Resubmissions

17-01-2022 21:34

220117-1e5j4adbhp 10

14-01-2022 18:58

220114-xmj2ksacdn 10

Analysis

  • max time kernel
    1783s
  • max time network
    1799s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    17-01-2022 21:34

General

  • Target

    q.dll

  • Size

    1.3MB

  • MD5

    9ad3a0d8b2064d12a9098952c7ac3ee2

  • SHA1

    bf59513b280b6a3d4fb7bf6c5c2836fa6d5ee4a2

  • SHA256

    dd8b18f31dcfa89865629c0264283f6631d38d535b077a8afb3c55d8b677075c

  • SHA512

    7a7e152c08889e399af1e126efa3f74638d2273ffecc8e779d752052bf75e2288b915909cd4d633045be9cb02bb84b948a82b958e1f8bdba200787320d23374e

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

notset

Campaign

1632819510

C2

196.217.156.63:995

120.150.218.241:995

95.77.223.148:443

185.250.148.74:443

181.118.183.94:443

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Modifies data under HKEY_USERS 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\q.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\q.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1476
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn yqjpodp /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\q.dll\"" /SC ONCE /Z /ST 22:37 /ET 22:49
          4⤵
          • Creates scheduled task(s)
          PID:1412
        • C:\Windows\SysWOW64\whoami.exe
          whoami /all
          4⤵
            PID:1132
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c set
            4⤵
              PID:940
            • C:\Windows\SysWOW64\arp.exe
              arp -a
              4⤵
                PID:1828
              • C:\Windows\SysWOW64\ipconfig.exe
                ipconfig /all
                4⤵
                • Gathers network information
                PID:1996
              • C:\Windows\SysWOW64\net.exe
                net view /all
                4⤵
                • Discovers systems in the same network
                PID:732
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup -querytype=ALL -timeout=10 _ldap._tcp.dc._msdcs.WORKGROUP
                4⤵
                  PID:1916
                • C:\Windows\SysWOW64\net.exe
                  net share
                  4⤵
                    PID:1104
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 share
                      5⤵
                        PID:612
                    • C:\Windows\SysWOW64\route.exe
                      route print
                      4⤵
                        PID:1676
                      • C:\Windows\SysWOW64\netstat.exe
                        netstat -nao
                        4⤵
                        • Gathers network information
                        PID:316
                      • C:\Windows\SysWOW64\net.exe
                        net localgroup
                        4⤵
                          PID:996
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 localgroup
                            5⤵
                              PID:1664
                    • C:\Windows\system32\taskeng.exe
                      taskeng.exe {EAF7E911-5B89-4EC7-8D50-2471C12C188E} S-1-5-18:NT AUTHORITY\System:Service:
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:860
                      • C:\Windows\system32\regsvr32.exe
                        regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\q.dll"
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1912
                        • C:\Windows\SysWOW64\regsvr32.exe
                          -s "C:\Users\Admin\AppData\Local\Temp\q.dll"
                          3⤵
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of WriteProcessMemory
                          PID:1724
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            4⤵
                            • Drops file in System32 directory
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:1064
                            • C:\Windows\system32\reg.exe
                              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Fymxuee" /d "0"
                              5⤵
                                PID:1228
                              • C:\Windows\system32\reg.exe
                                C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Onlpoorkjvg" /d "0"
                                5⤵
                                  PID:324
                                • C:\Windows\SysWOW64\whoami.exe
                                  whoami /all
                                  5⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1976
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c set
                                  5⤵
                                    PID:1528
                                  • C:\Windows\SysWOW64\arp.exe
                                    arp -a
                                    5⤵
                                      PID:1488
                                    • C:\Windows\SysWOW64\ipconfig.exe
                                      ipconfig /all
                                      5⤵
                                      • Gathers network information
                                      PID:1172
                                    • C:\Windows\SysWOW64\net.exe
                                      net view /all
                                      5⤵
                                      • Discovers systems in the same network
                                      PID:2004
                                    • C:\Windows\SysWOW64\nslookup.exe
                                      nslookup -querytype=ALL -timeout=10 _ldap._tcp.dc._msdcs.WORKGROUP
                                      5⤵
                                        PID:1884
                                      • C:\Windows\SysWOW64\net.exe
                                        net share
                                        5⤵
                                          PID:1548
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 share
                                            6⤵
                                              PID:1408
                                          • C:\Windows\SysWOW64\route.exe
                                            route print
                                            5⤵
                                              PID:1076
                                            • C:\Windows\SysWOW64\netstat.exe
                                              netstat -nao
                                              5⤵
                                              • Gathers network information
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1356
                                            • C:\Windows\SysWOW64\net.exe
                                              net localgroup
                                              5⤵
                                                PID:1712
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 localgroup
                                                  6⤵
                                                    PID:1920
                                        • C:\Windows\system32\taskeng.exe
                                          taskeng.exe {1E99BEAF-E40B-406C-8E6A-76386FAD031D} S-1-5-18:NT AUTHORITY\System:Service:
                                          1⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:936
                                          • C:\Windows\system32\regsvr32.exe
                                            regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\q.dll"
                                            2⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1836
                                            • C:\Windows\SysWOW64\regsvr32.exe
                                              -s "C:\Users\Admin\AppData\Local\Temp\q.dll"
                                              3⤵
                                                PID:2040
                                          • C:\Windows\system32\msiexec.exe
                                            C:\Windows\system32\msiexec.exe /V
                                            1⤵
                                              PID:1520

