Analysis
-
max time kernel
40s -
max time network
16s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-12-2024 10:50
Static task
static1
General
-
Target
F12.wsf
-
Size
102.2MB
-
MD5
71dc49c8604801a97f6c2650fecc7905
-
SHA1
4c686cb740384db18febff3a9e230935cc71451e
-
SHA256
eca4870cb095914b3ea2e75bf4362ef7ada9d207995ae850e67d52cda0b5aff5
-
SHA512
b1f47d228af3fd83af27162c1d7cae3407893531379862ea4d099d9def200fc3e13d49a0792c4ba8d8f1ef1c3c40e635702cac9137ad1729aabe3cc00dffc3be
-
SSDEEP
24576:Q4PRw+wFwJGwgwsZicphuWJmknFM+9zKhGCN0sigLe:zPRw+wFwJGwgwz
Malware Config
Extracted
qakbot
404.66
BB11
1671725928
27.109.19.90:2078
50.68.204.71:995
217.43.16.149:443
181.118.206.65:995
152.171.41.171:443
98.187.21.2:443
121.121.100.148:995
87.252.106.197:995
172.90.139.138:2222
172.248.42.122:443
24.142.218.202:443
76.100.159.250:443
92.8.187.85:2222
69.133.162.35:443
50.86.217.209:443
78.18.42.55:443
92.27.86.48:2222
185.13.180.250:443
50.26.197.236:993
24.69.84.237:443
67.10.175.47:2222
12.172.173.82:993
12.172.173.82:990
189.222.74.224:443
73.155.10.79:443
86.178.217.180:443
91.254.132.23:443
87.223.84.92:443
190.35.44.194:443
92.207.132.174:2222
12.172.173.82:20
91.169.12.198:32100
81.229.117.95:2222
142.161.27.232:2222
77.124.17.122:443
90.104.22.28:2222
125.20.112.94:443
174.104.184.149:443
86.160.253.56:443
86.130.9.250:2222
24.71.120.191:443
198.2.51.242:993
86.222.191.162:2222
50.68.204.71:993
201.244.108.183:995
71.31.101.183:443
74.33.196.114:443
37.14.229.220:2222
94.30.98.134:32100
2.14.96.234:2222
46.10.198.106:443
78.101.91.215:2222
86.183.251.169:2222
79.77.142.22:2222
12.172.173.82:22
12.172.173.82:32101
173.178.151.233:443
98.145.23.67:443
86.225.214.138:2222
173.18.126.3:443
75.98.154.19:443
74.92.243.113:50000
92.239.81.124:443
90.66.229.185:2222
74.66.134.24:443
73.161.176.218:443
184.68.116.146:61202
85.59.61.52:2222
184.176.154.83:995
86.96.75.237:2222
90.162.45.154:2222
51.199.123.42:443
82.36.36.76:443
193.154.124.4:443
70.51.134.110:2222
109.11.175.42:2222
62.35.67.88:443
78.92.133.215:443
213.67.255.57:2222
103.231.104.124:443
151.65.216.129:443
47.61.51.44:2078
47.203.227.114:443
90.4.190.217:2222
192.164.157.52:995
75.99.125.238:2222
31.167.254.199:995
175.139.207.179:2222
184.153.132.82:443
208.180.17.32:2222
193.251.52.34:2222
84.113.121.103:443
75.156.125.215:995
136.35.241.159:443
82.31.37.241:995
37.15.128.31:2222
176.142.207.63:443
178.142.126.181:443
93.147.134.85:443
184.68.116.146:3389
184.68.116.146:2222
66.191.69.18:995
47.16.68.188:2222
92.189.214.236:2222
73.29.92.128:443
176.44.58.217:995
67.61.71.201:443
184.189.41.80:443
65.95.85.172:2222
199.83.165.233:443
12.172.173.82:995
12.172.173.82:50001
67.235.138.14:443
47.34.30.133:443
76.170.252.153:995
12.172.173.82:21
75.143.236.149:443
82.9.210.36:443
-
salt
SoNuce]ugdiB3c[doMuce2s81*uXmcvP
Signatures
-
Qakbot family
-
Loads dropped DLL 1 IoCs
pid Process 4580 regsvr32.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wermgr.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 4580 regsvr32.exe 4580 regsvr32.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe 3700 wermgr.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4580 regsvr32.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1896 wrote to memory of 2416 1896 WScript.exe 82 PID 1896 wrote to memory of 2416 1896 WScript.exe 82 PID 2416 wrote to memory of 4580 2416 regsvr32.exe 83 PID 2416 wrote to memory of 4580 2416 regsvr32.exe 83 PID 2416 wrote to memory of 4580 2416 regsvr32.exe 83 PID 4580 wrote to memory of 3700 4580 regsvr32.exe 84 PID 4580 wrote to memory of 3700 4580 regsvr32.exe 84 PID 4580 wrote to memory of 3700 4580 regsvr32.exe 84 PID 4580 wrote to memory of 3700 4580 regsvr32.exe 84 PID 4580 wrote to memory of 3700 4580 regsvr32.exe 84
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F12.wsf"1⤵PID:3504
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1124
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "E:\F12.wsf"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\System32\regsvr32.exe"C:\Windows\System32\regsvr32.exe" C:\Users\Admin\me.txt2⤵
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\regsvr32.exeC:\Users\Admin\me.txt3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\SysWOW64\wermgr.exeC:\Windows\SysWOW64\wermgr.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3700
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
733KB
MD5388130763a39816b5de645a0db65fe8e
SHA10daf7bf5fd13a9b4d29591bebfc4a21793cce0ff
SHA256b319b04368220e6e7379586ed5576a6bfed90c0f975fa0012011d7b702e2b959
SHA5124e38e8c048465796a9cb735eec80abf0e83eb7fe07327a72daee3e03ee1f000dda5c58597c5051d54a236d18a78962db7141a549cb7c0a283ec905ffece90bdc