Analysis
-
max time kernel
93s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 03:52
Static task
static1
Behavioral task
behavioral1
Sample
124e21d7703c5c6180684f184752f50d78e12ab15dc18657c2e8f7fa70173af9.dll
Resource
win7-20240903-en
General
-
Target
124e21d7703c5c6180684f184752f50d78e12ab15dc18657c2e8f7fa70173af9.dll
-
Size
890KB
-
MD5
c5123472fea581386bb7836b3d74ad41
-
SHA1
fd70e66ca5dad0546d306dad9e4c94c8ff9f55e1
-
SHA256
124e21d7703c5c6180684f184752f50d78e12ab15dc18657c2e8f7fa70173af9
-
SHA512
30edec6c59881d793b39cbdcee831c424f5e9d8bd57c97723eda4958da93ffbd224a62a330625e1b94e6f95ccdcd7e0f4155448d15ebda4b230d1dc4927fc5d7
-
SSDEEP
24576:tvmCkl3miQH9ZfSCFEz8uViMKvb/o2ggJcWMeQRqgW:tvmr3m1jSCFMKvjjXJcF9qgW
Malware Config
Extracted
qakbot
402.363
biden54
1634810637
136.143.11.232:443
63.143.92.99:995
182.176.180.73:443
136.232.34.70:443
123.252.190.14:443
216.201.162.158:443
37.208.181.198:61200
140.82.49.12:443
197.89.144.102:443
89.137.52.44:443
109.12.111.14:443
78.191.24.189:995
105.198.236.99:995
196.207.140.40:995
41.235.69.115:443
2.222.167.138:443
117.198.156.56:443
24.231.209.2:6881
27.223.92.142:995
96.246.158.154:995
81.250.153.227:2222
120.150.218.241:995
76.25.142.196:443
89.101.97.139:443
81.213.59.22:443
173.21.10.71:2222
103.142.10.177:443
71.74.12.34:443
24.231.209.2:2222
75.188.35.168:443
209.210.95.228:995
73.151.236.31:443
220.255.25.187:2222
187.156.134.254:443
189.175.219.53:80
108.4.67.252:443
209.210.95.228:993
67.165.206.193:993
173.25.162.221:443
100.1.119.41:443
93.48.58.123:2222
65.100.174.110:443
201.137.10.225:443
24.229.150.54:995
146.66.238.74:443
68.204.7.158:443
37.208.181.198:443
41.86.42.158:995
189.135.16.92:443
187.75.66.160:995
72.173.78.211:443
37.117.191.19:2222
94.200.181.154:443
96.37.113.36:993
45.46.53.140:2222
103.150.40.76:995
24.231.209.2:2083
181.4.53.6:465
86.220.112.26:2222
24.152.219.253:995
181.118.183.94:443
37.210.155.239:995
188.50.43.248:995
50.194.160.233:32100
50.194.160.233:465
189.146.41.71:443
24.55.112.61:443
38.70.253.226:2222
72.252.201.69:995
188.221.250.72:995
103.143.8.71:443
109.40.1.4:443
187.149.227.40:443
91.178.126.51:995
81.241.252.59:2078
65.100.174.110:995
39.49.4.147:995
24.139.72.117:443
86.8.177.143:443
24.119.214.7:443
209.210.95.228:443
78.71.154.58:2222
47.151.181.188:443
78.71.167.243:2222
117.215.230.90:443
174.54.193.186:443
72.27.84.16:995
39.52.224.154:995
188.54.167.41:443
49.206.29.127:443
103.133.200.139:443
98.203.26.168:443
199.27.127.129:443
208.78.220.143:443
47.40.196.233:2222
86.152.43.219:443
201.111.144.72:443
2.237.74.121:2222
115.96.64.9:995
73.52.50.32:443
162.210.220.137:443
103.170.110.191:995
103.170.110.191:465
103.82.211.39:990
31.166.234.68:443
111.91.87.187:995
103.82.211.39:995
174.76.17.43:443
213.60.210.85:443
203.175.72.19:995
167.248.117.81:443
41.228.22.180:443
116.193.136.10:443
122.179.158.212:443
103.148.120.144:443
103.82.211.39:993
117.202.161.73:2222
65.100.174.110:8443
65.100.174.110:6881
69.30.186.190:443
190.117.91.214:443
39.40.37.70:32100
187.172.17.193:443
80.6.192.58:443
68.186.192.69:443
122.60.71.201:995
173.22.178.66:443
2.221.12.60:443
201.68.60.118:995
50.194.160.233:995
65.100.174.110:32103
123.201.44.86:6881
177.76.251.27:995
67.230.44.194:443
109.200.192.84:443
73.230.205.91:443
189.252.201.83:32101
136.232.254.46:443
95.159.33.115:995
115.96.62.113:443
85.60.147.26:2078
75.131.217.182:443
85.60.147.26:2222
129.35.116.77:990
-
salt
jHxastDcds)oMc=jvh7wdUhxcsdt2
