Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    04-10-2021 13:19

General

  • Target

    test1.test.dll

  • Size

    477KB

  • MD5

    baacb3f7c4e0a1799b832765b2a9d356

  • SHA1

    dd0001494dfb5426795dc45ed593f0677af3d5fa

  • SHA256

    fe167b3b7c6a189f267c8bf457385add173bac089a3055bb04aaa60775e645f1

  • SHA512

    74837fb494f50ad1600c78aee3f694d347ef04dfaf0865644527e02daaefabdf6dded9104b76e1b31dcb7272a5d7ab5f206f25cc4da1a0da94185371a0c667ca

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1632817399

C2

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

181.118.183.94:443

120.150.218.241:995

185.250.148.74:443

95.77.223.148:443

75.66.88.33:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\test1.test.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\test1.test.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1884
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn thnprbedr /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\test1.test.dll\"" /SC ONCE /Z /ST 13:21 /ET 13:33
          4⤵
          • Creates scheduled task(s)
          PID:1560
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {ECBE7AA8-0A40-4C47-9C72-4D2498466A74} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\test1.test.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:816
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\test1.test.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1780
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Fjlyirrraue" /d "0"
            5⤵
              PID:1508
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Erwezrtqs" /d "0"
              5⤵
                PID:1496

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\test1.test.dll
        MD5

        baacb3f7c4e0a1799b832765b2a9d356

        SHA1

        dd0001494dfb5426795dc45ed593f0677af3d5fa

        SHA256

        fe167b3b7c6a189f267c8bf457385add173bac089a3055bb04aaa60775e645f1

        SHA512

        74837fb494f50ad1600c78aee3f694d347ef04dfaf0865644527e02daaefabdf6dded9104b76e1b31dcb7272a5d7ab5f206f25cc4da1a0da94185371a0c667ca

      • \??\PIPE\wkssvc
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \Users\Admin\AppData\Local\Temp\test1.test.dll
        MD5

        baacb3f7c4e0a1799b832765b2a9d356

        SHA1

        dd0001494dfb5426795dc45ed593f0677af3d5fa

        SHA256

        fe167b3b7c6a189f267c8bf457385add173bac089a3055bb04aaa60775e645f1

        SHA512

        74837fb494f50ad1600c78aee3f694d347ef04dfaf0865644527e02daaefabdf6dded9104b76e1b31dcb7272a5d7ab5f206f25cc4da1a0da94185371a0c667ca

      • memory/816-63-0x0000000000000000-mapping.dmp
      • memory/816-64-0x000007FEFB8B1000-0x000007FEFB8B3000-memory.dmp
        Filesize

        8KB

      • memory/1496-77-0x0000000000000000-mapping.dmp
      • memory/1508-76-0x0000000000000000-mapping.dmp
      • memory/1528-71-0x0000000000170000-0x0000000000171000-memory.dmp
        Filesize

        4KB

      • memory/1528-66-0x0000000000000000-mapping.dmp
      • memory/1528-70-0x0000000010000000-0x0000000010085000-memory.dmp
        Filesize

        532KB

      • memory/1560-61-0x0000000000000000-mapping.dmp
      • memory/1572-56-0x0000000010000000-0x0000000010085000-memory.dmp
        Filesize

        532KB

      • memory/1572-57-0x00000000000B0000-0x00000000000B1000-memory.dmp
        Filesize

        4KB

      • memory/1572-53-0x0000000000000000-mapping.dmp
      • memory/1572-55-0x0000000010000000-0x0000000010021000-memory.dmp
        Filesize

        132KB

      • memory/1572-54-0x00000000751A1000-0x00000000751A3000-memory.dmp
        Filesize

        8KB

      • memory/1780-72-0x0000000000000000-mapping.dmp
      • memory/1780-78-0x0000000000100000-0x0000000000121000-memory.dmp
        Filesize

        132KB

      • memory/1884-58-0x0000000000000000-mapping.dmp
      • memory/1884-60-0x00000000742F1000-0x00000000742F3000-memory.dmp
        Filesize

        8KB

      • memory/1884-62-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB