Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    30-09-2021 11:11

General

  • Target

    test.test.dll

  • Size

    463KB

  • MD5

    09a0006a40e28e19088a28f94cb97ac6

  • SHA1

    00689427c38d38c5f15e809ec32b4f694a354faf

  • SHA256

    2386996976337ff4bc0e5624822dcc7bd97d847b0e546f58068c35c1808276b0

  • SHA512

    0dcb2c1b5842a1b77a70b42aaa54900ef5d6a978658993b3f2d8b8f96a679c0c48b03b46a0cbf5b456941630aec97db04352e62cbd43918a0fc4bcec025995c4

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1632817399

C2

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

181.118.183.94:443

120.150.218.241:995

185.250.148.74:443

95.77.223.148:443

75.66.88.33:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\test.test.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\test.test.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:408
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1788
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn rigvjzqyb /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\test.test.dll\"" /SC ONCE /Z /ST 13:13 /ET 13:25
          4⤵
          • Creates scheduled task(s)
          PID:3168
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\test.test.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\test.test.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3980
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:3628
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Lrjbpbrt" /d "0"
          4⤵
            PID:3840
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Vaucwbmkrhva" /d "0"
            4⤵
              PID:496

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\test.test.dll
        MD5

        09a0006a40e28e19088a28f94cb97ac6

        SHA1

        00689427c38d38c5f15e809ec32b4f694a354faf

        SHA256

        2386996976337ff4bc0e5624822dcc7bd97d847b0e546f58068c35c1808276b0

        SHA512

        0dcb2c1b5842a1b77a70b42aaa54900ef5d6a978658993b3f2d8b8f96a679c0c48b03b46a0cbf5b456941630aec97db04352e62cbd43918a0fc4bcec025995c4

      • \Users\Admin\AppData\Local\Temp\test.test.dll
        MD5

        09a0006a40e28e19088a28f94cb97ac6

        SHA1

        00689427c38d38c5f15e809ec32b4f694a354faf

        SHA256

        2386996976337ff4bc0e5624822dcc7bd97d847b0e546f58068c35c1808276b0

        SHA512

        0dcb2c1b5842a1b77a70b42aaa54900ef5d6a978658993b3f2d8b8f96a679c0c48b03b46a0cbf5b456941630aec97db04352e62cbd43918a0fc4bcec025995c4

      • memory/408-114-0x0000000000000000-mapping.dmp
      • memory/408-116-0x0000000010000000-0x0000000010081000-memory.dmp
        Filesize

        516KB

      • memory/408-115-0x0000000010000000-0x0000000010021000-memory.dmp
        Filesize

        132KB

      • memory/408-117-0x0000000002E00000-0x0000000002EAE000-memory.dmp
        Filesize

        696KB

      • memory/496-131-0x0000000000000000-mapping.dmp
      • memory/1788-118-0x0000000000000000-mapping.dmp
      • memory/1788-122-0x0000000000640000-0x0000000000661000-memory.dmp
        Filesize

        132KB

      • memory/3168-119-0x0000000000000000-mapping.dmp
      • memory/3628-129-0x0000000000000000-mapping.dmp
      • memory/3628-134-0x0000000000B00000-0x0000000000B21000-memory.dmp
        Filesize

        132KB

      • memory/3840-130-0x0000000000000000-mapping.dmp
      • memory/3980-128-0x00000000033D0000-0x00000000033D1000-memory.dmp
        Filesize

        4KB

      • memory/3980-127-0x0000000010000000-0x0000000010081000-memory.dmp
        Filesize

        516KB

      • memory/3980-124-0x0000000000000000-mapping.dmp