1be829f2d3b321b70717f723a61998ab3b9112eec8
SHA512f315d01e8475c4bc73a9c2e18c17c462b826dec66d9900534f0ccddd08f782642828fe1c2b3a04049f82c38f24cd48f419c7d1c91200ca1de32f27642ac145d3
-
Filesize
777KB
MD5926382093a313282f4a1639944f3fb0c
SHA1851380d94deeb031aad806795d760f3982399850
SHA2561ce7c87d8dc79ace14eb2a1be829f2d3b321b70717f723a61998ab3b9112eec8
SHA512f315d01e8475c4bc73a9c2e18c17c462b826dec66d9900534f0ccddd08f782642828fe1c2b3a04049f82c38f24cd48f419c7d1c91200ca1de32f27642ac145d3