Analysis
-
max time kernel
133s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 22:08
Static task
static1
Behavioral task
behavioral1
Sample
1bf211e2a408fd53194baf1737c7f58b2d64806612fc2a37b4121c80d252a935.dll
Resource
win7-20241010-en
General
-
Target
1bf211e2a408fd53194baf1737c7f58b2d64806612fc2a37b4121c80d252a935.dll
-
Size
701KB
-
MD5
73100896a4485390bfd0aa659e66b107
-
SHA1
db2d10f66d5daefe15ff51d6adba6c398fc95872
-
SHA256
1bf211e2a408fd53194baf1737c7f58b2d64806612fc2a37b4121c80d252a935
-
SHA512
18180af141521a8be8c7c691145f5097b004a68fec1436815cfd701e9891d93a0e53bd134a81293dd126fe89ca5098eb00ba90a7f46504b04d4f857375adcb7b
-
SSDEEP
12288:ARD5ZM4/o2Nmq4twYY32OOHslp0a3yAqSqhwM8PZeMgK3YNs1dxS3D0d:AZB/XPa1HslPHPMMg3sEu
Malware Config
Extracted
qakbot
402.363
tr
1635152597
120.150.218.241:995
143.92.137.106:443
41.43.196.111:443
196.207.140.40:995
136.143.11.232:443
39.49.45.250:995
87.109.246.232:995
96.246.158.154:995
216.201.162.158:443
45.9.20.200:443
197.89.144.19:443
37.208.162.27:443
207.246.112.221:443
189.252.140.141:32101
96.21.251.127:2222
103.143.8.71:443
115.99.227.13:995
73.25.109.183:2222
182.176.180.73:443
2.222.167.138:443
86.98.1.197:443
86.97.8.178:443
123.252.190.14:443
103.142.10.177:443
89.137.52.44:443
85.219.187.72:995
176.78.108.235:443
86.120.85.209:443
76.25.142.196:443
94.200.181.154:443
81.241.252.59:2078
207.246.112.221:995
86.220.112.26:2222
91.178.126.51:995
81.250.153.227:2222
78.191.24.189:995
24.231.209.2:6881
24.231.209.2:2222
136.232.34.70:443
103.116.178.85:995
103.116.178.85:993
117.203.52.19:443
77.255.12.88:443
75.188.35.168:443
117.215.85.185:443
73.151.236.31:443
45.46.53.140:2222
27.223.92.142:995
71.74.12.34:443
173.21.10.71:2222
75.66.88.33:443
67.165.206.193:993
189.135.16.92:443
95.248.201.245:443
86.8.177.143:443
109.12.111.14:443
94.60.254.81:443
79.160.207.214:443
91.116.157.170:443
89.101.97.139:443
189.223.33.109:443
85.54.179.210:2222
109.49.27.234:443
77.79.56.210:443
213.177.130.71:443
27.5.5.31:2222
86.152.43.219:443
86.121.202.42:443
178.43.41.104:2222
92.85.191.178:2078
89.38.183.229:443
79.191.159.175:2222
109.133.93.127:995
89.216.176.34:6881
93.102.128.205:3389
87.242.20.233:2222
77.160.40.32:995
46.189.216.5:443
62.198.60.118:443
185.107.66.221:443
85.137.63.88:443
189.152.14.39:80
188.149.209.245:443
82.217.245.184:443
87.99.107.124:443
161.230.0.34:443
89.133.79.70:443
77.57.204.78:443
46.212.207.142:443
83.243.251.46:443
185.53.147.51:443
88.226.225.168:443
83.91.160.129:443
1.22.188.254:443
87.64.241.207:995
103.116.178.85:443
103.116.178.85:61200
37.208.162.27:61202
94.110.12.148:995
176.63.117.1:443
108.4.67.252:443
93.175.84.127:443
84.117.135.69:443
5.224.28.151:995
41.228.22.180:443
201.137.10.225:443
100.1.119.41:443
189.146.41.71:443
196.219.95.181:995
189.218.23.60:443
151.76.194.13:995
24.229.150.54:995
85.226.176.123:2222
181.4.53.6:465
24.139.72.117:443
103.150.40.76:995
68.186.192.69:443
72.252.201.69:995
102.65.38.131:443
105.198.236.99:995
2.50.74.220:443
146.212.30.77:443
188.157.140.3:995
63.143.92.99:995
24.119.214.7:443
209.210.95.228:995
50.194.160.233:32100
24.55.112.61:443
85.85.46.177:443
220.255.25.187:2222
209.210.95.228:993
162.210.220.137:443
93.48.58.123:2222
65.100.174.110:443
146.66.238.74:443
68.204.7.158:443
41.86.42.158:995
187.75.66.160:995
72.173.78.211:443
37.117.191.19:2222
96.37.113.36:993
24.231.209.2:2083
24.152.219.253:995
-
salt
jHxastDcds)oMc=jvh7wdUhxcsdt2
Signatures
-
Qakbot family
-
Processes:
reg.exereg.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\Microsoft\Hroekuo = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Ndvww = "0" reg.exe -
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 2264 regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exeexplorer.exeschtasks.exeregsvr32.exeexplorer.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Modifies data under HKEY_USERS 10 IoCs
Processes:
explorer.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Mnncdhai\d989e8f5 = 574eecdad6603dcd6e526847fe21ac3fbe40ffe86807 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Mnncdhai\1c3dc01a = bc65c64dc5c511f7720f553b2b9a5536bb10c6cabc5d731f5889a01f0e01bfe613f89a9491b67f3a03e5a3ee74e79adca632c0b03ab34402ca1e5abe20750c0ee2a3dd558fdfc907cf5b92dc486e75905f17c5b19726d4950754eef421061b517375f5a8 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Mnncdhai\a481a77f = 703f440a602921c6c7b3456500c4cee6a18cc54e5d94a8de803fea7bf06e6542715561b02b1836c262f8f318c2d25c83b8fd1f28fc3f1b071ebb6f8e582619084c71fa4e8cb0aa8c75b71bcc4fbb6727e6b9c9980808d1fa8afb27f61e8be93db1acad3bf8c9c838dca42bc8a4c4 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Mnncdhai\911e7731 = 9e4a5f717ceb17787885ae1d1c8c520550b5f0109b94fa75bad90777f6b253e49316a819c04169b36c70000f4234b67872826093d24542717907f1051a748cd2c1a1abba40445c8185f68ad9967585af8db1cf8305f207 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Mnncdhai\ee5718c7 = d24abb378ec824b682fd992f820d38ba21fbffb0a1b35f32c7c9cf16ee explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Mnncdhai\dbc8c889 = 9f75069dc87a9a772846b4790ef389ae2f3c8ca2186413ed8752cdbefdfe0e7d8294e2775a14e26de5cde81caf0f1f8c2fcc69f9608ac7c2c9008086a25c2db45504369a6482ed676682f278884d303674d8c11dbf04f0ef75e92d6dc452eed35128090b719989675f12d50f44235fb59bcf248812dee8edef14be8b5901cca52dd71ec753fd6e983c explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Mnncdhai\ee5718c7 = d24aac378ec811f4 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Mnncdhai\61358f90 = ef70adcb5f953ac3ab9ac12d03f4b3d065adc75eb96e6bf89ffbd0a5f412d1ddbdd6446068f4b93141bd8ae6d0df818bd51f0b02a54e1b1171ad8ac310e4ff1aeb9deeac8de1e4afe9f89667771c84ff1c9ae92904e655166bf6db7e54e5feee223739464b527efdfd explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Mnncdhai\6374afec = d63ed3caf8b6d565b2257ea39def46255c explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Mnncdhai explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rundll32.exeregsvr32.exepid process 1980 rundll32.exe 2264 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
rundll32.exeregsvr32.exepid process 1980 rundll32.exe 2264 regsvr32.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
rundll32.exerundll32.exeexplorer.exetaskeng.exeregsvr32.exeregsvr32.exeexplorer.exedescription pid process target process PID 2444 wrote to memory of 1980 2444 rundll32.exe rundll32.exe PID 2444 wrote to memory of 1980 2444 rundll32.exe rundll32.exe PID 2444 wrote to memory of 1980 2444 rundll32.exe rundll32.exe PID 2444 wrote to memory of 1980 2444 rundll32.exe rundll32.exe PID 2444 wrote to memory of 1980 2444 rundll32.exe rundll32.exe PID 2444 wrote to memory of 1980 2444 rundll32.exe rundll32.exe PID 2444 wrote to memory of 1980 2444 rundll32.exe rundll32.exe PID 1980 wrote to memory of 2156 1980 rundll32.exe explorer.exe PID 1980 wrote to memory of 2156 1980 rundll32.exe explorer.exe PID 1980 wrote to memory of 2156 1980 rundll32.exe explorer.exe PID 1980 wrote to memory of 2156 1980 rundll32.exe explorer.exe PID 1980 wrote to memory of 2156 1980 rundll32.exe explorer.exe PID 