Analysis
-
max time kernel
116s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 12:26
Static task
static1
Behavioral task
behavioral1
Sample
4bc6fbbd923c4bf3925f60d89d0bd25860152b9f19d2809f211b544fac9891e8.dll
Resource
win7-20240729-en
General
-
Target
4bc6fbbd923c4bf3925f60d89d0bd25860152b9f19d2809f211b544fac9891e8.dll
-
Size
1.2MB
-
MD5
8b508dec08cf304b2978e7e90578a2e2
-
SHA1
259bf215667a337cca8619487d395cf0b8979bcd
-
SHA256
4bc6fbbd923c4bf3925f60d89d0bd25860152b9f19d2809f211b544fac9891e8
-
SHA512
247760ca95faf353dd4ae8bc239d5a063a09f3a80dc710c131e5af5268b2475dab88ac641cc337d79a4665adb51cc852ab3d520bef77ff0c886f22f0488a8824
-
SSDEEP
24576:m/o9iBRudBYZb/WqWletdadgndrqnq/wKkVWf:YRuEbeqWYMqnFY2IWf
Malware Config
Extracted
qakbot
402.363
tr
1634905513
27.5.5.31:2222
136.143.11.232:443
68.186.192.69:443
117.198.157.160:443
108.4.67.252:443
207.246.112.221:995
105.198.236.99:995
37.208.181.198:61200
115.99.227.13:995
140.82.49.12:443
188.50.34.167:995
216.201.162.158:443
103.142.10.177:443
197.89.21.241:443
73.25.109.183:2222
81.250.153.227:2222
2.222.167.138:443
78.191.24.189:995
87.242.20.233:2222
89.101.97.139:443
37.208.181.198:443
96.246.158.154:995
45.9.20.200:443
102.65.38.131:443
2.50.74.220:443
207.246.112.221:443
117.215.92.114:443
41.228.22.180:443
120.150.218.241:995
123.252.190.14:443
146.212.30.77:443
86.120.85.209:443
188.157.140.3:995
136.232.34.70:443
88.226.225.168:443
196.219.95.181:995
39.49.78.75:995
109.12.111.14:443
41.235.69.115:443
196.207.140.40:995
76.25.142.196:443
89.137.52.44:443
27.223.92.142:995
63.143.92.99:995
24.119.214.7:443
75.188.35.168:443
67.165.206.193:993
71.74.12.34:443
173.21.10.71:2222
73.151.236.31:443
209.210.95.228:995
189.135.16.92:443
75.66.88.33:443
187.250.109.250:443
189.146.41.71:443
45.46.53.140:2222
72.252.201.69:995
187.156.134.254:443
100.1.119.41:443
201.137.10.225:443
50.194.160.233:32100
181.4.53.6:465
24.139.72.117:443
24.229.150.54:995
24.55.112.61:443
103.150.40.76:995
77.57.204.78:443
189.152.10.47:80
85.85.46.177:443
182.176.180.73:443
24.231.209.2:6881
24.231.209.2:2222
220.255.25.187:2222
209.210.95.228:993
162.210.220.137:443
93.48.58.123:2222
65.100.174.110:443
146.66.238.74:443
68.204.7.158:443
41.86.42.158:995
187.75.66.160:995
72.173.78.211:443
37.117.191.19:2222
94.200.181.154:443
96.37.113.36:993
24.231.209.2:2083
86.220.112.26:2222
24.152.219.253:995
181.118.183.94:443
37.210.155.239:995
50.194.160.233:465
38.70.253.226:2222
188.221.250.72:995
103.143.8.71:443
187.149.227.40:443
91.178.126.51:995
81.241.252.59:2078
65.100.174.110:995
86.8.177.143:443
209.210.95.228:443
78.71.154.58:2222
47.151.181.188:443
78.71.167.243:2222
117.215.230.90:443
174.54.193.186:443
72.27.84.16:995
39.52.224.154:995
188.54.167.41:443
49.206.29.127:443
103.133.200.139:443
98.203.26.168:443
199.27.127.129:443
208.78.220.143:443
47.40.196.233:2222
86.152.43.219:443
201.111.144.72:443
2.237.74.121:2222
115.96.64.9:995
73.52.50.32:443
103.170.110.153:995
103.170.110.153:465
103.170.110.153:990
31.166.234.68:443
111.91.87.187:995
174.76.17.43:443
213.60.210.85:443
203.175.72.19:995
167.248.117.81:443
116.193.136.10:443
122.179.158.212:443
103.148.120.144:443
103.82.211.39:993
117.202.161.73:2222
65.100.174.110:8443
65.100.174.110:6881
69.30.186.190:443
190.117.91.214:443
39.40.37.70:32100
187.172.17.193:443
80.6.192.58:443
122.60.71.201:995
173.22.178.66:443
2.221.12.60:443
-
salt
jHxastDcds)oMc=jvh7wdUhxcsdt2
Signatures
-
Qakbot family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\Microsoft\Jbggiyado = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Nqqomaip = "0" reg.exe -
Loads dropped DLL 1 IoCs
pid Process 3152 regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Modifies data under HKEY_USERS 19 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Uhyguyekt\3fe1997f = 5f9c762098e9b15ce9fe41de6aefec2d9e4f93f9413d084fcb1882ac8dbb02a117a56a5d94f44c96f847b5f35be476 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Uhyguyekt\cd8b41a2 = 1eeeb47b248d4134183c00bc178fadba3a explorer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix explorer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Uhyguyekt\b2c22e54 = 468fb316af8cefdbab32a057944dc0bc0ba48c2064df32e7009e7d6b468870afd787ee593fded45b0ef4202431 explorer.