Analysis
-
max time kernel
151s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
28-11-2022 13:43
Static task
static1
Behavioral task
behavioral1
Sample
AS.js
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
AS.js
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
peseta/flours.js
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
peseta/flours.js
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
peseta/gratiae.ps1
Resource
win7-20220812-en
Behavioral task
behavioral6
Sample
peseta/gratiae.ps1
Resource
win10v2004-20220812-en
General
-
Target
AS.js
-
Size
9KB
-
MD5
b6377f4364852191e440269dc0225850
-
SHA1
4784a7c288fbffaea4e5c10cfc2da208578977a2
-
SHA256
d0f396309db14bbe988e8ae6ba6dfb4451fc9db830484dcb7dec830b74d8467a
-
SHA512
302ab00ac77e86b3448bcf7affeb5e127e606d977556af0da17d211b816bc00b2d54643ceacf219f2c4be6532781e1d64db31d4a307ae822f9b70dc1617da7db
-
SSDEEP
192:CSLj5Uravgx685UIhpHKbP2KTMhS0OGYm9lWVjAvNzAWM5Evk7MgG+r5A0:N5Kk785UIhp/KTMhSeYmn2jiu5EjP+rV
Malware Config
Extracted
qakbot
404.46
BB08
1669628564
98.147.155.235:443
85.52.73.34:2222
75.158.15.211:443
2.91.184.252:995
92.106.70.62:2222
85.152.152.46:443
86.159.48.25:2222
217.128.91.196:2222
92.11.189.236:2222
83.92.85.93:443
2.83.62.105:443
93.24.192.142:20
76.20.42.45:443
24.64.114.59:2078
73.36.196.11:443
130.43.99.103:995
172.117.139.142:995
100.16.107.117:443
12.172.173.82:22
176.151.15.101:443
50.68.204.71:443
58.162.223.233:443
50.68.204.71:993
108.162.6.34:995
24.142.218.202:443
174.112.25.29:2078
190.207.253.41:2222
66.191.69.18:995
85.241.180.94:443
149.126.159.106:443
75.141.227.169:443
31.167.227.31:443
173.18.126.3:443
184.153.132.82:443
176.142.207.63:443
82.9.210.36:443
87.221.197.110:2222
174.104.184.149:443
98.145.23.67:443
12.172.173.82:993
24.64.114.59:2222
116.75.63.225:443
136.232.184.134:995
77.126.81.208:443
62.31.130.138:465
75.99.125.235:2222
173.239.94.212:443
92.186.69.229:2222
92.24.200.226:995
109.218.104.206:2222
87.223.85.4:443
24.206.27.39:443
69.119.123.159:2222
64.121.161.102:443
91.169.12.198:32100
58.247.115.126:995
187.199.224.16:32103
123.3.240.16:995
122.178.197.139:995
102.156.232.220:443
12.172.173.82:995
92.98.228.28:2222
86.98.182.30:2222
90.116.219.167:2222
92.27.86.48:2222
93.156.103.241:443
85.7.61.22:2222
105.109.140.201:32103
86.225.214.138:2222
76.100.159.250:443
93.147.235.8:443
75.143.236.149:443
94.63.65.146:443
74.92.243.113:50000
75.98.154.19:443
216.196.245.102:2222
83.110.223.247:443
121.122.99.223:995
70.120.228.205:2083
47.229.96.60:443
86.171.75.63:443
89.129.109.27:2222
136.244.25.165:443
92.137.74.174:2222
78.69.251.252:2222
175.205.2.54:443
12.172.173.82:465
92.185.204.18:2078
58.186.75.42:443
76.80.180.154:995
84.35.26.14:995
190.18.236.175:443
47.41.154.250:443
190.11.198.66:443
81.229.117.95:2222
190.39.199.51:443
197.3.64.204:995
213.67.255.57:2222
86.195.32.149:2222
70.115.104.126:995
24.64.114.59:3389
216.196.245.102:2083
108.162.6.34:443
50.90.249.161:443
170.253.25.35:443
103.144.201.62:2078
24.64.114.59:50010
23.240.47.58:995
45.248.169.101:443
92.239.81.124:443
83.21.138.251:2222
80.13.179.151:2222
184.155.91.69:443
193.154.207.221:443
90.104.22.28:2222
71.247.10.63:50003
108.6.249.139:443
184.176.154.83:995
174.77.209.5:443
100.8.168.108:443
-
salt
SoNuce]ugdiB3c[doMuce2s81*uXmcvP
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 1476 rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 37 IoCs
Processes:
powershell.exerundll32.exewermgr.exepid process 1272 powershell.exe 1272 powershell.exe 1476 rundll32.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe 1728 wermgr.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
rundll32.exepid process 1476 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1272 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
wscript.exepowershell.exerundll32.exerundll32.exedescription pid process target process PID 1632 wrote to memory of 1272 1632 wscript.exe powershell.exe PID 1632 wrote to memory of 1272 1632 wscript.exe powershell.exe PID 1632 wrote to memory of 1272 1632 wscript.exe powershell.exe PID 1272 wrote to memory of 1884 1272 powershell.exe rundll32.exe PID 1272 wrote to memory of 1884 1272 powershell.exe rundll32.exe PID 1272 wrote to memory of 1884 1272 powershell.exe rundll32.exe PID 1884 wrote to memory of 1476 1884 rundll32.exe rundll32.exe PID 1884 wrote to memory of 1476 1884 rundll32.exe rundll32.exe PID 1884 wrote to memory of 1476 1884 rundll32.exe rundll32.exe PID 1884 wrote to memory of 1476 1884 rundll32.exe rundll32.exe PID 1884 wrote to memory of 1476 1884 rundll32.exe rundll32.exe PID 1884 wrote to memory of 1476 1884 rundll32.exe rundll32.exe PID 1884 wrote to memory of 1476 1884 rundll32.exe rundll32.exe PID 1476 wrote to memory of 1728 1476 rundll32.exe wermgr.exe PID 1476 wrote to memory of 1728 1476 rundll32.exe wermgr.exe PID 1476 wrote to memory of 1728 1476 rundll32.exe wermgr.exe PID 1476 wrote to memory of 1728 1476 rundll32.exe wermgr.exe PID 1476 wrote to memory of 1728 1476 rundll32.exe wermgr.exe PID 1476 wrote to memory of 1728 1476 rundll32.exe wermgr.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\AS.js1⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass peseta\gratiae.ps12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\users\public\test1.txt DrawThemeIcon3⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\users\public\test1.txt DrawThemeIcon4⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\wermgr.exeC:\Windows\SysWOW64\wermgr.exe5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1728
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
472KB
MD5e9418a32d9191339800b07e816d1374a
SHA18930a6157e30f7d277d94ef2c3797c30d2147822
SHA2569546ad96dd59612da1ea20637613ad0c1154e599b3c5a37b5404f4301cf78348
SHA512388a02cabafbb89a54879c09d4abe7f3bc9f9b676a1cb107e9a152e49513aaea0af95ec9ae26c44fb5fb8822af1f1b4c4a37888f9313f29991a15ef01ec68a04
-
Filesize
472KB
MD5e9418a32d9191339800b07e816d1374a
SHA18930a6157e30f7d277d94ef2c3797c30d2147822
SHA2569546ad96dd59612da1ea20637613ad0c1154e599b3c5a37b5404f4301cf78348
SHA512388a02cabafbb89a54879c09d4abe7f3bc9f9b676a1cb107e9a152e49513aaea0af95ec9ae26c44fb5fb8822af1f1b4c4a37888f9313f29991a15ef01ec68a04