Signatures
-
Qakbot family
-
Processes:
reg.exereg.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\Microsoft\Eonazpkaibat = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Ifdylkxn = "0" reg.exe -
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid Process 2812 regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
regsvr32.exeexplorer.exerundll32.exeexplorer.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Modifies data under HKEY_USERS 10 IoCs
Processes:
explorer.exedescription ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Zugrzdma\a49a0e25 = 36b28911ca41b447d1f35e6de190331a09bf37fa779031a1af93012d9eff4d04b3f371c4e0e5c4b6189aa3e282340fba545a16966a596103f3f090268b89e4aac2a11b844add66bac11cd24009051f6c1ff7 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Zugrzdma\1c266940 = 6ad12fbfb552ec61f20b4e96087699ec92dfbe36e5b9ad84b95963577d05114ceea09888dc57f6958f031a129712d2fa026c395c8d99b039dc70e5198c81d61e22cf8b8785ea8248 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Zugrzdma\dbd361d3 = fbda0f316e481efc96a8615eaec2ec3c1c73b2c5802b1d8561347a43bf900bf9910b9ad753aceeba99b2d3 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Zugrzdma\29b9b90e = 61d3ddf25b7735cb839a76afc6ce44367d18c97f7114d97aad54f1cb794ffcc09c866c1aadb3cac9cce2425f119bdd3fc9517eef5558e25f373fecaa37fb60b4af2f4f01b8f350e25bc60dbc explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Zugrzdma\56f0d6f8 = c6d002aa5965020174b8702de049832e553a3c3ef0e4f2035d65483448d44048bb03fe3f51ab917960e8414eb3c14d3667a3a1cc480058fe83 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Zugrzdma explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Zugrzdma\d99241af = 2cc535855e296329cd072d4fcc05fdb728d4bfa104b2c281e5f6cfe27310c57415ca847153728230e6243cec8f9704ad51f1408be144d2d25918b8d78bc8d54dfecb22940c49f1e8e8828d0ecb5895e0e9c476f80b77906afec9644d8265246747fcf66c788602ef3ee38a explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Zugrzdma\612e26ca = 070f5f89665485ebdb919e6953cc791780aafef00f573e945e1829e0c0431108ae51b5559915398eb33a775fc8737fe47f983c64640f2b4d47e2096f171ae10130d2 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Zugrzdma\56f0d6f8 = c6d015aa596537668a02d8ca5572e9551cc65bd7b63011ddbcc383e2b6d5506cda0a291c explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Zugrzdma\636f06b6 = 3aa63bd3fa25c0c02b7c2b2ba08a16a222c255fe740f9924647c810070ac66ade057e0f4a56aff21d3e821f13e77df21955bdfd9b54b18c6aa3f316eed0c1a065307126069cd08d3b21a582e28135b33f9e90575ad4b873e92e4bd43c81fb218becb547fae9bc3f891 explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rundll32.exeregsvr32.exepid Process 2280 rundll32.exe 2812 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
rundll32.exeregsvr32.exepid Process 2280 rundll32.exe 2812 regsvr32.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
rundll32.exerundll32.exeexplorer.exetaskeng.exeregsvr32.exeregsvr32.exeexplorer.exedescription pid Process procid_target PID 1044 wrote to memory of 2280 1044 rundll32.exe 28 PID 1044 wrote to memory of 2280 1044 rundll32.exe 28 PID 1044 wrote to memory of 2280 1044 rundll32.exe 28 PID 1044 wrote to memory of 2280 1044 rundll32.exe 28 PID 1044 wrote to memory of 2280 1044 rundll32.exe 28 PID 1044 wrote to memory of 2280 1044 rundll32.exe 28 PID 1044 wrote to memory of 2280 1044 rundll32.exe 28 PID 2280 wrote to memory of 2128 2280 rundll32.exe 29 PID 2280 wrote to memory of 2128 2280 rundll32.exe 29 PID 2280 wrote to memory