Analysis
-
max time kernel
112s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 07:54
Static task
static1
Behavioral task
behavioral1
Sample
76cf544349c4d0d62a70dadc232db5cc83b76b91ba2d83397397065d3493f421.dll
Resource
win7-20241010-en
General
-
Target
76cf544349c4d0d62a70dadc232db5cc83b76b91ba2d83397397065d3493f421.dll
-
Size
512KB
-
MD5
ac2cec3f240393f9015b7c6754bdef59
-
SHA1
36c5790aae838a0fc04f81da8c364bdb04208707
-
SHA256
76cf544349c4d0d62a70dadc232db5cc83b76b91ba2d83397397065d3493f421
-
SHA512
3447a336e0b2e8206e77d874abc9b0c2d01c5ea87172b25b707d90a9d1837b903a69deaf09879278156d03852b35a57613b248b84ff9700c9b53f49af091942a
-
SSDEEP
6144:bHEeraRbpt5e3JVAfqX+2Rr+nxQDBO03yDLC:rEk6z5mvAfLf0
Malware Config
Extracted
qakbot
402.363
star01
1634935795
45.9.20.200:443
96.246.158.154:995
67.165.206.193:993
207.246.112.221:443
37.208.181.198:61202
77.255.12.88:443
79.160.207.214:443
216.201.162.158:443
185.53.147.51:443
187.250.109.250:443
173.21.10.71:2222
108.4.67.252:443
93.175.84.127:443
84.117.135.69:443
87.64.241.207:995
207.246.112.221:995
188.50.34.167:995
73.25.109.183:2222
213.177.130.71:443
176.63.117.1:443
89.101.97.139:443
76.25.142.196:443
5.224.28.151:995
41.228.22.180:443
189.135.16.92:443
201.137.10.225:443
100.1.119.41:443
189.146.41.71:443
73.151.236.31:443
120.150.218.241:995
196.219.95.181:995
189.218.23.60:443
77.57.204.78:443
151.76.194.13:995
24.229.150.54:995
85.226.176.123:2222
181.4.53.6:465
24.139.72.117:443
103.150.40.76:995
71.74.12.34:443
109.12.111.14:443
136.143.11.232:443
68.186.192.69:443
93.102.128.205:3389
2.222.167.138:443
75.188.35.168:443
37.208.181.198:443
72.252.201.69:995
102.65.38.131:443
189.152.10.47:80
45.46.53.140:2222
88.226.225.168:443
83.243.251.46:443
136.232.34.70:443
39.49.78.75:995
196.207.140.40:995
86.220.112.26:2222
27.5.5.31:2222
117.198.157.160:443
105.198.236.99:995
115.99.227.13:995
103.142.10.177:443
197.89.21.241:443
81.250.153.227:2222
78.191.24.189:995
87.242.20.233:2222
2.50.74.220:443
117.215.92.114:443
123.252.190.14:443
146.212.30.77:443
86.120.85.209:443
188.157.140.3:995
41.235.69.115:443
89.137.52.44:443
27.223.92.142:995
63.143.92.99:995
24.119.214.7:443
209.210.95.228:995
75.66.88.33:443
50.194.160.233:32100
24.55.112.61:443
85.85.46.177:443
182.176.180.73:443
24.231.209.2:6881
24.231.209.2:2222
220.255.25.187:2222
209.210.95.228:993
162.210.220.137:443
93.48.58.123:2222
65.100.174.110:443
146.66.238.74:443
68.204.7.158:443
41.86.42.158:995
187.75.66.160:995
72.173.78.211:443
37.117.191.19:2222
94.200.181.154:443
96.37.113.36:993
24.231.209.2:2083
24.152.219.253:995
181.118.183.94:443
37.210.155.239:995
50.194.160.233:465
38.70.253.226:2222
188.221.250.72:995
103.143.8.71:443
187.149.227.40:443
91.178.126.51:995
81.241.252.59:2078
65.100.174.110:995
86.8.177.143:443
209.210.95.228:443
78.71.154.58:2222
47.151.181.188:443
78.71.167.243:2222
117.215.230.90:443
174.54.193.186:443
72.27.84.16:995
39.52.224.154:995
188.54.167.41:443
49.206.29.127:443
103.133.200.139:443
98.203.26.168:443
199.27.127.129:443
208.78.220.143:443
47.40.196.233:2222
86.152.43.219:443
201.111.144.72:443
2.237.74.121:2222
115.96.64.9:995
73.52.50.32:443
103.170.110.153:995
103.170.110.153:465
103.170.110.153:990
31.166.234.68:443
111.91.87.187:995
174.76.17.43:443
213.60.210.85:443
203.175.72.19:995
167.248.117.81:443
116.193.136.10:443
122.179.158.212:443
-
salt
jHxastDcds)oMc=jvh7wdUhxcsdt2
Signatures
-
Qakbot family
-
Processes:
reg.exereg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\Microsoft\Weuocasikq = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Ieyelzwadnl = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 4624 regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
explorer.exeschtasks.exeregsvr32.exeexplorer.exerundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Modifies data under HKEY_USERS 10 IoCs
Processes:
explorer.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Zlookaxgaykzb\4f8e0b8a = adcc18b6652d1f1e8ae26bbed9154cba explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Zlookaxgaykzb\7a11dbc4 = 06f8f33d16d0f0d6fd64c1ac120444458176ed267160ece0b28848267f676247a237fb12e4acd358c6422d6a9e28ea2bb43e135ccb7fa740c0c7535e4b29b31be50ddae21d0677ba563a7bce269d49f6138d3d2e57810280d6814c955204d3e8990bdde5d5c54dde94169441a1f7d18a4ef965a311fce515c6a1037db28497ee19b5f022962e74d948cd64a176e9e239da6b7abde94716d638d013abbc876a56c06196910521d065176b1e5976 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Zlookaxgaykzb\c0ec9cdd = 4893c7b240566de43ab5ef91eb002a7f81 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Zlookaxgaykzb\bde4d357 = d09aefa99427244c52bafe2083d83d9505bf9dcd2afe3561a16facdb9d3e7fdde95cf8a4487bc32ffc531ec6cd25 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Zlookaxgaykzb\558b432 = 413dac951939e5dcb86bf000a0f768d8a81d0539cefcbf36d65c30db3939e3498b3256664dcc921c0b4433a50526a74b493af0857c explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Zlookaxgaykzb\c2adbca1 = eba939ed337dec398728898f2f6b162fe771e4e395435266e4cefe31d03f55a63e769947ccca3e169660d2f228b37b439aab1a48b4f1bf74d448d9804b04a468d5d3543e explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Zlookaxgaykzb\4f8e0b8a = adcc0fb6652d2a475c400e41e46bf661e056cd3e20c857bf22e9bd8d013ff8b1b6a2f9ed50 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Zlookaxgaykzb explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Zlookaxgaykzb\7850fbb8 = ef9d988906625625c3bdf53bf0d7032bcc1169ab5e659516f6d2464502839f9131f8c83f87e5c2e4750b0387fa57be4f1b8e9109a2d6 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Zlookaxgaykzb\30c7647c = 4440eebf564835273011a4bef1d65e8649d38381cec89212df16a6a186366c7c3c121e8e9dfdf850ace224a2efd12badd7a0fe4c20ed01df03569ffab8b20ae4625bc83496ee1acfadecee89dfd64a explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
rundll32.exeregsvr32.exepid process 3792 rundll32.exe 3792 rundll32.exe 4624 regsvr32.exe 4624 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
rundll32.exeregsvr32.exepid process 3792 rundll32.exe 4624 regsvr32.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
rundll32.exerundll32.exeexplorer.exeregsvr32.exeregsvr32.exeexplorer.exedescription pid process target process PID 3404 wrote to memory of 3792 3404 rundll32.exe rundll32.exe PID 3404 wrote to memory of 3792 3404 rundll32.exe rundll32.exe PID 3404 wrote to memory of 3792 3404 rundll32.exe rundll32.exe PID 3792 wrote to memory of 836 3792 rundll32.exe explorer.exe PID 3792 wrote to memory of 836 3792 rundll32.exe explorer.exe PID 3792 wrote to memory of 836 3792 rundll32.exe explorer.exe PID 3792 wrote to memory of 836 3792 rundll32.exe explorer.exe PID 3792 wrote to memory of 836 3792 rundll32.exe explorer.exe PID 836 wrote to memory of 1796 836 explorer.exe schtasks.exe PID 836 wrote to memory of 1796 836 explorer.exe schtasks.exe PID 836 wrote to memory of 1796 836 explorer.exe schtasks.exe PID 2428 wrote to memory of 4624 2428 regsvr32.exe regsvr32.exe PID 2428 wrote to memory of 4624 2428 regsvr32.exe regsvr32.exe PID 2428 wrote to memory of 4624 2428 regsvr32.exe regsvr32.exe PID 4624 wrote to memory of 3140 4624 regsvr32.exe explorer.exe PID 4624 wrote to memory of 3140 4624 regsvr32.exe explorer.exe PID 4624 wrote to memory of 3140 4624 regsvr32.exe explorer.exe PID 4624 wrote to memory of 3140 4624 regsvr32.exe explorer.exe PID 4624 wrote to memory of 3140 4624 regsvr32.exe explorer.exe PID 3140 wrote to memory of 2004 3140 explorer.exe reg.exe PID 3140 wrote to memory of 2004 3140 explorer.exe reg.exe PID 3140 wrote to memory of 3760 3140 explorer.exe reg.exe PID 3140 wrote to memory of 3760 3140 explorer.exe reg.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\76cf544349c4d0d62a70dadc232db5cc83b76b91ba2d83397397065d3493f421.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\76cf544349c4d0d62a70dadc232db5cc83b76b91ba2d83397397065d3493f421.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn zathpatz /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\76cf544349c4d0d62a70dadc232db5cc83b76b91ba2d83397397065d3493f421.dll\"" /SC ONCE /Z /ST 07:56 /ET 08:084⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1796
-
-
-
-
C:\Windows\system32\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\76cf544349c4d0d62a70dadc232db5cc83b76b91ba2d83397397065d3493f421.dll"1⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\regsvr32.exe-s "C:\Users\Admin\AppData\Local\Temp\76cf544349c4d0d62a70dadc232db5cc83b76b91ba2d83397397065d3493f421.dll"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Weuocasikq" /d "0"4⤵
- Windows security bypass
PID:2004
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Ieyelzwadnl" /d "0"4⤵
- Windows security bypass
PID:3760
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\76cf544349c4d0d62a70dadc232db5cc83b76b91ba2d83397397065d3493f421.dll
Filesize512KB
MD5ac2cec3f240393f9015b7c6754bdef59
SHA136c5790aae838a0fc04f81da8c364bdb04208707
SHA25676cf544349c4d0d62a70dadc232db5cc83b76b91ba2d83397397065d3493f421
SHA5123447a336e0b2e8206e77d874abc9b0c2d01c5ea87172b25b707d90a9d1837b903a69deaf09879278156d03852b35a57613b248b84ff9700c9b53f49af091942a
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e