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Execution

                                            Scheduled Task

                                            1
                                            T1053

                                            Command-Line Interface

                                            1
                                            T1059

                                            Persistence

                                            Scheduled Task

                                            1
                                            T1053

                                            Privilege Escalation

                                            Scheduled Task

                                            1
                                            T1053

                                            Defense Evasion

                                            Disabling Security Tools

                                            1
                                            T1089

                                            Modify Registry

                                            1
                                            T1112

                                            Discovery

                                            Remote System Discovery

                                            1
                                            T1018

                                            System Information Discovery

                                            1
                                            T1082

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Temp\q.dll
                                              MD5

                                              9ad3a0d8b2064d12a9098952c7ac3ee2

                                              SHA1

                                              bf59513b280b6a3d4fb7bf6c5c2836fa6d5ee4a2

                                              SHA256

                                              dd8b18f31dcfa89865629c0264283f6631d38d535b077a8afb3c55d8b677075c

                                              SHA512

                                              7a7e152c08889e399af1e126efa3f74638d2273ffecc8e779d752052bf75e2288b915909cd4d633045be9cb02bb84b948a82b958e1f8bdba200787320d23374e

                                            • C:\Users\Admin\AppData\Local\Temp\q.dll
                                              MD5

                                              f48eb049482b93e280f40056ffb0617d

                                              SHA1

                                              ba1474eed211c299ff4bd6613cc775c07212136b

                                              SHA256

                                              3cf51f2130f7a3f4a12936b169d953ba22c7ebb04834e552a5b2d5b1ec5f1699

                                              SHA512

                                              42fdb39a40f58565336fa5f3df6555a9dae98d52c85020cafa973aab38f9896cd94e53317ad88d268ec022e550696609e5da53ad57df7ba09b75c810508ba30e

                                            • \??\PIPE\samr
                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                            • \??\PIPE\wkssvc
                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                            • \??\PIPE\wkssvc
                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                            • \Users\Admin\AppData\Local\Temp\q.dll
                                              MD5

                                              9ad3a0d8b2064d12a9098952c7ac3ee2

                                              SHA1

                                              bf59513b280b6a3d4fb7bf6c5c2836fa6d5ee4a2

                                              SHA256

                                              dd8b18f31dcfa89865629c0264283f6631d38d535b077a8afb3c55d8b677075c

                                              SHA512

                                              7a7e152c08889e399af1e126efa3f74638d2273ffecc8e779d752052bf75e2288b915909cd4d633045be9cb02bb84b948a82b958e1f8bdba200787320d23374e

                                            • memory/316-120-0x0000000000000000-mapping.dmp
                                            • memory/324-89-0x0000000000000000-mapping.dmp
                                            • memory/612-118-0x0000000000000000-mapping.dmp
                                            • memory/732-115-0x0000000000000000-mapping.dmp
                                            • memory/940-111-0x0000000000000000-mapping.dmp
                                            • memory/948-57-0x0000000000120000-0x0000000000121000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/948-67-0x0000000000250000-0x0000000000271000-memory.dmp
                                              Filesize

