Analysis

  • max time kernel
    146s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    25-01-2022 12:27

General

  • Target

    uxx1.dll

  • Size

    1.7MB

  • MD5

    b98cfc4a01cdc1add2ab5c88d2c5f647

  • SHA1

    7e3f7a6df7d4ac26d327ea89d02bde73823be8d5

  • SHA256

    3f7ac7e2b3fabce551c96515d807d2cd23c3de0cc0870ef2df363e2b02b04aba

  • SHA512

    835298e1755176b7283b70bad63deb69ef2008132b8ecc262056a444bf79a5bf608d8b6929f6c0578d559e1b575d50af0cdd32559e6ad3c7dec00197c5a4dfab

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

tr

Campaign

1643025307

C2

103.143.8.71:6881

37.210.172.200:2222

136.143.11.232:443

190.73.3.148:2222

78.101.147.76:61202

82.152.39.39:443

65.100.174.110:995

65.100.174.110:443

111.125.245.116:995

117.248.109.38:21

31.215.99.178:443

103.142.10.177:443

39.49.110.129:995

86.97.246.244:1194

68.204.7.158:443

217.128.93.27:2222

144.86.28.125:443

94.59.253.222:2222

120.150.218.241:995

185.249.85.209:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\uxx1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\uxx1.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:552
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn hdncxovuku /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\uxx1.dll\"" /SC ONCE /Z /ST 13:29 /ET 13:41
          4⤵
          • Creates scheduled task(s)
          PID:456
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {CF1CCFA3-2CC0-4615-89DB-03D191619835} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\uxx1.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\uxx1.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1128
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1496
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Csweigmchjdm" /d "0"
            5⤵
              PID:1724
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Wjapdbdkv" /d "0"
              5⤵
                PID:1996

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\uxx1.dll
        MD5

        b98cfc4a01cdc1add2ab5c88d2c5f647

        SHA1

        7e3f7a6df7d4ac26d327ea89d02bde73823be8d5

        SHA256

        3f7ac7e2b3fabce551c96515d807d2cd23c3de0cc0870ef2df363e2b02b04aba

        SHA512

        835298e1755176b7283b70bad63deb69ef2008132b8ecc262056a444bf79a5bf608d8b6929f6c0578d559e1b575d50af0cdd32559e6ad3c7dec00197c5a4dfab

      • \Users\Admin\AppData\Local\Temp\uxx1.dll
        MD5

        b98cfc4a01cdc1add2ab5c88d2c5f647

        SHA1

        7e3f7a6df7d4ac26d327ea89d02bde73823be8d5

        SHA256

        3f7ac7e2b3fabce551c96515d807d2cd23c3de0cc0870ef2df363e2b02b04aba

        SHA512

        835298e1755176b7283b70bad63deb69ef2008132b8ecc262056a444bf79a5bf608d8b6929f6c0578d559e1b575d50af0cdd32559e6ad3c7dec00197c5a4dfab

      • memory/552-63-0x00000000000F0000-0x00000000000F2000-memory.dmp
        Filesize

        8KB

      • memory/552-66-0x00000000000C0000-0x00000000000E1000-memory.dmp
        Filesize

        132KB

      • memory/552-65-0x0000000074461000-0x0000000074463000-memory.dmp
        Filesize

        8KB

      • memory/1128-73-0x0000000000360000-0x0000000000381000-memory.dmp
        Filesize

        132KB

      • memory/1128-71-0x0000000000D10000-0x0000000000EB8000-memory.dmp
        Filesize

        1.7MB

      • memory/1128-76-0x0000000000360000-0x0000000000381000-memory.dmp
        Filesize

        132KB

      • memory/1128-74-0x0000000000360000-0x0000000000381000-memory.dmp
        Filesize

        132KB

      • memory/1128-75-0x0000000000360000-0x0000000000381000-memory.dmp
        Filesize

        132KB

      • memory/1128-72-0x0000000000360000-0x0000000000381000-memory.dmp
        Filesize

        132KB

      • memory/1272-57-0x0000000000440000-0x0000000000461000-memory.dmp
        Filesize

        132KB

      • memory/1272-61-0x0000000000220000-0x0000000000263000-memory.dmp
        Filesize

        268KB

      • memory/1272-56-0x0000000001DC0000-0x0000000001F68000-memory.dmp
        Filesize

        1.7MB

      • memory/1272-55-0x0000000075021000-0x0000000075023000-memory.dmp
        Filesize

        8KB

      • memory/1272-58-0x0000000000440000-0x0000000000461000-memory.dmp
        Filesize

        132KB

      • memory/1272-60-0x0000000000440000-0x0000000000461000-memory.dmp
        Filesize

        132KB

      • memory/1272-59-0x0000000000440000-0x0000000000461000-memory.dmp
        Filesize

        132KB

      • memory/1272-62-0x0000000000440000-0x0000000000461000-memory.dmp
        Filesize

        132KB

      • memory/1496-80-0x0000000000080000-0x00000000000A1000-memory.dmp
        Filesize

        132KB

      • memory/1552-67-0x000007FEFB791000-0x000007FEFB793000-memory.dmp
        Filesize

        8KB