1980 wrote to memory of 2156 1980 rundll32.exe explorer.exe PID 2156 wrote to memory of 2140 2156 explorer.exe schtasks.exe PID 2156 wrote to memory of 2140 2156 explorer.exe schtasks.exe PID 2156 wrote to memory of 2140 2156 explorer.exe schtasks.exe PID 2156 wrote to memory of 2140 2156 explorer.exe schtasks.exe PID 3028 wrote to memory of 1748 3028 taskeng.exe regsvr32.exe PID 3028 wrote to memory of 1748 3028 taskeng.exe regsvr32.exe PID 3028 wrote to memory of 1748 3028 taskeng.exe regsvr32.exe PID 3028 wrote to memory of 1748 3028 taskeng.exe regsvr32.exe PID 3028 wrote to memory of 1748 3028 taskeng.exe regsvr32.exe PID 1748 wrote to memory of 2264 1748 regsvr32.exe regsvr32.exe PID 1748 wrote to memory of 2264 1748 regsvr32.exe regsvr32.exe PID 1748 wrote to memory of 2264 1748 regsvr32.exe regsvr32.exe PID 1748 wrote to memory of 2264 1748 regsvr32.exe regsvr32.exe PID 1748 wrote to memory of 2264 1748 regsvr32.exe regsvr32.exe PID 1748 wrote to memory of 2264 1748 regsvr32.exe regsvr32.exe PID 1748 wrote to memory of 2264 1748 regsvr32.exe regsvr32.exe PID 2264 wrote to memory of 1544 2264 regsvr32.exe explorer.exe PID 2264 wrote to memory of 1544 2264 regsvr32.exe explorer.exe PID 2264 wrote to memory of 1544 2264 regsvr32.exe explorer.exe PID 2264 wrote to memory of 1544 2264 regsvr32.exe explorer.exe PID 2264 wrote to memory of 1544 2264 regsvr32.exe explorer.exe PID 2264 wrote to memory of 1544 2264 regsvr32.exe explorer.exe PID 1544 wrote to memory of 1032 1544 explorer.exe reg.exe PID 1544 wrote to memory of 1032 1544 explorer.exe reg.exe PID 1544 wrote to memory of 1032 1544 explorer.exe reg.exe PID 1544 wrote to memory of 1032 1544 explorer.exe reg.exe PID 1544 wrote to memory of 2096 1544 explorer.exe reg.exe PID 1544 wrote to memory of 2096 1544 explorer.exe reg.exe PID 1544 wrote to memory of 2096 1544 explorer.exe reg.exe PID 1544 wrote to memory of 2096 1544 explorer.exe reg.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1bf211e2a408fd53194baf1737c7f58b2d64806612fc2a37b4121c80d252a935.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1bf211e2a408fd53194baf1737c7f58b2d64806612fc2a37b4121c80d252a935.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn fbbukoyjv /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\1bf211e2a408fd53194baf1737c7f58b2d64806612fc2a37b4121c80d252a935.dll\"" /SC ONCE /Z /ST 22:10 /ET 22:224⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2140
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {1C587AB5-8326-4126-A545-4FA281BC8F9C} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\system32\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\1bf211e2a408fd53194baf1737c7f58b2d64806612fc2a37b4121c80d252a935.dll"2⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\regsvr32.exe-s "C:\Users\Admin\AppData\Local\Temp\1bf211e2a408fd53194baf1737c7f58b2d64806612fc2a37b4121c80d252a935.dll"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Hroekuo" /d "0"5⤵
- Windows security bypass
PID:1032
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Ndvww" /d "0"5⤵
- Windows security bypass
PID:2096
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\1bf211e2a408fd53194baf1737c7f58b2d64806612fc2a37b4121c80d252a935.dll
Filesize701KB
MD573100896a4485390bfd0aa659e66b107
SHA1db2d10f66d5daefe15ff51d6adba6c398fc95872
SHA2561bf211e2a408fd53194baf1737c7f58b2d64806612fc2a37b4121c80d252a935
SHA51218180af141521a8be8c7c691145f5097b004a68fec1436815cfd701e9891d93a0e53bd134a81293dd126fe89ca5098eb00ba90a7f46504b04d4f857375adcb7b