of 2128 2280 rundll32.exe 29 PID 2280 wrote to memory of 2128 2280 rundll32.exe 29 PID 2280 wrote to memory of 2128 2280 rundll32.exe 29 PID 2280 wrote to memory of 2128 2280 rundll32.exe 29 PID 2128 wrote to memory of 2372 2128 explorer.exe 30 PID 2128 wrote to memory of 2372 2128 explorer.exe 30 PID 2128 wrote to memory of 2372 2128 explorer.exe 30 PID 2128 wrote to memory of 2372 2128 explorer.exe 30 PID 1484 wrote to memory of 552 1484 taskeng.exe 35 PID 1484 wrote to memory of 552 1484 taskeng.exe 35 PID 1484 wrote to memory of 552 1484 taskeng.exe 35 PID 1484 wrote to memory of 552 1484 taskeng.exe 35 PID 1484 wrote to memory of 552 1484 taskeng.exe 35 PID 552 wrote to memory of 2812 552 regsvr32.exe 36 PID 552 wrote to memory of 2812 552 regsvr32.exe 36 PID 552 wrote to memory of 2812 552 regsvr32.exe 36 PID 552 wrote to memory of 2812 552 regsvr32.exe 36 PID 552 wrote to memory of 2812 552 regsvr32.exe 36 PID 552 wrote to memory of 2812 552 regsvr32.exe 36 PID 552 wrote to memory of 2812 552 regsvr32.exe 36 PID 2812 wrote to memory of 2336 2812 regsvr32.exe 37 PID 2812 wrote to memory of 2336 2812 regsvr32.exe 37 PID 2812 wrote to memory of 2336 2812 regsvr32.exe 37 PID 2812 wrote to memory of 2336 2812 regsvr32.exe 37 PID 2812 wrote to memory of 2336 2812 regsvr32.exe 37 PID 2812 wrote to memory of 2336 2812 regsvr32.exe 37 PID 2336 wrote to memory of 1336 2336 explorer.exe 38 PID 2336 wrote to memory of 1336 2336 explorer.exe 38 PID 2336 wrote to memory of 1336 2336 explorer.exe 38 PID 2336 wrote to memory of 1336 2336 explorer.exe 38 PID 2336 wrote to memory of 1656 2336 explorer.exe 40 PID 2336 wrote to memory of 1656 2336 explorer.exe 40 PID 2336 wrote to memory of 1656 2336 explorer.exe 40 PID 2336 wrote to memory of 1656 2336 explorer.exe 40
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\124e21d7703c5c6180684f184752f50d78e12ab15dc18657c2e8f7fa70173af9.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\124e21d7703c5c6180684f184752f50d78e12ab15dc18657c2e8f7fa70173af9.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn iaixkbndm /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\124e21d7703c5c6180684f184752f50d78e12ab15dc18657c2e8f7fa70173af9.dll\"" /SC ONCE /Z /ST 03:54 /ET 04:064⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2372
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {167A4F3A-BF8D-4892-A412-E7A45BC0314D} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\system32\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\124e21d7703c5c6180684f184752f50d78e12ab15dc18657c2e8f7fa70173af9.dll"2⤵
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\regsvr32.exe-s "C:\Users\Admin\AppData\Local\Temp\124e21d7703c5c6180684f184752f50d78e12ab15dc18657c2e8f7fa70173af9.dll"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Eonazpkaibat" /d "0"5⤵
- Windows security bypass
PID:1336
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Ifdylkxn" /d "0"5⤵
- Windows security bypass
PID:1656
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\124e21d7703c5c6180684f184752f50d78e12ab15dc18657c2e8f7fa70173af9.dll
Filesize890KB
MD5c5123472fea581386bb7836b3d74ad41
SHA1fd70e66ca5dad0546d306dad9e4c94c8ff9f55e1
SHA256124e21d7703c5c6180684f184752f50d78e12ab15dc18657c2e8f7fa70173af9
SHA51230edec6c59881d793b39cbdcee831c424f5e9d8bd57c97723eda4958da93ffbd224a62a330625e1b94e6f95ccdcd7e0f4155448d15ebda4b230d1dc4927fc5d7
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e