Analysis
-
max time kernel
119s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 13:49
Static task
static1
Behavioral task
behavioral1
Sample
ce10f800a32cf0a28d11ce752614b3f51fb9415de231f5dd08cbcb704de57bbf.dll
Resource
win7-20240903-en
General
-
Target
ce10f800a32cf0a28d11ce752614b3f51fb9415de231f5dd08cbcb704de57bbf.dll
-
Size
1.6MB
-
MD5
6ed47a0963d414bd3e945dad0d45ecb6
-
SHA1
4c229de8ee285cf6f1fca195036532550e30c624
-
SHA256
ce10f800a32cf0a28d11ce752614b3f51fb9415de231f5dd08cbcb704de57bbf
-
SHA512
fae4f2d72e4595ce828313617960fed144897e623bef519ef7f785a7ae06b47e0fa8d1ca2223c4fa9bb7ccea2b791dcb760cd430ba2149f54018ac8b8843f806
-
SSDEEP
24576:X9mB+XxJ7zUqNS8KqCx2ffNrC0O60+bPzTk1wK7TpKsVN:XUBav7zbS8pCx2fftCv6JLwJ7FKsVN
Malware Config
Extracted
qakbot
402.363
tr
1634541613
120.150.218.241:995
24.119.214.7:443
103.143.8.71:443
81.241.252.59:2078
81.250.153.227:2222
174.54.193.186:443
73.52.50.32:443
39.49.122.240:995
86.220.112.26:2222
103.82.211.39:465
78.191.38.33:995
216.201.162.158:443
181.118.183.94:443
66.177.215.152:0
208.78.220.143:443
94.200.181.154:443
136.232.34.70:443
136.143.11.232:443
81.213.59.22:443
103.82.211.39:990
38.70.253.226:2222
98.203.26.168:443
199.27.127.129:443
31.167.109.100:443
93.48.58.123:2222
136.232.254.46:995
65.100.174.110:995
176.45.53.222:443
220.255.25.28:2222
91.178.126.51:995
37.210.155.239:995
105.198.236.99:995
117.215.228.151:443
129.208.61.171:995
115.96.64.9:995
196.207.140.40:995
76.25.142.196:443
24.231.209.2:2222
146.66.238.74:443
140.82.49.12:443
103.82.211.39:995
65.100.174.110:443
103.142.10.177:443
41.86.42.158:995
71.74.12.34:443
174.76.17.43:443
96.37.113.36:993
173.25.162.221:443
89.137.52.44:443
189.135.16.92:443
67.165.206.193:993
86.8.177.143:443
73.151.236.31:443
213.60.210.85:443
173.21.10.71:2222
89.101.97.139:443
45.46.53.140:2222
75.188.35.168:443
109.12.111.14:443
187.75.66.160:995
86.152.43.219:443
39.33.163.183:995
47.40.196.233:2222
187.149.227.40:443
167.248.117.81:443
78.105.213.151:995
197.89.6.10:443
41.228.22.180:443
116.193.136.10:443
122.179.158.212:443
103.148.120.144:443
77.57.204.78:443
182.176.180.73:443
103.82.211.39:993
63.143.92.99:995
117.202.161.73:2222
72.173.78.211:443
187.156.169.68:443
65.100.174.110:8443
189.146.41.71:443
68.204.7.158:443
65.100.174.110:6881
69.30.186.190:443
189.147.159.42:443
190.117.91.214:443
181.4.53.6:465
201.172.31.95:80
72.252.201.69:995
174.206.106.137:443
39.40.37.70:32100
187.172.199.200:443
24.139.72.117:443
24.229.150.54:995
2.222.167.138:443
37.117.191.19:2222
39.52.206.119:995
80.6.192.58:443
27.223.92.142:995
68.186.192.69:443
122.60.71.201:995
173.22.178.66:443
50.194.160.233:32100
50.194.160.233:465
24.55.112.61:443
2.221.12.60:443
201.68.60.118:995
50.194.160.233:995
65.100.174.110:32103
123.201.44.86:6881
177.76.251.27:995
67.230.44.194:443
109.200.192.84:443
73.230.205.91:443
27.59.32.229:443
189.252.137.204:32101
136.232.254.46:443
95.159.33.115:995
115.96.62.113:443
85.60.147.26:2078
75.131.217.182:443
85.60.147.26:2222
129.35.116.77:990
68.117.229.117:443
83.110.201.195:443
103.250.38.115:443
117.198.158.234:443
185.250.148.74:443
82.43.184.158:443
111.125.245.116:443
124.123.42.115:2222
189.252.166.130:32101
82.178.55.68:443
187.149.255.245:443
72.252.32.47:443
24.231.209.2:8443
105.242.94.246:995
24.231.209.2:50000
24.231.209.2:1194
24.107.165.50:443
50.194.160.233:993
50.194.160.233:22
24.231.209.2:2083
-
salt
jHxastDcds)oMc=jvh7wdUhxcsdt2
Signatures
-
Qakbot family
-
Processes:
reg.exereg.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Zbecg = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\Microsoft\Ydpnrodvu = "0" reg.exe -
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 2980 regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exeexplorer.exeschtasks.exeregsvr32.exeexplorer.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Modifies data under HKEY_USERS 10 IoCs
Processes:
explorer.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Xwtnxipavatr\fe8ecd92 = 7c26cd29d666860f25408787441dc2972cc5c271ce3828288dacac296daf5caa6156114107ae6a6914596e5bf002c07a00d8b51b4a explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Xwtnxipavatr\fe8ecd92 = 7c26da29d666b3bd8635a186d9e25eded2f0bed5ae389a87add2da50e4c94a24 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Xwtnxipavatr\cb111ddc = 986391fee6fef2f2b4e281f971509da55f8b0b7d73bca9830deaa328f1ec53f237a19304a6d1d5a7cf8d116c5375302de7601928ce977c429cf65a17e66f53cd06f0b18e918a36b6cc3a8a8a60326aa59bee7017f35d26cef819a17a80aa0b74adada292fb2ecf524b9610280958cd15cb5723e74658f9e3a79388a9b991df74425df20b0a482c965bf0830aba93db059cb6fb3239b508e6e1703386cf2f2d5b88eb92b6971b39f8f331c52e5b7ad5fc3c73c56bb6292f explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Xwtnxipavatr\c9503da0 = b04921f3d185ced8c112cf2446855b4f0cae31 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Xwtnxipavatr\71ec5ac5 = 2781e5448a5ce7de8edee4ba0c88ba414b1d94a792304b6934f9ccd04eedb5e42c43f96a33fb8cdee66f2bb13ca2bc8ae43eb8ee0d2c9799100714455d5187a00bf44c25f1 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Xwtnxipavatr\ce4154f = c9b984ff7af91bd9b3a81e68f391b650162e6db3fc060d0b050d16abc2c6b728c7acb15e64aad4d27ef810b3caa62bd3571997537e946f7227c8d4be7a8bd10d3db4cfb19509e46315809ed435751f5b65d8 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Xwtnxipavatr\b458722a = c91cbb8a2261b6b9871d7bf81a795cc538806a8686287ace9ff4acbdaab5886b2ab217fc63f6ac482e02e69c733f72fac10f496a13d5a54cf15ed21be277e5be351f84541d7f9e1b3cf084c7cbb6e288bc770d85f501b1242b72d138864667a79391ea457e809be2a03704042e explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Xwtnxipavatr\73ad7ab9 = d97dfac5ce3441b53f9fd77574306664df1082440b095664445bbb98faff64d575e32fa8be4c429358dd7ce75934ef0d2665f3 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Xwtnxipavatr explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Xwtnxipavatr\81c7a264 = 1847b82ebc682b88e9bc3f5ac191c494d97fb1d2f1fb55802be999df85a1ea9a14c38da0925ef734ed2115575fef2c6c explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rundll32.exeregsvr32.exepid process 1528 rundll32.exe 2980 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
rundll32.exeregsvr32.exepid process 1528 rundll32.exe 2980 regsvr32.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
rundll32.exerundll32.exeexplorer.exetaskeng.exeregsvr32.exeregsvr32.exeexplorer.exedescription pid process target process PID 1740 wrote to memory of 1528 1740 rundll32.exe rundll32.exe PID 1740 wrote to memory of 1528 1740 rundll32.exe rundll32.exe PID 1740 wrote to memory of 1528 1740 rundll32.exe rundll32.exe PID 1740 wrote to memory of 1528 1740 rundll32.exe rundll32.exe PID 1740 wrote to memory of 1528 1740 rundll32.exe rundll32.exe PID 1740 wrote to memory of 1528 1740 rundll32.exe rundll32.exe PID 1740 wrote to memory of 1528 1740 rundll32.exe rundll32.exe PID 1528 wrote to memory of 828 1528 rundll32.exe explorer.exe PID 1528 wrote to memory of 828 1528 rundll32.exe explorer.exe PID 1528 wrote to memory of 828 1528 rundll32.exe explorer.exe PID 1528 wrote to memory of 828 1528 rundll32.exe