Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
09/09/2022, 13:27
Static task
static1
Behavioral task
behavioral1
Sample
_KGM.dll
Resource
win7-20220812-en
General
-
Target
_KGM.dll
-
Size
440KB
-
MD5
c6ad59f1f0d4e90d5b3f222d175d6d1e
-
SHA1
992a2036bb2c7dd865cdcedeef33d8303c48ee75
-
SHA256
c98b8a97cd14554cf1f47562921122f1c1624ed5f9f3603847d0e16103b798d5
-
SHA512
a7c9931f7e2bdf790a958b8e4c5e1285553cfbcee088736f6f02209854c685ec2818a8f7794a6d581abaf61ff88967376691afc04317bea05f496845b26310ed
-
SSDEEP
12288:nDFhSg4nkx/LMw27kcmgexU51plXKixdvKXsmR:nD3S1T6YhxlNqf
Malware Config
Extracted
qakbot
403.860
BB
1662650043
191.97.234.238:995
81.131.161.131:2078
197.94.210.133:443
193.3.19.37:443
70.51.153.182:2222
99.232.140.205:2222
123.240.131.1:443
177.102.84.28:32101
105.156.152.227:443
190.59.247.136:995
89.211.218.88:2222
81.214.220.237:443
85.99.62.74:443
217.165.68.122:993
219.69.103.199:443
37.210.148.30:995
64.207.215.69:443
113.169.57.104:443
179.225.221.169:32101
151.234.94.35:990
84.238.253.171:443
87.220.229.164:2222
42.118.158.96:443
61.105.45.244:443
27.73.215.46:32102
145.82.135.6:443
105.105.104.0:443
169.1.47.111:443
78.182.113.80:443
210.195.18.76:2222
113.53.59.10:995
88.246.170.2:443
95.10.13.82:443
171.248.157.128:995
118.68.220.199:443
139.195.63.45:2222
118.216.99.232:443
181.80.133.202:443
102.40.236.32:995
46.116.229.16:443
61.70.29.53:443
179.108.32.195:443
171.238.230.59:443
81.56.22.251:995
31.32.180.179:443
197.204.30.177:443
186.64.87.202:443
31.22.202.71:32101
120.150.218.241:995
173.189.167.21:995
24.139.72.117:443
104.34.212.7:32103
47.23.89.61:995
24.55.67.176:443
172.115.177.204:2222
217.165.77.134:995
24.178.196.158:2222
67.209.195.198:443
111.125.245.116:995
39.49.67.4:995
78.101.202.75:50010
37.34.253.233:443
217.165.77.134:443
46.107.48.202:443
70.46.220.114:443
63.143.92.99:995
93.48.80.198:995
179.158.103.236:443
47.180.172.159:443
47.23.89.61:993
72.252.157.93:995
182.191.92.203:995
187.172.230.151:443
72.252.157.93:990
24.158.23.166:995
32.221.224.140:995
41.84.238.19:443
41.228.22.180:443
197.167.27.20:993
45.46.53.140:2222
47.156.129.52:443
148.64.96.100:443
63.143.92.99:443
173.21.10.71:2222
66.230.104.103:443
76.25.142.196:443
100.38.242.113:995
208.107.221.224:443
197.89.12.179:443
39.44.34.119:995
196.203.37.215:80
39.57.40.50:995
117.248.109.38:21
121.7.223.38:2222
85.104.122.231:443
118.172.249.102:443
1.161.70.129:443
39.52.28.146:995
188.136.218.20:61202
212.70.96.76:995
1.161.70.129:995
174.69.215.101:443
69.14.172.24:443
86.213.191.206:2078
176.45.233.14:995
82.41.63.217:443
67.69.166.79:2222
217.164.237.54:2222
217.164.121.130:1194
39.41.114.133:995
100.38.242.113:443
120.61.3.17:443
101.50.120.124:995
217.128.122.65:2222
217.128.122.65:443
88.227.46.238:443
223.229.136.61:443
72.252.157.93:993
-
salt
SoNuce]ugdiB3c[doMuce2s81*uXmcvP
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 3900 regsvr32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1600 schtasks.exe -
Modifies data under HKEY_USERS 51 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Jdyiyoxzses\4eb82472 = 703c507e3b461bdccee6045495f103f20146d3978ef8d99a2231f6a144ca0578b3bc9d96b64df7a2040276f8fea14aa36ac698032b54725601 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Jdyiyoxzses\7b27f43c = 13456b73ee89222c4204280f8b2a9ad7f6ba564005af54ccb30df65ad6c864891d340a0c1adbc58bb7b04db10d0eb7d7d0f4c116b7a6374fad960b0a0d9e13ae7bc28dc12114ec2d30d1024e92a9433a2ca783e39b023c4ff3df24b20eadc2baa22f92272f52925cc637df642dcc7b85a69fa45c5d9ada1a1c37510341fc38a4725340d83aa8d0a9cf538cd386f0e9b2a9010032586f3d8c23844d1d3d476d3769359d976e8386bfe8326c5da7 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Jdyiyoxzses\7966d440 = ddfe126f354482462b969c8e50e741bfed55e2b548f7e1750c6815b3f3e5d2fdcc3a19f1d49b2b1d explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Jdyiyoxzses\c39b9359 = a811531ed8a88f0858787134d8892c7fc779fa182f8ce91ec788f96db592a7597836e44ae9bab0071fc4b8366b9c451acf9c3abada249968282d73116baedc98073bf027c84137 