Analysis

  • max time kernel
    149s
  • max time network
    70s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    30-09-2021 13:06

General

  • Target

    test.test.dll

  • Size

    429KB

  • MD5

    31b892a30bff1fcc03495e42ea72474b

  • SHA1

    a9a4cf6e38166c1d1d1f0347369115364b5bf165

  • SHA256

    254c5f9932e879e29f2e15e31e0793178501564657f6cb2a9f936155c3af1d51

  • SHA512

    f4f6a96abae8b23a02fb8f55969d071a343768c23e15e3ccc121797dea078290a7e504555f9a13ea97671933846d9e138ddc538aa1826f9f637d7226330e0042

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1632817399

C2

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

181.118.183.94:443

120.150.218.241:995

185.250.148.74:443

95.77.223.148:443

75.66.88.33:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\test.test.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\test.test.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2372
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn zzngevhjb /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\test.test.dll\"" /SC ONCE /Z /ST 15:09 /ET 15:21
          4⤵
          • Creates scheduled task(s)
          PID:2540
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\test.test.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\test.test.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3268
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:2088
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Cvrfe" /d "0"
          4⤵
            PID:3476
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Kwyrexoc" /d "0"
            4⤵
              PID:784

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\test.test.dll
        MD5

        31b892a30bff1fcc03495e42ea72474b

        SHA1

        a9a4cf6e38166c1d1d1f0347369115364b5bf165

        SHA256

        254c5f9932e879e29f2e15e31e0793178501564657f6cb2a9f936155c3af1d51

        SHA512

        f4f6a96abae8b23a02fb8f55969d071a343768c23e15e3ccc121797dea078290a7e504555f9a13ea97671933846d9e138ddc538aa1826f9f637d7226330e0042

      • \Users\Admin\AppData\Local\Temp\test.test.dll
        MD5

        31b892a30bff1fcc03495e42ea72474b

        SHA1

        a9a4cf6e38166c1d1d1f0347369115364b5bf165

        SHA256

        254c5f9932e879e29f2e15e31e0793178501564657f6cb2a9f936155c3af1d51

        SHA512

        f4f6a96abae8b23a02fb8f55969d071a343768c23e15e3ccc121797dea078290a7e504555f9a13ea97671933846d9e138ddc538aa1826f9f637d7226330e0042

      • memory/784-131-0x0000000000000000-mapping.dmp
      • memory/836-116-0x0000000010000000-0x0000000010082000-memory.dmp
        Filesize

        520KB

      • memory/836-115-0x0000000010000000-0x0000000010021000-memory.dmp
        Filesize

        132KB

      • memory/836-117-0x0000000000C80000-0x0000000000C81000-memory.dmp
        Filesize

        4KB

      • memory/836-114-0x0000000000000000-mapping.dmp
      • memory/2088-134-0x0000000002570000-0x0000000002591000-memory.dmp
        Filesize

        132KB

      • memory/2088-129-0x0000000000000000-mapping.dmp
      • memory/2372-118-0x0000000000000000-mapping.dmp
      • memory/2372-119-0x0000000002570000-0x0000000002591000-memory.dmp
        Filesize

        132KB

      • memory/2540-120-0x0000000000000000-mapping.dmp
      • memory/3268-127-0x0000000010000000-0x0000000010082000-memory.dmp
        Filesize

        520KB

      • memory/3268-128-0x00000000023E0000-0x00000000023E1000-memory.dmp
        Filesize

        4KB

      • memory/3268-124-0x0000000000000000-mapping.dmp
      • memory/3476-130-0x0000000000000000-mapping.dmp