Overview
overview
10Static
static
Claim_Letter.lnk
windows7-x64
3Claim_Letter.lnk
windows10-2004-x64
3about/becauseTo.bat
windows7-x64
1about/becauseTo.bat
windows10-2004-x64
1about/itThis.dll
windows7-x64
10about/itThis.dll
windows10-2004-x64
10about/youBe.js
windows7-x64
3about/youBe.js
windows10-2004-x64
1Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2022 16:43
Static task
static1
Behavioral task
behavioral1
Sample
Claim_Letter.lnk
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
Claim_Letter.lnk
Resource
win10v2004-20220901-en
Behavioral task
behavioral3
Sample
about/becauseTo.bat
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
about/becauseTo.bat
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
about/itThis.dll
Resource
win7-20220901-en
Behavioral task
behavioral6
Sample
about/itThis.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral7
Sample
about/youBe.js
Resource
win7-20220812-en
Behavioral task
behavioral8
Sample
about/youBe.js
Resource
win10v2004-20220812-en
General
-
Target
about/itThis.dll
-
Size
368KB
-
MD5
aaabcb8c5464c4fdb6d72816f77f3b65
-
SHA1
7397d48671bde4ef13ae59f3427f0c1a1e7977d4
-
SHA256
1cbd5c3072fd99bff1408bc1f8a3b09206322de8b83b743a57efa24adefdb44f
-
SHA512
c5165a9e1f8185a94256bb67cf89d035f743e461795f0444208ee116df53bec5633673527cf52727462a8c543286c2f05f74dcc16078e5a1d2689ea434876546
-
SSDEEP
6144:0u8T9zrStWm3C3klS1gqbe5L05kVxVFInAPexY5ixyizO8wj+A:/8ZSg24Vbe5LFVxVFIAPWelSZm
Malware Config
Extracted
qakbot
403.858
obama202
1663062752
99.232.140.205:2222
41.69.118.117:995
179.111.111.88:32101
37.210.148.30:995
47.146.182.110:443
191.97.234.238:995
64.207.215.69:443
88.233.194.154:2222
81.131.161.131:2078
86.98.156.176:993
200.161.62.126:32101
88.244.84.195:443
78.100.254.17:2222
85.114.99.34:443
113.170.216.154:443
194.49.79.231:443
193.3.19.37:443
84.38.133.191:443
175.110.231.67:443
191.84.204.214:995
123.240.131.1:443
197.94.210.133:443
196.92.172.24:8443
186.50.245.74:995
70.51.132.197:2222
100.1.5.250:995
151.234.97.239:990
78.182.113.80:443
91.116.160.252:443
41.96.171.218:443
105.99.217.147:995
105.109.138.89:443
41.97.64.224:443
134.35.11.110:443
41.248.89.135:443
81.214.220.237:443
187.205.222.100:443
95.136.41.50:443
190.158.58.236:443
105.99.80.23:443
190.44.40.48:995
105.197.192.21:995
181.127.138.30:443
167.60.82.242:995
196.112.34.71:443
88.251.38.53:443
68.224.229.42:443
37.37.206.87:995
37.76.197.124:443
188.157.6.170:443
109.158.159.179:993
68.50.190.55:443
181.111.20.201:443
31.166.116.171:443
84.238.253.171:443
197.49.50.44:443
169.159.95.135:2222
45.160.124.211:995
113.22.102.155:443
211.248.176.4:443
186.167.249.206:443
85.98.206.165:995
139.195.132.210:2222
182.213.208.5:443
201.177.163.176:443
45.183.234.180:443
98.180.234.228:443
184.82.110.50:995
179.24.245.193:995
94.99.110.157:995
181.56.125.32:443
119.42.124.18:443
181.231.229.133:443
2.89.78.130:993
70.81.121.237:2222
181.81.116.144:443
197.11.128.156:443
41.142.132.190:443
105.111.60.60:995
154.238.151.197:995
156.219.49.22:995
154.181.136.133:995
179.223.89.154:995
102.101.231.141:443
220.116.250.45:443
138.0.114.166:443
62.114.193.186:995
85.98.46.114:443
184.99.123.118:443
186.120.58.88:443
46.186.216.41:32100
156.213.107.29:995
27.73.215.46:32102
68.151.196.147:995
181.59.3.118:443
68.129.232.158:443
45.241.140.181:995
212.156.51.194:443
