Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    04-10-2021 13:19

General

  • Target

    test1.test.dll

  • Size

    477KB

  • MD5

    baacb3f7c4e0a1799b832765b2a9d356

  • SHA1

    dd0001494dfb5426795dc45ed593f0677af3d5fa

  • SHA256

    fe167b3b7c6a189f267c8bf457385add173bac089a3055bb04aaa60775e645f1

  • SHA512

    74837fb494f50ad1600c78aee3f694d347ef04dfaf0865644527e02daaefabdf6dded9104b76e1b31dcb7272a5d7ab5f206f25cc4da1a0da94185371a0c667ca

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1632817399

C2

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

181.118.183.94:443

120.150.218.241:995

185.250.148.74:443

95.77.223.148:443

75.66.88.33:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\test1.test.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\test1.test.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2412
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2748
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn feoyrfo /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\test1.test.dll\"" /SC ONCE /Z /ST 13:21 /ET 13:33
          4⤵
          • Creates scheduled task(s)
          PID:3492
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\test1.test.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\test1.test.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:1980
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Wzduyiy" /d "0"
          4⤵
            PID:2964
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Eulrero" /d "0"
            4⤵
              PID:1032

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\test1.test.dll
        MD5

        baacb3f7c4e0a1799b832765b2a9d356

        SHA1

        dd0001494dfb5426795dc45ed593f0677af3d5fa

        SHA256

        fe167b3b7c6a189f267c8bf457385add173bac089a3055bb04aaa60775e645f1

        SHA512

        74837fb494f50ad1600c78aee3f694d347ef04dfaf0865644527e02daaefabdf6dded9104b76e1b31dcb7272a5d7ab5f206f25cc4da1a0da94185371a0c667ca

      • \Users\Admin\AppData\Local\Temp\test1.test.dll
        MD5

        baacb3f7c4e0a1799b832765b2a9d356

        SHA1

        dd0001494dfb5426795dc45ed593f0677af3d5fa

        SHA256

        fe167b3b7c6a189f267c8bf457385add173bac089a3055bb04aaa60775e645f1

        SHA512

        74837fb494f50ad1600c78aee3f694d347ef04dfaf0865644527e02daaefabdf6dded9104b76e1b31dcb7272a5d7ab5f206f25cc4da1a0da94185371a0c667ca

      • memory/1032-132-0x0000000000000000-mapping.dmp
      • memory/1060-129-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
        Filesize

        4KB

      • memory/1060-128-0x0000000010000000-0x0000000010085000-memory.dmp
        Filesize

        532KB

      • memory/1060-125-0x0000000000000000-mapping.dmp
      • memory/1980-130-0x0000000000000000-mapping.dmp
      • memory/1980-135-0x0000000000710000-0x0000000000731000-memory.dmp
        Filesize

        132KB

      • memory/2412-118-0x0000000000C00000-0x0000000000D4A000-memory.dmp
        Filesize

        1.3MB

      • memory/2412-117-0x0000000010000000-0x0000000010085000-memory.dmp
        Filesize

        532KB

      • memory/2412-115-0x0000000000000000-mapping.dmp
      • memory/2412-116-0x0000000010000000-0x0000000010021000-memory.dmp
        Filesize

        132KB

      • memory/2748-123-0x0000000000A00000-0x0000000000A21000-memory.dmp
        Filesize

        132KB

      • memory/2748-119-0x0000000000000000-mapping.dmp
      • memory/2964-131-0x0000000000000000-mapping.dmp
      • memory/3492-120-0x0000000000000000-mapping.dmp