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Jdyiyoxzses\c1dab325 = c0ab00a933f49892413c29603b50f247ab8768cc0508c400f13700e4984560978e9722b8f6aa0b2b679422962399b6a86f7c1746a2ad26a56bd4bbcc8608b0fbcf explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Jdyiyoxzses\46e9bca = 7b769d677beec8e798513021c558d2ae6bf584a67e7bd07ec641b5cff6ce8de9ab7064022e77495919b105856a1e8b30ced74faa85b047edc7c6e7da771b1a3a3b63d8f8dd45e8248cafe184cdbaa93622a53fc5cb3d780103a8 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Jdyiyoxzses\bcd2fcaf = 1739ef55092ff1b7c5abb8b060f51e17bb7c5832a4c08afa783fd646e4be649e65e50e87078ee16ad62d7ee975bfe71b2d46d6b37b53aa796c9c8a70f4dd33ef0a6e62f0da0c2b52713d43acdc66f6c21eb344175365e1fd31f0 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Jdyiyoxzses\31f14b84 = 97011c8473b1e69877444efb98911c9ce2117a2c2ce2989887da70e278d96dcb70f97582f508e150ca7d974c51406bce4d59eb397fdd124bca40f9e31577ba40682d4c9fae36f8217a6c explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Jdyiyoxzses\4eb82472 = 703c477e3b46280adbdf62c10aae916f4430e7e2ce60bbd203093c3186fb71288324a78f explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Jdyiyoxzses explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1804 regsvr32.exe 1804 regsvr32.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe 4824 explorer.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1804 regsvr32.exe 3900 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3104 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3532 wrote to memory of 1804 3532 regsvr32.exe 82 PID 3532 wrote to memory of 1804 3532 regsvr32.exe 82 PID 3532 wrote to memory of 1804 3532 regsvr32.exe 82 PID 1804 wrote to memory of 4824 1804 regsvr32.exe 84 PID 1804 wrote to memory of 4824 1804 regsvr32.exe 84 PID 1804 wrote to memory of 4824 1804 regsvr32.exe 84 PID 1804 wrote to memory of 4824 1804 regsvr32.exe 84 PID 1804 wrote to memory of 4824 1804 regsvr32.exe 84 PID 4824 wrote to memory of 1600 4824 explorer.exe 85 PID 4824 wrote to memory of 1600 4824 explorer.exe 85 PID 4824 wrote to memory of 1600 4824 explorer.exe 85 PID 3104 wrote to memory of 2720 3104 powershell.exe 105 PID 3104 wrote to memory of 2720 3104 powershell.exe 105 PID 2720 wrote to memory of 3900 2720 regsvr32.exe 106 PID 2720 wrote to memory of 3900 2720 regsvr32.exe 106 PID 2720 wrote to memory of 3900 2720 regsvr32.exe 106 PID 3900 wrote to memory of 3904 3900 regsvr32.exe 107 PID 3900 wrote to memory of 3904 3900 regsvr32.exe 107 PID 3900 wrote to memory of 3904 3900 regsvr32.exe 107 PID 3900 wrote to memory of 3904 3900 regsvr32.exe 107 PID 3900 wrote to memory of 3904 3900 regsvr32.exe 107
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\_KGM.dll1⤵
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\_KGM.dll2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 15:29 /tn gpspsaaz /ET 15:40 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAXwBLAEcATQAuAGQAbABsACIA" /SC ONCE4⤵
- Creates scheduled task(s)
PID:1600
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAXwBLAEcATQAuAGQAbABsACIA1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" C:\Users\Admin\AppData\Local\Temp\_KGM.dll2⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\regsvr32.exeC:\Users\Admin\AppData\Local\Temp\_KGM.dll3⤵
- Loads dropped DLL
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies data under HKEY_USERS
PID:3904
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
440KB
MD5c6ad59f1f0d4e90d5b3f222d175d6d1e
SHA1992a2036bb2c7dd865cdcedeef33d8303c48ee75
SHA256c98b8a97cd14554cf1f47562921122f1c1624ed5f9f3603847d0e16103b798d5
SHA512a7c9931f7e2bdf790a958b8e4c5e1285553cfbcee088736f6f02209854c685ec2818a8f7794a6d581abaf61ff88967376691afc04317bea05f496845b26310ed
-
Filesize
440KB
MD5c6ad59f1f0d4e90d5b3f222d175d6d1e
SHA1992a2036bb2c7dd865cdcedeef33d8303c48ee75
SHA256c98b8a97cd14554cf1f47562921122f1c1624ed5f9f3603847d0e16103b798d5
SHA512a7c9931f7e2bdf790a958b8e4c5e1285553cfbcee088736f6f02209854c685ec2818a8f7794a6d581abaf61ff88967376691afc04317bea05f496845b26310ed