                                              132KB

                                            • memory/948-61-0x0000000000250000-0x0000000000271000-memory.dmp
                                              Filesize

                                              132KB

                                            • memory/948-62-0x0000000000250000-0x0000000000271000-memory.dmp
                                              Filesize

                                              132KB

                                            • memory/948-60-0x0000000000250000-0x0000000000271000-memory.dmp
                                              Filesize

                                              132KB

                                            • memory/948-59-0x0000000000250000-0x0000000000271000-memory.dmp
                                              Filesize

                                              132KB

                                            • memory/948-55-0x0000000075F81000-0x0000000075F83000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/948-56-0x0000000001C10000-0x0000000001D57000-memory.dmp
                                              Filesize

                                              1.3MB

                                            • memory/948-58-0x0000000000210000-0x0000000000231000-memory.dmp
                                              Filesize

                                              132KB

                                            • memory/948-54-0x0000000000000000-mapping.dmp
                                            • memory/996-121-0x0000000000000000-mapping.dmp
                                            • memory/1064-84-0x0000000000000000-mapping.dmp
                                            • memory/1064-90-0x0000000000080000-0x00000000000A1000-memory.dmp
                                              Filesize

                                              132KB

                                            • memory/1076-105-0x0000000000000000-mapping.dmp
                                            • memory/1104-117-0x0000000000000000-mapping.dmp
                                            • memory/1132-110-0x0000000000000000-mapping.dmp
                                            • memory/1172-99-0x0000000000000000-mapping.dmp
                                            • memory/1228-88-0x0000000000000000-mapping.dmp
                                            • memory/1356-106-0x0000000000000000-mapping.dmp
                                            • memory/1408-104-0x0000000000000000-mapping.dmp
                                            • memory/1412-68-0x0000000000000000-mapping.dmp
                                            • memory/1476-66-0x0000000074791000-0x0000000074793000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1476-64-0x0000000000000000-mapping.dmp
                                            • memory/1476-63-0x00000000000B0000-0x00000000000B2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1476-69-0x0000000000080000-0x00000000000A1000-memory.dmp
                                              Filesize

                                              132KB

                                            • memory/1488-98-0x0000000000000000-mapping.dmp
                                            • memory/1528-97-0x0000000000000000-mapping.dmp
                                            • memory/1548-103-0x0000000000000000-mapping.dmp
                                            • memory/1664-122-0x0000000000000000-mapping.dmp
                                            • memory/1676-119-0x0000000000000000-mapping.dmp
                                            • memory/1712-107-0x0000000000000000-mapping.dmp
                                            • memory/1724-81-0x0000000000140000-0x0000000000141000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1724-76-0x0000000000BE0000-0x0000000000D27000-memory.dmp
                                              Filesize

                                              1.3MB

                                            • memory/1724-77-0x0000000000270000-0x0000000000291000-memory.dmp
                                              Filesize

                                              132KB

                                            • memory/1724-73-0x0000000000000000-mapping.dmp
                                            • memory/1724-79-0x0000000000270000-0x0000000000291000-memory.dmp
                                              Filesize

                                              132KB

                                            • memory/1724-80-0x0000000000270000-0x0000000000291000-memory.dmp
                                              Filesize

                                              132KB

                                            • memory/1724-82-0x0000000000270000-0x0000000000291000-memory.dmp
                                              Filesize

                                              132KB

                                            • memory/1724-78-0x0000000000270000-0x0000000000291000-memory.dmp
                                              Filesize

                                              132KB

                                            • memory/1828-112-0x0000000000000000-mapping.dmp
                                            • memory/1836-91-0x0000000000000000-mapping.dmp
                                            • memory/1884-102-0x0000000000000000-mapping.dmp
                                            • memory/1912-70-0x0000000000000000-mapping.dmp
                                            • memory/1912-71-0x000007FEFBCB1000-0x000007FEFBCB3000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1916-116-0x0000000000000000-mapping.dmp
                                            • memory/1920-108-0x0000000000000000-mapping.dmp
                                            • memory/1976-96-0x0000000000000000-mapping.dmp
                                            • memory/1996-113-0x0000000000000000-mapping.dmp
                                            • memory/2004-101-0x0000000000000000-mapping.dmp
                                            • memory/2040-94-0x0000000000000000-mapping.dmp