Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
23-06-2022 17:21
Static task
static1
Behavioral task
behavioral1
Sample
keepingitreal.dll
Resource
win7-20220414-en
General
-
Target
keepingitreal.dll
-
Size
335KB
-
MD5
0826eb256c88326e3cf600c4b4599692
-
SHA1
ff219c09dfda55705dd10edc3532ff5937639a98
-
SHA256
31cbe636cc468d93f6cf7e2f53cea08786045003197db953dfc760b8e981ff36
-
SHA512
0afae206cba945a41679f39295ec522678a993bed0b973acc60e8977a17abf7b8914b6a4e765fa4fa359394337a8fdcd3cf2289e5747f5f5ff064c93bd496edb
Malware Config
Extracted
qakbot
403.780
obama192
1655969261
100.38.242.113:995
94.59.252.166:2222
74.14.5.179:2222
71.13.93.154:2222
193.253.44.249:2222
108.60.213.141:443
45.241.231.78:993
217.128.122.65:2222
40.134.246.185:995
1.161.124.241:443
70.46.220.114:443
24.43.99.75:443
32.221.224.140:995
80.11.74.81:2222
31.215.184.140:2222
39.49.85.29:995
67.209.195.198:443
186.90.153.162:2222
148.64.96.100:443
67.165.206.193:993
210.246.4.69:995
208.107.221.224:443
89.101.97.139:443
78.176.146.141:443
121.7.223.45:2222
104.34.212.7:32103
69.14.172.24:443
41.228.22.180:443
197.87.182.60:443
24.178.196.158:2222
1.161.124.241:995
189.78.107.163:32101
38.70.253.226:2222
47.23.89.60:993
120.150.218.241:995
39.52.74.55:995
117.248.109.38:21
111.125.245.116:995
217.165.85.191:993
2.34.12.8:443
182.191.92.203:995
176.45.232.204:995
5.32.41.45:443
173.21.10.71:2222
39.41.2.45:995
90.114.10.16:2222
184.97.29.26:443
76.25.142.196:443
47.156.129.52:443
24.55.67.176:443
190.252.242.69:443
70.51.132.161:2222
72.252.157.93:995
90.120.209.197:2078
72.252.157.93:993
72.252.157.93:990
177.45.64.254:32101
24.139.72.117:443
187.250.202.2:443
94.36.193.176:2222
109.12.111.14:443
89.86.33.217:443
179.158.105.44:443
37.34.253.233:443
63.143.92.99:995
45.46.53.140:2222
31.215.67.68:2222
188.136.218.225:61202
187.208.115.219:443
31.215.184.140:1194
86.132.14.70:2078
39.57.60.246:995
24.122.142.181:443
84.241.8.23:32103
191.250.120.152:443
93.48.80.198:995
202.134.152.2:2222
91.177.173.10:995
148.0.43.48:443
172.115.177.204:2222
81.193.30.90:443
68.204.15.28:443
197.94.94.206:443
87.109.229.215:995
102.182.232.3:995
196.203.37.215:80
81.250.191.49:2222
83.110.94.105:443
201.176.6.24:995
173.174.216.62:443
31.215.70.37:443
175.145.235.37:443
174.69.215.101:443
187.172.164.12:443
201.172.23.68:2222
41.84.249.56:995
191.34.121.84:443
113.53.152.11:443
86.195.158.178:2222
109.228.220.196:443
82.41.63.217:443
82.152.39.39:443
106.51.48.188:50001
103.246.242.202:443
41.38.167.179:995
98.50.191.202:443
185.56.243.146:443
191.112.28.64:443
39.44.30.209:995
47.157.227.70:443
187.251.132.144:22
31.35.28.29:443
148.252.133.168:443
42.103.132.91:2222
180.129.108.214:995
138.186.28.253:443
89.137.52.44:443
120.61.2.218:443
122.118.129.227:995
124.109.35.171:995
75.99.168.194:61201
103.91.182.114:2222
37.210.156.247:2222
58.105.167.36:50000
187.207.131.50:61202
76.70.9.169:2222
187.211.80.39:443
176.67.56.94:443
103.116.178.85:995
143.0.219.6:995
79.80.80.29:2222
-
salt
jHxastDcds)oMc=jvh7wdUhxcsdt2
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 2012 regsvr32.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 51 IoCs
Processes:
powershell.exeexplorer.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Tsuzaes\92a8936a = 604a6056f5db49eeb4fa9c1a147a800819a8bdf211159761d2a9a4959c77beb9bd6be00f59ab87f7914b1f830f78f538d7655f4fd8062b721a37b73f997d042ac393317b1953e160445afdfef1a7e1883c5d0bf374ed9ffa5ed75bb69fa835 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Tsuzaes\555d9bf9 = c73f389ce71e7c2b5aa539931a900d7c9e6c4d2d44d177a81d0aa5fa78bca5af80cab41f0cb626137e49aa78336451ca47fcf4ddf2f947c984fba35df777635a4d4418cb81950bb427a2897995527c05f8f8c99161c69f132a0047ceb47c7326570903286ffecd45870f08effe296ce6e5e504e9c19987eec71613579cddc05b0d4587431a2e0d238f explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Tsuzaes\571cbb85 = e6aadba753b5c125d26d9dc6797519cff9efd58adcedee4f4afc31f310b4647461146675e0182bc715edb4 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Tsuzaes\60c24bb7 = 142fd06f462ee3f3e17ea612dcc5595e372f39e792ed63e940e2bd0f801cd5f492e4d177e9ac5c69de explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Tsuzaes\2a14f40f = e9a5dd4f55c8fd61479b72a24379880c381181752236bc40689f5e02957a4445317836c991073a1ac83d94f089ec2fc40792c1f7cf4d74b7856ed21438c6d4f31e0dead08f5863662b82561fc51a8b854bb04e1bc3426401c68e5b06 