87.75.195.211:443
1.10.253.207:443
87.220.229.164:2222
109.200.165.82:443
41.105.197.244:443
190.59.247.136:995
219.69.103.199:443
61.105.45.244:443
105.105.104.0:443
169.1.47.111:443
210.195.18.76:2222
125.26.54.57:995
88.246.170.2:443
95.10.13.82:443
171.248.157.128:995
118.68.220.199:443
139.195.63.45:2222
118.216.99.232:443
181.80.133.202:443
102.40.236.32:995
46.116.229.16:443
61.70.29.53:443
179.108.32.195:443
171.238.230.59:443
81.56.22.251:995
31.32.180.179:443
197.204.209.38:443
186.64.87.202:443
85.139.203.42:32101
120.150.218.241:995
173.189.167.21:995
24.139.72.117:443
104.34.212.7:32103
47.23.89.61:995
24.55.67.176:443
172.115.177.204:2222
217.165.77.134:995
24.178.196.158:2222
67.209.195.198:443
111.125.245.116:995
39.49.67.4:995
78.101.202.75:50010
37.34.253.233:443
217.165.77.134:443
46.107.48.202:443
70.46.220.114:443
63.143.92.99:995
93.48.80.198:995
179.158.103.236:443
47.180.172.159:443
47.23.89.61:993
-
salt
SoNuce]ugdiB3c[doMuce2s81*uXmcvP
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 3664 regsvr32.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 51 IoCs
Processes:
powershell.exeexplorer.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Leuhpuptgrrn\f4fc4691 = fd369abda4d4e054cc7400290603777b3ed98e91f3bfc9f9692cc9b7e6d2d492310e2ae5bf4b3af1f0dcad99dbb20fbdce036782ee33fd3b08df0bcb1de392d2726e4b423910268ded2c2674f8bbbe22f252ad64b47afa95cc6e18364cfd7b7557c36ac54e10ebbcc3d741d345f4d2a8bf38e55ea29d54ca7b35765d3a959a64c8f7d5810cc79ba17830ee118d62b7307f6711f26c647c6c41880b6479ca023c66021c81915439041c8d0af0ef21 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Leuhpuptgrrn\4e010188 = 8513250d83dfdfd15d6f06d41ddd7114cf16a560056e8cb1d651557ee61e14743f0aa7093b19227b629f40c3efd2afd2777c73dfa99ec630bfe28d5d5c4216e99b01f0af417be91ce0dc85c2888fe90ee6d6606387f643cab4f5887ed87a46710964ba1d219128a0bf24d91646 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Leuhpuptgrrn\4c4021f4 = 92a8712c47dcffbb8a2abe8336b698b39f8e679776e57968452d13b1b202b17dbe15e4d90cd666e0c46b24d07670c184248768276d867a32846ff65de801cb801ef04ff2f2059ea55b736380a4fa65f03f08c5009061b916 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Leuhpuptgrrn\8bb52967 = f3c8be34da7a9a299e35a42a67cd8acd7930d16bd5a2926ba189e85a07b63c160495113edcc693dc20e017b0b7d84686cbd378916877cbdcb6cf6e72c59f06c85f13cd3e396be5d6f1bf5990629ea86dc5c9caa510a7adfd7f48ca8dd0678ae69a9260c9494d31b63aea3a explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Leuhpuptgrrn\f6bd66ed = 7ff784ce9225b9af340bbe1a5f93d0a31beb273b165d5b8f3266 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Leuhpuptgrrn explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Leuhpuptgrrn\33094e02 = efd74b2efa5a73f324dabb3a8f5b6eec explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Leuhpuptgrrn\be2af929 = 1633a8fdd43dac4b45386901f5d11489083ea27be1e14840b05d5d5901163562d30d6ebbb81f3f1fd7956b72340bf519cdff9cbd1d3b explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Leuhpuptgrrn\c16396df = 7f93934b21b094da29ebac2a820066b5c2ab7d17b60e3eaf921137ee8cb1daccc1d10e0848deec3f3feda13ab3f6de83e5cd9021888a2a85b1ad12e4 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Leuhpuptgrrn\c16396df = 7f93844b21b0a709695b82ececf186932f2b36d0d32cd9db07261572646491f87e684e2123ff98388346517e27be248cf2baac5bc4b0feac5917178b9236e5f537a8fb7f343fe25ab85b5a831258b1e560 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