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Uhyguyekt explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Orqxeevn explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Orqxeevn\968c8ccd = a91677fbfd220ecf764fbb1385268571b3e3df84dbb3a7fe04cee024d8ca192e10175ed3811b3f2710b991a55b78197be08b973853bade3296a6fb9dd28371 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Orqxeevn\a3135c83 = d47fba0847e96130c8fb21854f08f670eda35f327755692bf9655e2d2d9c78e9d5ff21d60abd5d5aeee5ea48a064bba4560218d9715e8c5ac3313830889dd9a81dc9833c349e0e3caaab98b9c05278a09e7931390fa3672d17edd7105df28993268281b032 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Orqxeevn\19ee1b9a = d6943d85142c734f0c79ab8c2bb5d5cf1e6a7edb2f765814844a34e6f4d143f43ca6472674c2e41b explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Orqxeevn\a1527cff = 7f20daab94fd83d75c5600a585d19d32d071215d64c361afe0ed768b1d9a675a32b54a3e97dfb897475f6412f6f5e536b2b2144bf12c explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Orqxeevn\64e65410 = 7f2d374f86680af175ec036e97d4c5580483030f7e3c0bbb2f5032d0198d629b8e34aee7ed909fe025affbe17741df explorer.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Orqxeevn\dc5a3375 = 40aadf4231f7fe802a51f6ceaa682d937c2653c4df10a5322fa4fad67ca81cdba637 explorer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" explorer.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4608 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1472 rundll32.exe 1472 rundll32.exe 3152 regsvr32.exe 3152 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1472 rundll32.exe 3152 regsvr32.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3292 wrote to memory of 1472 3292 rundll32.exe 85 PID 3292 wrote to memory of 1472 3292 rundll32.exe 85 PID 3292 wrote to memory of 1472 3292 rundll32.exe 85 PID 1472 wrote to memory of 3416 1472 rundll32.exe 97 PID 1472 wrote to memory of 3416 1472 rundll32.exe 97 PID 1472 wrote to memory of 3416 1472 rundll32.exe 97 PID 1472 wrote to memory of 3416 1472 rundll32.exe 97 PID 1472 wrote to memory of 3416 1472 rundll32.exe 97 PID 3416 wrote to memory of 4608 3416 explorer.exe 98 PID 3416 wrote to memory of 4608 3416 explorer.exe 98 PID 3416 wrote to memory of 4608 3416 explorer.exe 98 PID 2420 wrote to memory of 3152 2420 regsvr32.exe 104 PID 2420 wrote to memory of 3152 2420 regsvr32.exe 104 PID 2420 wrote to memory of 3152 2420 regsvr32.exe 104 PID 3152 wrote to memory of 3920 3152 regsvr32.exe 105 PID 3152 wrote to memory of 3920 3152 regsvr32.exe 105 PID 3152 wrote to memory of 3920 3152 regsvr32.exe 105 PID 3152 wrote to memory of 3920 3152 regsvr32.exe 105 PID 3152 wrote to memory of 3920 3152 regsvr32.exe 105
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4bc6fbbd923c4bf3925f60d89d0bd25860152b9f19d2809f211b544fac9891e8.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4bc6fbbd923c4bf3925f60d89d0bd25860152b9f19d2809f211b544fac9891e8.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn klswrnbp /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\4bc6fbbd923c4bf3925f60d89d0bd25860152b9f19d2809f211b544fac9891e8.dll\"" /SC ONCE /Z /ST 12:28 /ET 12:404⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4608
-
-
-
-
C:\Windows\system32\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\4bc6fbbd923c4bf3925f60d89d0bd25860152b9f19d2809f211b544fac9891e8.dll"1⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\regsvr32.exe-s "C:\Users\Admin\AppData\Local\Temp\4bc6fbbd923c4bf3925f60d89d0bd25860152b9f19d2809f211b544fac9891e8.dll"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:3920 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Jbggiyado" /d "0"4⤵
- Windows security bypass
PID:1560
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Nqqomaip" /d "0"4⤵
- Windows security bypass
PID:2008
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\AppData\Roaming\Microsoft\Nqqomaip\lnnhu.dll"4⤵
- System Location Discovery: System Language Discovery
PID:3684
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\4bc6fbbd923c4bf3925f60d89d0bd25860152b9f19d2809f211b544fac9891e8.dll
Filesize1.2MB
MD58b508dec08cf304b2978e7e90578a2e2
SHA1259bf215667a337cca8619487d395cf0b8979bcd
SHA2564bc6fbbd923c4bf3925f60d89d0bd25860152b9f19d2809f211b544fac9891e8
SHA512247760ca95faf353dd4ae8bc239d5a063a09f3a80dc710c131e5af5268b2475dab88ac641cc337d79a4665adb51cc852ab3d520bef77ff0c886f22f0488a8824