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Tsuzaes explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Tsuzaes\ede1fc9c = 06b1955e9b24cfad4f10f11c0e2a197f2bbe8fb3bef7e70ebd3088ef63933bfbeb1898b6c7c175931fa31e182b3be61cfb688b8432c74d explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Tsuzaes\60c24bb7 = 142fc76f462ed08e25264833c5921edad7dbbb7897927fb0e791dff4ecb89eb3ee8ca8d7086d09911acf6a3cca0ce85979ad58ec588c5c788f86afa6c91a explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Tsuzaes\efa0dce0 = d10997b7328e1c9ab3768845f8cf24e91ccd336ccf60394f3450477a951a5dbee88c0985b8907553c6ead46f0de044a14d89889c50781f13dad17a209f98877802685dfb2d90ee6f42286a57c0a2b542e898d73864d06d9f8c692f48b52596586ab7a536927c9cd0ca9cc872f18d explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Tsuzaes\1f8b2441 = 87a5507ff73b12dcb98fcb251f63c11ba38b5087a36b06f3beee5dfd65c8f20dfbb4d057128b39a661e37114fba5b82905ea6722dde4108d70e1fb151cd247b19861c7dcac12409acb8d92deee5eada4615b2a2ed1ef8740d1d2b9fd2158 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
regsvr32.exeexplorer.exepid process 2796 regsvr32.exe 2796 regsvr32.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
regsvr32.exeregsvr32.exepid process 2796 regsvr32.exe 2012 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2684 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
regsvr32.exeregsvr32.exeexplorer.exepowershell.exeregsvr32.exeregsvr32.exedescription pid process target process PID 2300 wrote to memory of 2796 2300 regsvr32.exe regsvr32.exe PID 2300 wrote to memory of 2796 2300 regsvr32.exe regsvr32.exe PID 2300 wrote to memory of 2796 2300 regsvr32.exe regsvr32.exe PID 2796 wrote to memory of 1172 2796 regsvr32.exe explorer.exe PID 2796 wrote to memory of 1172 2796 regsvr32.exe explorer.exe PID 2796 wrote to memory of 1172 2796 regsvr32.exe explorer.exe PID 2796 wrote to memory of 1172 2796 regsvr32.exe explorer.exe PID 2796 wrote to memory of 1172 2796 regsvr32.exe explorer.exe PID 1172 wrote to memory of 1316 1172 explorer.exe schtasks.exe PID 1172 wrote to memory of 1316 1172 explorer.exe schtasks.exe PID 1172 wrote to memory of 1316 1172 explorer.exe schtasks.exe PID 2684 wrote to memory of 1500 2684 powershell.exe regsvr32.exe PID 2684 wrote to memory of 1500 2684 powershell.exe regsvr32.exe PID 1500 wrote to memory of 2012 1500 regsvr32.exe regsvr32.exe PID 1500 wrote to memory of 2012 1500 regsvr32.exe regsvr32.exe PID 1500 wrote to memory of 2012 1500 regsvr32.exe regsvr32.exe PID 2012 wrote to memory of 3308 2012 regsvr32.exe explorer.exe PID 2012 wrote to memory of 3308 2012 regsvr32.exe explorer.exe PID 2012 wrote to memory of 3308 2012 regsvr32.exe explorer.exe PID 2012 wrote to memory of 3308 2012 regsvr32.exe explorer.exe PID 2012 wrote to memory of 3308 2012 regsvr32.exe explorer.exe
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\keepingitreal.dll1⤵
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\keepingitreal.dll2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 19:23 /tn pzbwtcm /ET 19:34 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAawBlAGUAcABpAG4AZwBpAHQAcgBlAGEAbAAuAGQAbABsACIA" /SC ONCE4⤵
- Creates scheduled task(s)
PID:1316
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAawBlAGUAcABpAG4AZwBpAHQAcgBlAGEAbAAuAGQAbABsACIA1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" C:\Users\Admin\AppData\Local\Temp\keepingitreal.dll2⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\regsvr32.exeC:\Users\Admin\AppData\Local\Temp\keepingitreal.dll3⤵
- Loads dropped DLL
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies data under HKEY_USERS
PID:3308
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
335KB
MD50826eb256c88326e3cf600c4b4599692
SHA1ff219c09dfda55705dd10edc3532ff5937639a98
SHA25631cbe636cc468d93f6cf7e2f53cea08786045003197db953dfc760b8e981ff36
SHA5120afae206cba945a41679f39295ec522678a993bed0b973acc60e8977a17abf7b8914b6a4e765fa4fa359394337a8fdcd3cf2289e5747f5f5ff064c93bd496edb
-
Filesize
335KB
MD50826eb256c88326e3cf600c4b4599692
SHA1ff219c09dfda55705dd10edc3532ff5937639a98
SHA25631cbe636cc468d93f6cf7e2f53cea08786045003197db953dfc760b8e981ff36
SHA5120afae206cba945a41679f39295ec522678a993bed0b973acc60e8977a17abf7b8914b6a4e765fa4fa359394337a8fdcd3cf2289e5747f5f5ff064c93bd496edb
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e