Analysis
-
max time kernel
96s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 15:21
Static task
static1
Behavioral task
behavioral1
Sample
f0f7296b57e18890dd0245b22661a04fd1798d0d45b90b91c540f71b99f4b8bbN.dll
Resource
win7-20240903-en
General
-
Target
f0f7296b57e18890dd0245b22661a04fd1798d0d45b90b91c540f71b99f4b8bbN.dll
-
Size
337KB
-
MD5
d42a0618bbbd8835b3ed1246e36fffa0
-
SHA1
c862d879023689452ba0019ad2c2d2c5861a87af
-
SHA256
f0f7296b57e18890dd0245b22661a04fd1798d0d45b90b91c540f71b99f4b8bb
-
SHA512
c3090b565b031dc4b6503c5fefd6596246f3bc80e97f5b37f987d343091330de3263a0004f35e329a9eb4d7f63a37bf98bc090d9c63d07eeeb97ab0652a155e4
-
SSDEEP
6144:inQU+LqGvHr0nNK11G9DMEeZa8POyKmLUyaViFwRus:9FrkNK11G9AEtMxQyOi67
Malware Config
Extracted
qakbot
401.51
abc106
1606896670
203.106.195.67:443
58.152.9.133:443
67.61.157.208:443
211.24.72.253:443
82.10.43.130:2222
200.75.136.78:443
120.159.238.185:2222
196.151.252.84:443
105.198.236.101:443
197.161.154.132:443
79.172.26.240:443
41.233.153.21:993
103.102.100.78:2222
82.223.205.216:443
90.23.117.67:2222
81.214.126.173:2222
95.56.177.11:995
217.128.117.218:2222
185.163.221.77:2222
120.151.95.167:443
87.218.53.206:2222
94.49.188.240:443
2.90.33.130:443
70.124.29.226:443
81.150.181.168:2222
109.154.193.21:2222
120.150.218.241:995
96.40.175.33:443
5.2.188.253:443
86.125.209.126:443
89.137.211.239:443
189.252.72.41:995
109.209.94.165:2222
79.115.171.106:2222
61.1.205.150:443
68.46.142.48:995
69.11.247.242:443
123.136.59.45:443
87.27.110.90:2222
39.61.33.253:995
217.133.54.140:32100
181.129.155.10:443
27.223.92.142:995
175.137.119.141:443
197.51.82.115:995
197.45.110.165:995
174.62.13.151:443
71.10.43.79:443
75.136.26.147:443
156.205.103.107:995
189.150.40.192:2222
116.240.78.45:995
80.110.42.35:443
85.132.36.111:2222
144.202.38.185:443
41.97.178.190:443
68.224.121.148:993
78.101.145.96:61201
47.146.34.236:443
149.28.98.196:443
45.77.193.83:443
31.5.168.31:443
82.76.47.211:443
149.28.98.196:995
144.202.38.185:2222
24.95.61.62:443
149.28.98.196:2222
45.63.107.192:2222
149.28.99.97:2222
149.28.99.97:443
45.63.107.192:995
72.29.181.78:2222
144.202.38.185:995
37.21.231.245:995
41.227.82.102:443
182.161.6.57:3389
94.49.90.92:995
178.222.114.132:995
98.121.187.78:443
108.23.22.28:0
41.39.134.183:443
109.205.204.229:2222
120.150.34.178:443
95.77.223.148:443
176.45.233.94:995
50.244.112.10:995
173.173.1.164:443
108.30.125.94:443
78.187.125.116:2222
79.113.119.125:443
86.121.43.200:443
85.52.72.32:2222
31.5.21.66:995
189.231.3.63:443
105.103.33.188:443
218.227.162.13:443
95.76.27.6:443
91.104.44.226:995
81.97.154.100:443
47.44.217.98:443
37.209.255.10:443
161.142.217.62:443
85.204.189.105:443
68.15.109.125:443
37.211.86.156:443
156.220.32.217:995
90.101.117.122:2222
96.225.88.23:443
2.50.56.81:443
47.21.192.182:2222
93.146.133.102:2222
96.21.251.127:2222
184.98.97.227:995
58.179.21.147:995
72.36.59.46:2222
189.157.3.12:443
219.76.148.249:443
198.2.35.226:2222
86.98.59.208:443
47.22.148.6:443
197.86.204.38:443
120.150.60.189:995
45.118.65.34:443
110.142.205.182:443
37.210.133.63:995
94.98.242.243:443
45.32.162.253:443
