Overview
overview
10Static
static
Claim_Letter.lnk
windows7-x64
3Claim_Letter.lnk
windows10-2004-x64
3about/justGive.js
windows7-x64
3about/justGive.js
windows10-2004-x64
1about/withThen.bat
windows7-x64
1about/withThen.bat
windows10-2004-x64
1about/yourWith.dll
windows7-x64
10about/yourWith.dll
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
14-09-2022 13:48
Static task
static1
Behavioral task
behavioral1
Sample
Claim_Letter.lnk
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Claim_Letter.lnk
Resource
win10v2004-20220901-en
Behavioral task
behavioral3
Sample
about/justGive.js
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
about/justGive.js
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
about/withThen.bat
Resource
win7-20220812-en
Behavioral task
behavioral6
Sample
about/withThen.bat
Resource
win10v2004-20220901-en
Behavioral task
behavioral7
Sample
about/yourWith.dll
Resource
win7-20220812-en
General
-
Target
about/yourWith.dll
-
Size
368KB
-
MD5
aaabcb8c5464c4fdb6d72816f77f3b65
-
SHA1
7397d48671bde4ef13ae59f3427f0c1a1e7977d4
-
SHA256
1cbd5c3072fd99bff1408bc1f8a3b09206322de8b83b743a57efa24adefdb44f
-
SHA512
c5165a9e1f8185a94256bb67cf89d035f743e461795f0444208ee116df53bec5633673527cf52727462a8c543286c2f05f74dcc16078e5a1d2689ea434876546
-
SSDEEP
6144:0u8T9zrStWm3C3klS1gqbe5L05kVxVFInAPexY5ixyizO8wj+A:/8ZSg24Vbe5LFVxVFIAPWelSZm
Malware Config
Extracted
qakbot
403.858
obama202
1663062752
99.232.140.205:2222
41.69.118.117:995
179.111.111.88:32101
37.210.148.30:995
47.146.182.110:443
191.97.234.238:995
64.207.215.69:443
88.233.194.154:2222
81.131.161.131:2078
86.98.156.176:993
200.161.62.126:32101
88.244.84.195:443
78.100.254.17:2222
85.114.99.34:443
113.170.216.154:443
194.49.79.231:443
193.3.19.37:443
84.38.133.191:443
175.110.231.67:443
191.84.204.214:995
123.240.131.1:443
197.94.210.133:443
196.92.172.24:8443
186.50.245.74:995
70.51.132.197:2222
100.1.5.250:995
151.234.97.239:990
78.182.113.80:443
91.116.160.252:443
41.96.171.218:443
105.99.217.147:995
105.109.138.89:443
41.97.64.224:443
134.35.11.110:443
41.248.89.135:443
81.214.220.237:443
187.205.222.100:443
95.136.41.50:443
190.158.58.236:443
105.99.80.23:443
190.44.40.48:995
105.197.192.21:995
181.127.138.30:443
167.60.82.242:995
196.112.34.71:443
88.251.38.53:443
68.224.229.42:443
37.37.206.87:995
37.76.197.124:443
188.157.6.170:443
109.158.159.179:993
68.50.190.55:443
181.111.20.201:443
31.166.116.171:443
84.238.253.171:443
197.49.50.44:443
169.159.95.135:2222
45.160.124.211:995
113.22.102.155:443
211.248.176.4:443
186.167.249.206:443
85.98.206.165:995
139.195.132.210:2222
182.213.208.5:443
201.177.163.176:443
45.183.234.180:443
98.180.234.228:443
184.82.110.50:995
179.24.245.193:995
94.99.110.157:995
181.56.125.32:443
119.42.124.18:443
181.231.229.133:443
2.89.78.130:993
70.81.121.237:2222
181.81.116.144:443
197.11.128.156:443
41.142.132.190:443
105.111.60.60:995
154.238.151.197:995
156.219.49.22:995
154.181.136.133:995
179.223.89.154:995
102.101.231.141:443
220.116.250.45:443
138.0.114.166:443
62.114.193.186:995
85.98.46.114:443
184.99.123.118:443
186.120.58.88:443
46.186.216.41:32100
156.213.107.29:995
27.73.215.46:32102
68.151.196.147:995
181.59.3.118:443
68.129.232.158:443
45.241.140.181:995
212.156.51.194:443
87.75.195.211:443
1.10.253.207:443
87.220.229.164:2222
109.200.165.82:443
41.105.197.244:443
190.59.247.136:995
219.69.103.199:443
61.105.45.244:443
105.105.104.0:443
169.1.47.111:443
210.195.18.76:2222
125.26.54.57:995
88.246.170.2:443
95.10.13.82:443
171.248.157.128:995
118.68.220.199:443
139.195.63.45:2222
118.216.99.232:443
181.80.133.202:443
102.40.236.32:995
