Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 19:19

General

  • Target

    9d0548b0495518b448154aee4726aa5c.dll

  • Size

    890KB

  • MD5

    9d0548b0495518b448154aee4726aa5c

  • SHA1

    839cecb1e45d0dd5af4397754ee3564f0848eb1b

  • SHA256

    9fd2f36653216c8e653de84e5f247e3c9c379fc98f2644fd20ccde41bba501bf

  • SHA512

    9ca2401fb0b821969540c2e2e32d9625c2400d504bf23399a94c6335ca5c24bfa333610e9b70899e7236a040d301f0b95baeffe234925c5de5ca749c0a059019

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

biden54

Campaign

1634810637

C2

136.143.11.232:443

63.143.92.99:995

182.176.180.73:443

136.232.34.70:443

123.252.190.14:443

216.201.162.158:443

37.208.181.198:61200

140.82.49.12:443

197.89.144.102:443

89.137.52.44:443

109.12.111.14:443

78.191.24.189:995

105.198.236.99:995

196.207.140.40:995

41.235.69.115:443

2.222.167.138:443

117.198.156.56:443

24.231.209.2:6881

27.223.92.142:995

96.246.158.154:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9d0548b0495518b448154aee4726aa5c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9d0548b0495518b448154aee4726aa5c.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:568
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:872
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn axtwcjuan /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\9d0548b0495518b448154aee4726aa5c.dll\"" /SC ONCE /Z /ST 19:18 /ET 19:30
          4⤵
          • Creates scheduled task(s)
          PID:1984
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {B4131AFC-9D6C-465B-A98D-0E78724F1AD0} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\9d0548b0495518b448154aee4726aa5c.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\9d0548b0495518b448154aee4726aa5c.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:108
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Lvcrlc" /d "0"
            5⤵
              PID:1892
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Liafdw" /d "0"
              5⤵
                PID:1268

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\9d0548b0495518b448154aee4726aa5c.dll
        MD5

        9d0548b0495518b448154aee4726aa5c

        SHA1

        839cecb1e45d0dd5af4397754ee3564f0848eb1b

        SHA256

        9fd2f36653216c8e653de84e5f247e3c9c379fc98f2644fd20ccde41bba501bf

        SHA512

        9ca2401fb0b821969540c2e2e32d9625c2400d504bf23399a94c6335ca5c24bfa333610e9b70899e7236a040d301f0b95baeffe234925c5de5ca749c0a059019

      • \??\PIPE\wkssvc
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \Users\Admin\AppData\Local\Temp\9d0548b0495518b448154aee4726aa5c.dll
        MD5

        9d0548b0495518b448154aee4726aa5c

        SHA1

        839cecb1e45d0dd5af4397754ee3564f0848eb1b

        SHA256

        9fd2f36653216c8e653de84e5f247e3c9c379fc98f2644fd20ccde41bba501bf

        SHA512

        9ca2401fb0b821969540c2e2e32d9625c2400d504bf23399a94c6335ca5c24bfa333610e9b70899e7236a040d301f0b95baeffe234925c5de5ca749c0a059019

      • memory/108-83-0x0000000000110000-0x0000000000131000-memory.dmp
        Filesize

        132KB

      • memory/108-77-0x0000000000000000-mapping.dmp
      • memory/568-58-0x00000000746C0000-0x00000000747B3000-memory.dmp
        Filesize

        972KB

      • memory/568-59-0x0000000000170000-0x0000000000171000-memory.dmp
        Filesize

        4KB

      • memory/568-54-0x0000000000000000-mapping.dmp
      • memory/568-57-0x00000000746C0000-0x00000000746E1000-memory.dmp
        Filesize

        132KB

      • memory/568-56-0x00000000746C0000-0x00000000747B3000-memory.dmp
        Filesize

        972KB

      • memory/568-55-0x00000000757B1000-0x00000000757B3000-memory.dmp
        Filesize

        8KB

      • memory/872-60-0x00000000000B0000-0x00000000000B2000-memory.dmp
        Filesize

        8KB

      • memory/872-61-0x0000000000000000-mapping.dmp
      • memory/872-63-0x00000000742E1000-0x00000000742E3000-memory.dmp
        Filesize

        8KB

      • memory/872-64-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/1268-82-0x0000000000000000-mapping.dmp
      • memory/1552-74-0x0000000074520000-0x0000000074613000-memory.dmp
        Filesize

        972KB

      • memory/1552-73-0x0000000074520000-0x0000000074541000-memory.dmp
        Filesize

        132KB

      • memory/1552-72-0x0000000074520000-0x0000000074613000-memory.dmp
        Filesize

        972KB

      • memory/1552-75-0x0000000000180000-0x0000000000181000-memory.dmp
        Filesize

        4KB

      • memory/1552-69-0x0000000000000000-mapping.dmp
      • memory/1752-67-0x000007FEFB951000-0x000007FEFB953000-memory.dmp
        Filesize

        8KB

      • memory/1752-66-0x0000000000000000-mapping.dmp
      • memory/1892-81-0x0000000000000000-mapping.dmp
      • memory/1984-65-0x0000000000000000-mapping.dmp