83.110.150.100:443
140.82.27.132:443
45.32.165.134:443
39.36.30.92:995
94.176.40.234:443
73.244.83.199:443
2.88.67.161:995
86.98.34.84:995
65.131.47.74:995
181.208.249.141:443
200.110.188.218:443
151.33.226.156:443
73.51.245.231:995
37.210.131.246:443
71.220.164.199:443
172.87.157.235:443
47.24.47.218:443
195.97.101.40:443
184.21.136.237:995
118.70.55.146:443
103.76.160.110:443
2.89.183.206:443
-
salt
jHxastDcds)oMc=jvh7wdUhxcsdt2
Signatures
-
Qakbot family
-
Loads dropped DLL 1 IoCs
pid Process 2444 regsvr32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3508 2444 WerFault.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service rundll32.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 464 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3596 rundll32.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4484 wrote to memory of 3596 4484 rundll32.exe 82 PID 4484 wrote to memory of 3596 4484 rundll32.exe 82 PID 4484 wrote to memory of 3596 4484 rundll32.exe 82 PID 3596 wrote to memory of 2932 3596 rundll32.exe 83 PID 3596 wrote to memory of 2932 3596 rundll32.exe 83 PID 3596 wrote to memory of 2932 3596 rundll32.exe 83 PID 3596 wrote to memory of 2932 3596 rundll32.exe 83 PID 3596 wrote to memory of 2932 3596 rundll32.exe 83 PID 2932 wrote to memory of 464 2932 explorer.exe 84 PID 2932 wrote to memory of 464 2932 explorer.exe 84 PID 2932 wrote to memory of 464 2932 explorer.exe 84 PID 3488 wrote to memory of 2444 3488 regsvr32.exe 96 PID 3488 wrote to memory of 2444 3488 regsvr32.exe 96 PID 3488 wrote to memory of 2444 3488 regsvr32.exe 96
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f0f7296b57e18890dd0245b22661a04fd1798d0d45b90b91c540f71b99f4b8bbN.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f0f7296b57e18890dd0245b22661a04fd1798d0d45b90b91c540f71b99f4b8bbN.dll,#12⤵
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn pavngudxwu /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\f0f7296b57e18890dd0245b22661a04fd1798d0d45b90b91c540f71b99f4b8bbN.dll\"" /SC ONCE /Z /ST 15:23 /ET 15:354⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:464
-
-
-
-
C:\Windows\system32\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\f0f7296b57e18890dd0245b22661a04fd1798d0d45b90b91c540f71b99f4b8bbN.dll"1⤵
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\regsvr32.exe-s "C:\Users\Admin\AppData\Local\Temp\f0f7296b57e18890dd0245b22661a04fd1798d0d45b90b91c540f71b99f4b8bbN.dll"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2444 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 5843⤵
- Program crash
PID:3508
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2444 -ip 24441⤵PID:4760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\f0f7296b57e18890dd0245b22661a04fd1798d0d45b90b91c540f71b99f4b8bbN.dll
Filesize337KB
MD50306fa5ba605dacb101f2680becbdb85
SHA189c9b6fa3c0764af1c29a166b7eaa5fc8eeb236f
SHA256a136e164eab8ed17bf52655682aabdacd90df1081d7ff0c421bc60f8ada9ba81
SHA5120c82ab84e41cd57ed31dd94d66002f66bfe5b9b38a66b3cbe618671eaa191b4b490a39ed91043c6f43ccde39e7b3b00548970170c88f9527f2c6ebe7cc8aa91e