46.116.229.16:443
61.70.29.53:443
179.108.32.195:443
171.238.230.59:443
81.56.22.251:995
31.32.180.179:443
197.204.209.38:443
186.64.87.202:443
85.139.203.42:32101
120.150.218.241:995
173.189.167.21:995
24.139.72.117:443
104.34.212.7:32103
47.23.89.61:995
24.55.67.176:443
172.115.177.204:2222
217.165.77.134:995
24.178.196.158:2222
67.209.195.198:443
111.125.245.116:995
39.49.67.4:995
78.101.202.75:50010
37.34.253.233:443
217.165.77.134:443
46.107.48.202:443
70.46.220.114:443
63.143.92.99:995
93.48.80.198:995
179.158.103.236:443
47.180.172.159:443
47.23.89.61:993
-
salt
SoNuce]ugdiB3c[doMuce2s81*uXmcvP
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 1504 regsvr32.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 12 IoCs
Processes:
explorer.exepowershell.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Sqftuys\6f2135a3 = db40219c13fa7a9cfe353ddc9990446c4c2166ed3c0cac8de09a4196ee2688f8d277ab700e2d6cf315e4fbe2 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Sqftuys\d79d52c6 = 26094996f9003179ae9b05ba50e8b317b68cc4a245ef3a0feb24288231a1197d0d81e1eb15c729d8a4c162ac4581ee02880aed39d76b42182b6cf7578f739cd7dc76cbf92c4e9d34157451 explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 901b69a651c8d801 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Sqftuys explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Sqftuys\9d4bed7e = 1d6ba49e6621727fc8cdc84dc0f1553095 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Sqftuys\a8d43d30 = 4bddf69e38117c12f111e12b16c13fe2ce49139d07e8a3925cf5c74967528e445c40db8d52768c2d9e4231129826c97d4fa0412b55017ee821d47734b0b71da74d8ff8b2d1832771f872154efd9bd0d1cbe6ace1d7c3dd0db86f8e4698c665be4424755e94a22c0a2c92e02be4 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Sqftuys\aa951d4c = 32aedd4707d3891f50c005f42ccf193440f941e9efe97f55b1401bbf118b205cb5268a1a766c4c64a85023d14800 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Sqftuys\10685a55 = 292cd5b79653cfedbec28fda4c3f4fbf8768ca6047024a857895d368907d2bbe894ca35e8d96636d16f9e384ee818ec2649955427c6f184a8ff00141e54180bb217b7d5c3db81af781d568b67ada9be7f1 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Sqftuys\9d4bed7e = 1d6bb39e662141c705c8386a1e755e5a7d70b6d146ef48173f153457918214560471b249af0d explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Sqftuys\12297a29 = 96fb5e61ef588938a95bc1659649575e39d89d7a2ed5ba74c3b4be5e37dd3dc4706466288fe65687bce3e152c51dda5ee121842ffac5e2be8dc1014a70bc explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Sqftuys\e2028288 = fbe4704cddd359760dee0dc7b1da758f0eb404e046a0dd29994c45383fd99619379e0127b6839a3154ba97750806231aacd366b4bb3e536c85 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
regsvr32.exeexplorer.exepowershell.exeregsvr32.exepid process 1240 regsvr32.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1156 powershell.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1504 regsvr32.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
regsvr32.exeregsvr32.exepid process 1240 regsvr32.exe 1504 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1156 powershell.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
