Analysis
-
max time kernel
131s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 08:05
Static task
static1
Behavioral task
behavioral1
Sample
d3220cd7725feffe76ab026ac3f11661d9f1aa6b04042a57897e8856399e3eef.dll
Resource
win7-20240729-en
General
-
Target
d3220cd7725feffe76ab026ac3f11661d9f1aa6b04042a57897e8856399e3eef.dll
-
Size
1.8MB
-
MD5
e4e3767fd3a1b1f325c4074f501795ec
-
SHA1
13b2f0954773bd06eab8eeedfd88c6ff905061c5
-
SHA256
d3220cd7725feffe76ab026ac3f11661d9f1aa6b04042a57897e8856399e3eef
-
SHA512
42c274ef9a408863a56fe728cb5233cda1de4ba6c74dff4cdd32ef55627d0e7673599aa406b699f7bca1554d5eddd67b005beb0daf7dfff0b55acf322b585a13
-
SSDEEP
6144:bpIOAXjt4ni0WsAloYToJo9nKS2JX48hffTvzk:mtzanpYTP1KS8X48hfrzk
Malware Config
Extracted
qakbot
403.2
tr
1639042735
190.73.3.148:2222
95.14.105.39:995
140.82.49.12:443
207.246.112.221:443
216.238.71.31:443
207.246.112.221:995
89.137.52.44:443
197.89.105.123:443
96.37.113.36:993
2.222.167.138:443
41.228.22.180:443
105.198.236.99:995
103.142.10.177:443
218.101.110.3:995
202.163.113.56:995
186.64.87.197:443
102.65.38.67:443
117.248.109.38:21
31.215.98.160:443
89.101.97.139:443
120.150.218.241:995
93.48.80.198:995
27.223.92.142:995
136.232.34.70:443
39.49.101.126:995
216.238.72.121:995
216.238.72.121:443
75.188.35.168:995
173.21.10.71:2222
67.165.206.193:993
73.151.236.31:443
71.74.12.34:443
73.5.119.219:443
216.238.71.31:995
201.172.31.95:80
65.100.174.110:8443
100.1.119.41:443
72.252.201.34:995
24.229.150.54:995
108.4.67.252:443
109.12.111.14:443
24.55.112.61:443
94.60.254.81:443
68.204.7.158:443
182.176.180.73:443
136.143.11.232:443
75.169.58.229:32100
86.98.36.211:443
106.220.76.130:443
129.208.139.229:995
45.46.53.140:2222
76.25.142.196:443
190.229.210.128:465
91.178.126.51:995
189.18.181.24:995
185.53.147.51:443
220.255.25.187:2222
68.186.192.69:443
27.5.4.111:2222
103.116.178.85:993
103.116.178.85:61200
117.198.155.52:443
189.252.173.60:32101
189.135.74.144:443
86.141.175.180:443
-
salt
jHxastDcds)oMc=jvh7wdUhxcsdt2
Signatures
-
Qakbot family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\Microsoft\Thxaegckqpce = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Cydwelksg = "0" reg.exe -
Loads dropped DLL 1 IoCs
pid Process 3340 regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Modifies data under HKEY_USERS 10 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Cryughtrkglwp explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Cryughtrkglwp\f733378b = 5580e8c86cf8dc63bf425b3101ff2e1c65e1f754e68921d0eafc7cf733e48c655b3a9c118a46e6c581c9c27464f233176e458bfcfde1283f6c0b68f69e3db957f4f33ec88cab881f99f4e7e0870ed428b3e80d3e52e6a8a6ec8a461f5c explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Cryughtrkglwp\c2ace7c5 = 3eb086ecdb2b7994a855f52c2ce606d44ed7421fb08e937d787a1a446c609321dec31f1fa0255690319d9eea2413a6d70913d2a4b8c1ec40624755acf79d3eb3c7577c56b4fb6a7301d2098ddc2834cff34dcde819fb5fa4b62ca16b7bc87d744c86ac32f301b1b56dcd7cf41791a7c5d858fb2fa7e1e1efc87c23eaafee65a07d2640 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Cryughtrkglwp\7851a0dc = 14b4b574c24a3a95e0c5105be4870a10c3f9fde22d06469db47290dae0f9d73dc5dbdf88f97d176dee7daa7953926a32fc explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Cryughtrkglwp\c0edc7b9 = 36a623b1037c514d053a1ecc7c7f29d00a2acdd278a4303590168cc9e29973734c2afb3b9787c9848d79b81f2a9ecf86481a358f103e2c91e7eceac1a3c890afde351c468f858a503eb681a90d29922fffb514b07639 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Cryughtrkglwp\559ef56 = 2b99c32a626c9251345ff7cff1f1abd145c7bc055cd68a94749471a354f7d2870ae4487865e2871d52d62c478ae4928ee7dcd96b0109903e1e9884f93b02e162ab717d11202ab9f5cd6b4c0faef04cc8e85e1abf explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Cryughtrkglwp\bde58833 = b0b7bfa2c45714b671071429e978305a79ea9a26a9725bb07192451d4c1342677e77dcaa19d67ffff6911966e685611edc4238536a0e734ad1d6826cb6fc explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Cryughtrkglwp\7a1080a0 = b9dc5345f30f963926948859e71e0d30f4c415f16b9b00630b49b3294e028d0f67eda312affacd290967031c1ddd035824c23d0fb2f847d6d18c1a8c4e72e6567f6b57f0c6744db5db9a explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Cryughtrkglwp\887a587d = 7ee2243e78454115e2a4b648e88e6a4d16647647504ba2bbf28ded9cd2a95b63b1883c36ad6180594b70c78e71097d0b122be0446ed8e6aaa42536e83c15568f7e explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Cryughtrkglwp\f733378b = 5580ffc86cf8e9f51c23edb607ff17a93500590371e3bfa5ed4d4e51675f509a7142c8e45f674f7ec63193d4619c808e56c520226ceb0327451022c28e11eb3a2fd1010fa014cfe43de9adbc5367a2ed9462df404aadd1ba3d60c3fbcbb98b11e62370e091393c822e1fb5f23bb6627b1f22 explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2800 regsvr32.exe 2800 regsvr32.exe 3340 regsvr32.exe 3340 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2800 regsvr32.exe 3340 regsvr32.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 3196 wrote to memory of 2800 3196 regsvr32.exe 83 PID 3196 wrote to memory of 2800 3196 regsvr32.exe 83 PID 3196 wrote to memory of 2800 3196 regsvr32.exe 83 PID 2800 wrote to memory of 3696 2800 regsvr32.exe 84 PID 2800 wrote to memory of 3696 2800 regsvr32.exe 84 PID 2800 wrote to memory of 3696 2800 regsvr32.exe 84 PID 2800 wrote to memory of 3696 2800 regsvr32.exe 84 PID 2800 wrote to memory of 3696 2800 regsvr32.exe 84 PID 3696 wrote to memory of 3952 3696 explorer.exe 85 PID 3696 wrote to memory of 3952 3696 explorer.exe 85 PID 3696 wrote to memory of 3952 3696 explorer.exe 85 PID 852 wrote to memory of 3340 852 regsvr32.exe 103 PID 852 wrote to memory of 3340 852 regsvr32.exe 103 PID 852 wrote to memory of 3340 852 regsvr32.exe 103 PID 3340 wrote to memory of 332 3340 regsvr32.exe 104 PID 3340 wrote to memory of 332 3340 regsvr32.exe 104 PID 3340 wrote to memory of 332 3340 regsvr32.exe 104 PID 3340 wrote to memory of 332 3340 regsvr32.exe 104 PID 3340 wrote to memory of 332 3340 regsvr32.exe 104 PID 332 wrote to memory of 1976 332 explorer.exe 105 PID 332 wrote to memory of 1976 332 explorer.exe 105 PID 332 wrote to memory of 1904 332 explorer.exe 107 PID 332 wrote to memory of 1904 332 explorer.exe 107
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\d3220cd7725feffe76ab026ac3f11661d9f1aa6b04042a57897e8856399e3eef.dll1⤵
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\d3220cd7725feffe76ab026ac3f11661d9f1aa6b04042a57897e8856399e3eef.dll2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn gxqscur /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\d3220cd7725feffe76ab026ac3f11661d9f1aa6b04042a57897e8856399e3eef.dll\"" /SC ONCE /Z /ST 08:07 /ET 08:194⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3952
-
-
-
-
C:\Windows\system32\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\d3220cd7725feffe76ab026ac3f11661d9f1aa6b04042a57897e8856399e3eef.dll"1⤵
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\regsvr32.exe-s "C:\Users\Admin\AppData\Local\Temp\d3220cd7725feffe76ab026ac3f11661d9f1aa6b04042a57897e8856399e3eef.dll"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Thxaegckqpce" /d "0"4⤵
- Windows security bypass
PID:1976
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Cydwelksg" /d "0"4⤵
- Windows security bypass
PID:1904
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\d3220cd7725feffe76ab026ac3f11661d9f1aa6b04042a57897e8856399e3eef.dll
Filesize1.8MB
MD5e4e3767fd3a1b1f325c4074f501795ec
SHA113b2f0954773bd06eab8eeedfd88c6ff905061c5
SHA256d3220cd7725feffe76ab026ac3f11661d9f1aa6b04042a57897e8856399e3eef
SHA51242c274ef9a408863a56fe728cb5233cda1de4ba6c74dff4cdd32ef55627d0e7673599aa406b699f7bca1554d5eddd67b005beb0daf7dfff0b55acf322b585a13