Analysis

  • max time kernel
    121s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 15:05

General

  • Target

    1a8c6286a51023a2c737ea6e18eaeb044d726c4d9f1ed64dd70d9b80d8998cfe.bin.dll

  • Size

    890KB

  • MD5

    94128f783ebffa5f5203389d3dc26a0e

  • SHA1

    577840a380a9b4f7aeddd00fa21b15a4926755be

  • SHA256

    1a8c6286a51023a2c737ea6e18eaeb044d726c4d9f1ed64dd70d9b80d8998cfe

  • SHA512

    94afeb12874513354fbf0d23cd7589b962e88efc45a669f01f3f04bde31562b304cd80cdf5d47e75925d4d37292bbe563c0d2f2999e8758520d1858dc4e1765b

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

biden54

Campaign

1634810637

C2

136.143.11.232:443

63.143.92.99:995

182.176.180.73:443

136.232.34.70:443

123.252.190.14:443

216.201.162.158:443

37.208.181.198:61200

140.82.49.12:443

197.89.144.102:443

89.137.52.44:443

109.12.111.14:443

78.191.24.189:995

105.198.236.99:995

196.207.140.40:995

41.235.69.115:443

2.222.167.138:443

117.198.156.56:443

24.231.209.2:6881

27.223.92.142:995

96.246.158.154:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a8c6286a51023a2c737ea6e18eaeb044d726c4d9f1ed64dd70d9b80d8998cfe.bin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a8c6286a51023a2c737ea6e18eaeb044d726c4d9f1ed64dd70d9b80d8998cfe.bin.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3296
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn hnijfdaj /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\1a8c6286a51023a2c737ea6e18eaeb044d726c4d9f1ed64dd70d9b80d8998cfe.bin.dll\"" /SC ONCE /Z /ST 15:07 /ET 15:19
          4⤵
          • Creates scheduled task(s)
          PID:2176
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\1a8c6286a51023a2c737ea6e18eaeb044d726c4d9f1ed64dd70d9b80d8998cfe.bin.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\1a8c6286a51023a2c737ea6e18eaeb044d726c4d9f1ed64dd70d9b80d8998cfe.bin.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Guvmru" /d "0"
          4⤵
            PID:3436
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Ysrujauivse" /d "0"
            4⤵
              PID:1680

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\1a8c6286a51023a2c737ea6e18eaeb044d726c4d9f1ed64dd70d9b80d8998cfe.bin.dll
        MD5

        94128f783ebffa5f5203389d3dc26a0e

        SHA1

        577840a380a9b4f7aeddd00fa21b15a4926755be

        SHA256

        1a8c6286a51023a2c737ea6e18eaeb044d726c4d9f1ed64dd70d9b80d8998cfe

        SHA512

        94afeb12874513354fbf0d23cd7589b962e88efc45a669f01f3f04bde31562b304cd80cdf5d47e75925d4d37292bbe563c0d2f2999e8758520d1858dc4e1765b

      • \Users\Admin\AppData\Local\Temp\1a8c6286a51023a2c737ea6e18eaeb044d726c4d9f1ed64dd70d9b80d8998cfe.bin.dll
        MD5

        94128f783ebffa5f5203389d3dc26a0e

        SHA1

        577840a380a9b4f7aeddd00fa21b15a4926755be

        SHA256

        1a8c6286a51023a2c737ea6e18eaeb044d726c4d9f1ed64dd70d9b80d8998cfe

        SHA512

        94afeb12874513354fbf0d23cd7589b962e88efc45a669f01f3f04bde31562b304cd80cdf5d47e75925d4d37292bbe563c0d2f2999e8758520d1858dc4e1765b

      • memory/756-137-0x0000000002840000-0x0000000002861000-memory.dmp
        Filesize

        132KB

      • memory/756-135-0x0000000003110000-0x0000000003111000-memory.dmp
        Filesize

        4KB

      • memory/756-136-0x0000000003110000-0x0000000003111000-memory.dmp
        Filesize

        4KB

      • memory/756-132-0x0000000000000000-mapping.dmp
      • memory/1680-134-0x0000000000000000-mapping.dmp
      • memory/1776-130-0x0000000072CA0000-0x0000000072D93000-memory.dmp
        Filesize

        972KB

      • memory/1776-129-0x0000000072CA0000-0x0000000072CC1000-memory.dmp
        Filesize

        132KB

      • memory/1776-131-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
        Filesize

        4KB

      • memory/1776-128-0x0000000072CA0000-0x0000000072D93000-memory.dmp
        Filesize

        972KB

      • memory/1776-126-0x0000000000000000-mapping.dmp
      • memory/1976-115-0x0000000000000000-mapping.dmp
      • memory/1976-119-0x0000000000C00000-0x0000000000CAE000-memory.dmp
        Filesize

        696KB

      • memory/1976-118-0x0000000074010000-0x0000000074103000-memory.dmp
        Filesize

        972KB

      • memory/1976-117-0x0000000074010000-0x0000000074031000-memory.dmp
        Filesize

        132KB

      • memory/1976-116-0x0000000074010000-0x0000000074103000-memory.dmp
        Filesize

        972KB

      • memory/2176-121-0x0000000000000000-mapping.dmp
      • memory/3296-122-0x0000000002C90000-0x0000000002C91000-memory.dmp
        Filesize

        4KB

      • memory/3296-123-0x0000000002C90000-0x0000000002C91000-memory.dmp
        Filesize

        4KB

      • memory/3296-124-0x0000000002930000-0x0000000002951000-memory.dmp
        Filesize

        132KB

      • memory/3296-120-0x0000000000000000-mapping.dmp
      • memory/3436-133-0x0000000000000000-mapping.dmp