Analysis

  • max time kernel
    146s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-12-2021 20:12

General

  • Target

    7f425dcd6bebafba15f5f0887dd4701cf2d848b05c21fe429c9c2d37826ac948.dll

  • Size

    456KB

  • MD5

    1d18144f5aed798fda3dd86a316a7c7e

  • SHA1

    01e73a919703d9dcdad4ac901d05a5a5a4071584

  • SHA256

    7f425dcd6bebafba15f5f0887dd4701cf2d848b05c21fe429c9c2d37826ac948

  • SHA512

    4e7ef7f043c297630b6ce00912f262a69ad0113a8f9ac7bd63b04540fd6329f609347824529b2d28f735701d8ab669fc50821ca7cbe26b77c502725038a108bc

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1632817399

C2

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

181.118.183.94:443

120.150.218.241:995

185.250.148.74:443

95.77.223.148:443

75.66.88.33:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7f425dcd6bebafba15f5f0887dd4701cf2d848b05c21fe429c9c2d37826ac948.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7f425dcd6bebafba15f5f0887dd4701cf2d848b05c21fe429c9c2d37826ac948.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3636
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn szhdmczceq /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\7f425dcd6bebafba15f5f0887dd4701cf2d848b05c21fe429c9c2d37826ac948.dll\"" /SC ONCE /Z /ST 12:03 /ET 12:15
          4⤵
          • Creates scheduled task(s)
          PID:1396
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\7f425dcd6bebafba15f5f0887dd4701cf2d848b05c21fe429c9c2d37826ac948.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\7f425dcd6bebafba15f5f0887dd4701cf2d848b05c21fe429c9c2d37826ac948.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:764
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Ematyewrzy" /d "0"
          4⤵
            PID:3604
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Ohrruoiunid" /d "0"
            4⤵
              PID:900

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7f425dcd6bebafba15f5f0887dd4701cf2d848b05c21fe429c9c2d37826ac948.dll
        MD5

        1d18144f5aed798fda3dd86a316a7c7e

        SHA1

        01e73a919703d9dcdad4ac901d05a5a5a4071584

        SHA256

        7f425dcd6bebafba15f5f0887dd4701cf2d848b05c21fe429c9c2d37826ac948

        SHA512

        4e7ef7f043c297630b6ce00912f262a69ad0113a8f9ac7bd63b04540fd6329f609347824529b2d28f735701d8ab669fc50821ca7cbe26b77c502725038a108bc

      • \Users\Admin\AppData\Local\Temp\7f425dcd6bebafba15f5f0887dd4701cf2d848b05c21fe429c9c2d37826ac948.dll
        MD5

        1d18144f5aed798fda3dd86a316a7c7e

        SHA1

        01e73a919703d9dcdad4ac901d05a5a5a4071584

        SHA256

        7f425dcd6bebafba15f5f0887dd4701cf2d848b05c21fe429c9c2d37826ac948

        SHA512

        4e7ef7f043c297630b6ce00912f262a69ad0113a8f9ac7bd63b04540fd6329f609347824529b2d28f735701d8ab669fc50821ca7cbe26b77c502725038a108bc

      • memory/764-131-0x0000000003050000-0x00000000030FE000-memory.dmp
        Filesize

        696KB

      • memory/764-128-0x0000000010000000-0x0000000010082000-memory.dmp
        Filesize

        520KB

      • memory/764-130-0x0000000010000000-0x0000000010082000-memory.dmp
        Filesize

        520KB

      • memory/764-126-0x0000000000000000-mapping.dmp
      • memory/900-134-0x0000000000000000-mapping.dmp
      • memory/1396-121-0x0000000000000000-mapping.dmp
      • memory/1816-136-0x0000000001150000-0x0000000001151000-memory.dmp
        Filesize

        4KB

      • memory/1816-137-0x0000000001150000-0x0000000001151000-memory.dmp
        Filesize

        4KB

      • memory/1816-135-0x0000000000CA0000-0x0000000000CC1000-memory.dmp
        Filesize

        132KB

      • memory/1816-132-0x0000000000000000-mapping.dmp
      • memory/2740-115-0x0000000000000000-mapping.dmp
      • memory/2740-116-0x0000000010000000-0x0000000010082000-memory.dmp
        Filesize

        520KB

      • memory/2740-118-0x0000000010000000-0x0000000010082000-memory.dmp
        Filesize

        520KB

      • memory/2740-117-0x0000000010000000-0x0000000010021000-memory.dmp
        Filesize

        132KB

      • memory/2740-119-0x0000000002E30000-0x0000000002E31000-memory.dmp
        Filesize

        4KB

      • memory/3604-133-0x0000000000000000-mapping.dmp
      • memory/3636-124-0x00000000004F0000-0x0000000000511000-memory.dmp
        Filesize

        132KB

      • memory/3636-123-0x00000000007E0000-0x00000000007E1000-memory.dmp
        Filesize

        4KB

      • memory/3636-122-0x00000000007E0000-0x00000000007E1000-memory.dmp
        Filesize

        4KB

      • memory/3636-120-0x0000000000000000-mapping.dmp