Analysis

  • max time kernel
    138s
  • max time network
    151s
  • resource
    win10v191014

General

  • Target

    7.bin

  • Sample

    191111-zl9l5y6lp2

  • SHA256

    2b9ef4a9f47402d171eec28acadf3753cbb33c9bc6ec26d99aa060127a470e95

Score
N/A

Malware Config

Extracted

Family

qakbot

Campaign

1573023013

C2

107.12.140.181:443

67.5.33.229:2078

184.74.101.234:995

172.78.45.13:995

181.95.16.207:443

50.246.229.50:443

207.179.194.91:443

67.246.16.250:995

75.110.250.89:443

173.91.254.236:443

50.78.93.74:995

73.104.218.229:0

47.23.101.26:993

88.111.255.235:2222

12.5.37.3:995

24.30.71.200:443

72.29.181.77:2078

98.155.154.220:443

196.194.74.33:2222

47.214.144.253:443

Signatures

  • Checks SCSI registry key(s) (likely anti-VM) 3 TTPs 18 IoCs
  • Executes dropped EXE 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs 14 IoCs
  • qakbot family
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Drops file in system dir 5 IoCs
  • Checks system information in the registry (likely anti-VM) 2 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Qakbot persistence 1 IoCs
  • Windows security modification 2 TTPs 8 IoCs
  • Adds Run entry to start application 2 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\7.bin.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: EnumeratesProcesses
    PID:4944
  • C:\Users\Admin\AppData\Local\Temp\7.bin.exe
    C:\Users\Admin\AppData\Local\Temp\7.bin.exe /C
    1⤵
    • Checks SCSI registry key(s) (likely anti-VM)
    • Suspicious behavior: EnumeratesProcesses
    PID:5032
  • C:\Windows\system32\SppExtComObj.exe
    C:\Windows\system32\SppExtComObj.exe -Embedding
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5100
  • C:\Windows\System32\SLUI.exe
    "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
    1⤵
      PID:1980
    • C:\Users\Admin\AppData\Roaming\Microsoft\Onjpsefhpr\ijsethyt.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Onjpsefhpr\ijsethyt.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: EnumeratesProcesses
      PID:404
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn zknnqsi /tr "\"C:\Users\Admin\AppData\Local\Temp\7.bin.exe\" /I zknnqsi" /SC ONCE /Z /ST 11:29 /ET 11:41
      1⤵
        PID:384
      • C:\Users\Admin\AppData\Roaming\Microsoft\Onjpsefhpr\ijsethyt.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Onjpsefhpr\ijsethyt.exe /C
        1⤵
        • Checks SCSI registry key(s) (likely anti-VM)
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1016
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
        • Suspicious behavior: EnumeratesProcesses
        • Qakbot persistence
        • Adds Run entry to start application
        PID:4480
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s BITS
        1⤵
        • Drops file in system dir
        PID:4608
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
        1⤵
          PID:4612
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s DoSvc
          1⤵
          • Checks system information in the registry (likely anti-VM)
          PID:3532
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k unistacksvcgroup
          1⤵
            PID:4892
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s wscsvc
            1⤵
            • Windows security modification
            PID:4864
          • C:\Users\Admin\AppData\Local\Temp\7.bin.exe
            C:\Users\Admin\AppData\Local\Temp\7.bin.exe /I zknnqsi
            1⤵
            • Suspicious use of WriteProcessMemory
            • Suspicious behavior: EnumeratesProcesses
            PID:4900
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet" /f /t REG_DWORD /v "SpyNetReporting" /d "0"
            1⤵
            • Windows security modification
            PID:5048
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet" /f /t REG_DWORD /v "SubmitSamplesConsent" /d "2"
            1⤵
            • Windows security modification
            PID:1700
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet" /f /t REG_DWORD /v "SpyNetReporting" /d "0"
            1⤵
              PID:2568
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet" /f /t REG_DWORD /v "SubmitSamplesConsent" /d "2"
              1⤵
                PID:3544
              • C:\Windows\system32\reg.exe
                C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\SpyNet" /f /t REG_DWORD /v "SpyNetReporting" /d "0"
                1⤵
                • Windows security modification
                PID:2968
              • C:\Windows\system32\reg.exe
                C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\SpyNet" /f /t REG_DWORD /v "SubmitSamplesConsent" /d "2"
                1⤵
                • Windows security modification
                PID:4956
              • C:\Windows\system32\reg.exe
                C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet" /f /t REG_DWORD /v "SpyNetReporting" /d "0"
                1⤵
                • Windows security modification
                PID:2104
              • C:\Windows\system32\reg.exe
                C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet" /f /t REG_DWORD /v "SubmitSamplesConsent" /d "2"
                1⤵
                • Windows security modification
                PID:4416
              • C:\Windows\system32\reg.exe
                C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Onjpsefhpr" /d "0"
                1⤵
                • Windows security bypass
                PID:4772
              • C:\Users\Admin\AppData\Roaming\Microsoft\Onjpsefhpr\ijsethyt.exe
                C:\Users\Admin\AppData\Roaming\Microsoft\Onjpsefhpr\ijsethyt.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                • Suspicious behavior: EnumeratesProcesses
                PID:4604
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\7.bin.exe"
                1⤵
                  PID:608
                • C:\Windows\system32\schtasks.exe
                  "C:\Windows\system32\schtasks.exe" /DELETE /F /TN zknnqsi
                  1⤵
                  • Uses Task Scheduler COM API
                  PID:672
                • C:\Windows\system32\PING.EXE
                  ping.exe -n 6 127.0.0.1
                  1⤵
                  • Runs ping.exe
                  PID:716
                • C:\Users\Admin\AppData\Roaming\Microsoft\Onjpsefhpr\ijsethyt.exe
                  C:\Users\Admin\AppData\Roaming\Microsoft\Onjpsefhpr\ijsethyt.exe /C
                  1⤵
                  • Checks SCSI registry key(s) (likely anti-VM)
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1080

                Network

                MITRE ATT&CK Enterprise v15

                MITRE ATT&CK Additional techniques

                • T1089
                • T1060

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/404-5-0x0000000002490000-0x0000000002522000-memory.dmp

                  Filesize

                  584KB

                • memory/1016-4-0x0000000002D50000-0x0000000002D51000-memory.dmp

                  Filesize

                  4KB

                • memory/1080-20-0x0000000002B70000-0x0000000002B71000-memory.dmp

                  Filesize

                  4KB

                • memory/5032-0-0x0000000002C30000-0x0000000002C31000-memory.dmp

                  Filesize

                  4KB