regsvr32.exeexplorer.exepid process 4708 regsvr32.exe 4708 regsvr32.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
regsvr32.exeregsvr32.exepid process 4708 regsvr32.exe 3664 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 224 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
regsvr32.exeregsvr32.exeexplorer.exepowershell.exeregsvr32.exeregsvr32.exedescription pid process target process PID 4988 wrote to memory of 4708 4988 regsvr32.exe regsvr32.exe PID 4988 wrote to memory of 4708 4988 regsvr32.exe regsvr32.exe PID 4988 wrote to memory of 4708 4988 regsvr32.exe regsvr32.exe PID 4708 wrote to memory of 2636 4708 regsvr32.exe explorer.exe PID 4708 wrote to memory of 2636 4708 regsvr32.exe explorer.exe PID 4708 wrote to memory of 2636 4708 regsvr32.exe explorer.exe PID 4708 wrote to memory of 2636 4708 regsvr32.exe explorer.exe PID 4708 wrote to memory of 2636 4708 regsvr32.exe explorer.exe PID 2636 wrote to memory of 4940 2636 explorer.exe schtasks.exe PID 2636 wrote to memory of 4940 2636 explorer.exe schtasks.exe PID 2636 wrote to memory of 4940 2636 explorer.exe schtasks.exe PID 224 wrote to memory of 3716 224 powershell.exe regsvr32.exe PID 224 wrote to memory of 3716 224 powershell.exe regsvr32.exe PID 3716 wrote to memory of 3664 3716 regsvr32.exe regsvr32.exe PID 3716 wrote to memory of 3664 3716 regsvr32.exe regsvr32.exe PID 3716 wrote to memory of 3664 3716 regsvr32.exe regsvr32.exe PID 3664 wrote to memory of 5108 3664 regsvr32.exe explorer.exe PID 3664 wrote to memory of 5108 3664 regsvr32.exe explorer.exe PID 3664 wrote to memory of 5108 3664 regsvr32.exe explorer.exe PID 3664 wrote to memory of 5108 3664 regsvr32.exe explorer.exe PID 3664 wrote to memory of 5108 3664 regsvr32.exe explorer.exe
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\about\itThis.dll1⤵
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\about\itThis.dll2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 18:45 /tn hbnqysv /ET 18:56 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBiAG8AdQB0AFwAaQB0AFQAaABpAHMALgBkAGwAbAAiAA==" /SC ONCE4⤵
- Creates scheduled task(s)
PID:4940
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBiAG8AdQB0AFwAaQB0AFQAaABpAHMALgBkAGwAbAAiAA==1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" C:\Users\Admin\AppData\Local\Temp\about\itThis.dll2⤵
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\SysWOW64\regsvr32.exeC:\Users\Admin\AppData\Local\Temp\about\itThis.dll3⤵
- Loads dropped DLL
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies data under HKEY_USERS
PID:5108
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
368KB
MD5aaabcb8c5464c4fdb6d72816f77f3b65
SHA17397d48671bde4ef13ae59f3427f0c1a1e7977d4
SHA2561cbd5c3072fd99bff1408bc1f8a3b09206322de8b83b743a57efa24adefdb44f
SHA512c5165a9e1f8185a94256bb67cf89d035f743e461795f0444208ee116df53bec5633673527cf52727462a8c543286c2f05f74dcc16078e5a1d2689ea434876546
-
Filesize
368KB
MD5aaabcb8c5464c4fdb6d72816f77f3b65
SHA17397d48671bde4ef13ae59f3427f0c1a1e7977d4
SHA2561cbd5c3072fd99bff1408bc1f8a3b09206322de8b83b743a57efa24adefdb44f
SHA512c5165a9e1f8185a94256bb67cf89d035f743e461795f0444208ee116df53bec5633673527cf52727462a8c543286c2f05f74dcc16078e5a1d2689ea434876546
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e