regsvr32.exeregsvr32.exeexplorer.exetaskeng.exepowershell.exeregsvr32.exeregsvr32.exedescription pid process target process PID 1052 wrote to memory of 1240 1052 regsvr32.exe regsvr32.exe PID 1052 wrote to memory of 1240 1052 regsvr32.exe regsvr32.exe PID 1052 wrote to memory of 1240 1052 regsvr32.exe regsvr32.exe PID 1052 wrote to memory of 1240 1052 regsvr32.exe regsvr32.exe PID 1052 wrote to memory of 1240 1052 regsvr32.exe regsvr32.exe PID 1052 wrote to memory of 1240 1052 regsvr32.exe regsvr32.exe PID 1052 wrote to memory of 1240 1052 regsvr32.exe regsvr32.exe PID 1240 wrote to memory of 1664 1240 regsvr32.exe explorer.exe PID 1240 wrote to memory of 1664 1240 regsvr32.exe explorer.exe PID 1240 wrote to memory of 1664 1240 regsvr32.exe explorer.exe PID 1240 wrote to memory of 1664 1240 regsvr32.exe explorer.exe PID 1240 wrote to memory of 1664 1240 regsvr32.exe explorer.exe PID 1240 wrote to memory of 1664 1240 regsvr32.exe explorer.exe PID 1664 wrote to memory of 1172 1664 explorer.exe schtasks.exe PID 1664 wrote to memory of 1172 1664 explorer.exe schtasks.exe PID 1664 wrote to memory of 1172 1664 explorer.exe schtasks.exe PID 1664 wrote to memory of 1172 1664 explorer.exe schtasks.exe PID 584 wrote to memory of 1156 584 taskeng.exe powershell.exe PID 584 wrote to memory of 1156 584 taskeng.exe powershell.exe PID 584 wrote to memory of 1156 584 taskeng.exe powershell.exe PID 1156 wrote to memory of 1836 1156 powershell.exe regsvr32.exe PID 1156 wrote to memory of 1836 1156 powershell.exe regsvr32.exe PID 1156 wrote to memory of 1836 1156 powershell.exe regsvr32.exe PID 1156 wrote to memory of 1836 1156 powershell.exe regsvr32.exe PID 1156 wrote to memory of 1836 1156 powershell.exe regsvr32.exe PID 1836 wrote to memory of 1504 1836 regsvr32.exe regsvr32.exe PID 1836 wrote to memory of 1504 1836 regsvr32.exe regsvr32.exe PID 1836 wrote to memory of 1504 1836 regsvr32.exe regsvr32.exe PID 1836 wrote to memory of 1504 1836 regsvr32.exe regsvr32.exe PID 1836 wrote to memory of 1504 1836 regsvr32.exe regsvr32.exe PID 1836 wrote to memory of 1504 1836 regsvr32.exe regsvr32.exe PID 1836 wrote to memory of 1504 1836 regsvr32.exe regsvr32.exe PID 1504 wrote to memory of 1984 1504 regsvr32.exe explorer.exe PID 1504 wrote to memory of 1984 1504 regsvr32.exe explorer.exe PID 1504 wrote to memory of 1984 1504 regsvr32.exe explorer.exe PID 1504 wrote to memory of 1984 1504 regsvr32.exe explorer.exe PID 1504 wrote to memory of 1984 1504 regsvr32.exe explorer.exe PID 1504 wrote to memory of 1984 1504 regsvr32.exe explorer.exe
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\about\yourWith.dll1⤵
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\about\yourWith.dll2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 15:50 /tn jfixxmu /ET 16:01 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBiAG8AdQB0AFwAeQBvAHUAcgBXAGkAdABoAC4AZABsAGwAIgA=" /SC ONCE4⤵
- Creates scheduled task(s)
PID:1172
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {09DDB1F4-0980-403A-8344-67C76804AC3A} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBiAG8AdQB0AFwAeQBvAHUAcgBXAGkAdABoAC4AZABsAGwAIgA=2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" C:\Users\Admin\AppData\Local\Temp\about\yourWith.dll3⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\regsvr32.exeC:\Users\Admin\AppData\Local\Temp\about\yourWith.dll4⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe5⤵
- Modifies data under HKEY_USERS
PID:1984
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
368KB
MD5aaabcb8c5464c4fdb6d72816f77f3b65
SHA17397d48671bde4ef13ae59f3427f0c1a1e7977d4
SHA2561cbd5c3072fd99bff1408bc1f8a3b09206322de8b83b743a57efa24adefdb44f
SHA512c5165a9e1f8185a94256bb67cf89d035f743e461795f0444208ee116df53bec5633673527cf52727462a8c543286c2f05f74dcc16078e5a1d2689ea434876546
-
Filesize
368KB
MD5aaabcb8c5464c4fdb6d72816f77f3b65
SHA17397d48671bde4ef13ae59f3427f0c1a1e7977d4
SHA2561cbd5c3072fd99bff1408bc1f8a3b09206322de8b83b743a57efa24adefdb44f
SHA512c5165a9e1f8185a94256bb67cf89d035f743e461795f0444208ee116df53bec5633673527cf52727462a8c543286c2f05f74dcc16078e5a1d2689ea434876546