explorer.exe PID 1528 wrote to memory of 828 1528 rundll32.exe explorer.exe PID 1528 wrote to memory of 828 1528 rundll32.exe explorer.exe PID 828 wrote to memory of 2332 828 explorer.exe schtasks.exe PID 828 wrote to memory of 2332 828 explorer.exe schtasks.exe PID 828 wrote to memory of 2332 828 explorer.exe schtasks.exe PID 828 wrote to memory of 2332 828 explorer.exe schtasks.exe PID 2872 wrote to memory of 2132 2872 taskeng.exe regsvr32.exe PID 2872 wrote to memory of 2132 2872 taskeng.exe regsvr32.exe PID 2872 wrote to memory of 2132 2872 taskeng.exe regsvr32.exe PID 2872 wrote to memory of 2132 2872 taskeng.exe regsvr32.exe PID 2872 wrote to memory of 2132 2872 taskeng.exe regsvr32.exe PID 2132 wrote to memory of 2980 2132 regsvr32.exe regsvr32.exe PID 2132 wrote to memory of 2980 2132 regsvr32.exe regsvr32.exe PID 2132 wrote to memory of 2980 2132 regsvr32.exe regsvr32.exe PID 2132 wrote to memory of 2980 2132 regsvr32.exe regsvr32.exe PID 2132 wrote to memory of 2980 2132 regsvr32.exe regsvr32.exe PID 2132 wrote to memory of 2980 2132 regsvr32.exe regsvr32.exe PID 2132 wrote to memory of 2980 2132 regsvr32.exe regsvr32.exe PID 2980 wrote to memory of 2868 2980 regsvr32.exe explorer.exe PID 2980 wrote to memory of 2868 2980 regsvr32.exe explorer.exe PID 2980 wrote to memory of 2868 2980 regsvr32.exe explorer.exe PID 2980 wrote to memory of 2868 2980 regsvr32.exe explorer.exe PID 2980 wrote to memory of 2868 2980 regsvr32.exe explorer.exe PID 2980 wrote to memory of 2868 2980 regsvr32.exe explorer.exe PID 2868 wrote to memory of 2976 2868 explorer.exe reg.exe PID 2868 wrote to memory of 2976 2868 explorer.exe reg.exe PID 2868 wrote to memory of 2976 2868 explorer.exe reg.exe PID 2868 wrote to memory of 2976 2868 explorer.exe reg.exe PID 2868 wrote to memory of 2992 2868 explorer.exe reg.exe PID 2868 wrote to memory of 2992 2868 explorer.exe reg.exe PID 2868 wrote to memory of 2992 2868 explorer.exe reg.exe PID 2868 wrote to memory of 2992 2868 explorer.exe reg.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ce10f800a32cf0a28d11ce752614b3f51fb9415de231f5dd08cbcb704de57bbf.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ce10f800a32cf0a28d11ce752614b3f51fb9415de231f5dd08cbcb704de57bbf.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn cjpksvzp /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\ce10f800a32cf0a28d11ce752614b3f51fb9415de231f5dd08cbcb704de57bbf.dll\"" /SC ONCE /Z /ST 13:51 /ET 14:034⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2332
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {64AA58DE-7159-46C1-A409-270AF0D43FDD} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\ce10f800a32cf0a28d11ce752614b3f51fb9415de231f5dd08cbcb704de57bbf.dll"2⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\regsvr32.exe-s "C:\Users\Admin\AppData\Local\Temp\ce10f800a32cf0a28d11ce752614b3f51fb9415de231f5dd08cbcb704de57bbf.dll"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Ydpnrodvu" /d "0"5⤵
- Windows security bypass
PID:2976
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Zbecg" /d "0"5⤵
- Windows security bypass
PID:2992
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\ce10f800a32cf0a28d11ce752614b3f51fb9415de231f5dd08cbcb704de57bbf.dll
Filesize1.6MB
MD56ed47a0963d414bd3e945dad0d45ecb6
SHA14c229de8ee285cf6f1fca195036532550e30c624
SHA256ce10f800a32cf0a28d11ce752614b3f51fb9415de231f5dd08cbcb704de57bbf
SHA512fae4f2d72e4595ce828313617960fed144897e623bef519ef7f785a7ae06b47e0fa8d1ca2223c4fa9bb7ccea2b791dcb760cd430ba2149f54018ac8b8843f806