Analysis

  • max time kernel
    301s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2022 13:46

General

  • Target

    local.dll

  • Size

    843KB

  • MD5

    3bc34123feafc82ec82db6650b890763

  • SHA1

    df2755125d32051b9beb38de38a9a960d2ae7b31

  • SHA256

    1a1296b3063923647f59aedf3a12d8fccb700e4c5181c875b8622b7965cfb564

  • SHA512

    518a7b443222c7119d66187ce09fdd80b2fba547f7be73b6448c412d2536499181105b5641bed9f65b505e783454f0d8f691ece0ddc0ceac2c3f515220105152

Malware Config

Extracted

Family

qakbot

Version

403.688

Botnet

obama187

Campaign

1654695312

C2

197.164.182.46:993

70.51.135.90:2222

187.251.132.144:22

37.186.54.254:995

80.11.74.81:2222

41.84.236.245:995

24.139.72.117:443

177.94.57.126:32101

37.34.253.233:443

186.90.153.162:2222

32.221.224.140:995

208.107.221.224:443

67.165.206.193:993

63.143.92.99:995

88.232.220.207:443

189.78.107.163:32101

74.14.5.179:2222

148.0.56.63:443

40.134.246.185:995

173.21.10.71:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\local.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:600
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\local.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1128
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn hvfhrtxjvx /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\local.dll\"" /SC ONCE /Z /ST 15:49 /ET 16:01
          4⤵
          • Creates scheduled task(s)
          PID:1696
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {151789F2-3B0D-4B03-9C3F-2C6CFE0C2854} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\local.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\local.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1512
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Pmfab" /d "0"
            5⤵
            • Windows security bypass
            PID:1508
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Qsartpimkn" /d "0"
            5⤵
            • Windows security bypass
            PID:380

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\local.dll
    Filesize

    843KB

    MD5

    3bc34123feafc82ec82db6650b890763

    SHA1

    df2755125d32051b9beb38de38a9a960d2ae7b31

    SHA256

    1a1296b3063923647f59aedf3a12d8fccb700e4c5181c875b8622b7965cfb564

    SHA512

    518a7b443222c7119d66187ce09fdd80b2fba547f7be73b6448c412d2536499181105b5641bed9f65b505e783454f0d8f691ece0ddc0ceac2c3f515220105152

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Users\Admin\AppData\Local\Temp\local.dll
    Filesize

    843KB

    MD5

    3bc34123feafc82ec82db6650b890763

    SHA1

    df2755125d32051b9beb38de38a9a960d2ae7b31

    SHA256

    1a1296b3063923647f59aedf3a12d8fccb700e4c5181c875b8622b7965cfb564

    SHA512

    518a7b443222c7119d66187ce09fdd80b2fba547f7be73b6448c412d2536499181105b5641bed9f65b505e783454f0d8f691ece0ddc0ceac2c3f515220105152

  • memory/380-88-0x0000000000000000-mapping.dmp
  • memory/1116-69-0x0000000000000000-mapping.dmp
  • memory/1116-70-0x000007FEFBAA1000-0x000007FEFBAA3000-memory.dmp
    Filesize

    8KB

  • memory/1128-62-0x0000000000000000-mapping.dmp
  • memory/1128-66-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/1128-68-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/1128-64-0x00000000745C1000-0x00000000745C3000-memory.dmp
    Filesize

    8KB

  • memory/1504-75-0x00000000009F0000-0x0000000000AC7000-memory.dmp
    Filesize

    860KB

  • memory/1504-79-0x0000000000AD0000-0x0000000000B02000-memory.dmp
    Filesize

    200KB

  • memory/1504-85-0x0000000000340000-0x0000000000362000-memory.dmp
    Filesize

    136KB

  • memory/1504-72-0x0000000000000000-mapping.dmp
  • memory/1504-80-0x0000000000340000-0x0000000000362000-memory.dmp
    Filesize

    136KB

  • memory/1504-76-0x0000000000340000-0x0000000000362000-memory.dmp
    Filesize

    136KB

  • memory/1504-78-0x0000000000340000-0x0000000000362000-memory.dmp
    Filesize

    136KB

  • memory/1504-77-0x0000000000340000-0x0000000000362000-memory.dmp
    Filesize

    136KB

  • memory/1508-86-0x0000000000000000-mapping.dmp
  • memory/1512-89-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/1512-87-0x0000000000080000-0x00000000000A2000-memory.dmp
    Filesize

    136KB

  • memory/1512-81-0x0000000000000000-mapping.dmp
  • memory/1696-67-0x0000000000000000-mapping.dmp
  • memory/1968-58-0x0000000000330000-0x0000000000352000-memory.dmp
    Filesize

    136KB

  • memory/1968-61-0x0000000000330000-0x0000000000352000-memory.dmp
    Filesize

    136KB

  • memory/1968-57-0x0000000000330000-0x0000000000352000-memory.dmp
    Filesize

    136KB

  • memory/1968-56-0x0000000000910000-0x00000000009E7000-memory.dmp
    Filesize

    860KB

  • memory/1968-65-0x0000000000330000-0x0000000000352000-memory.dmp
    Filesize

    136KB

  • memory/1968-59-0x0000000000330000-0x0000000000352000-memory.dmp
    Filesize

    136KB

  • memory/1968-60-0x00000000002D0000-0x0000000000302000-memory.dmp
    Filesize

    200KB

  • memory/1968-55-0x00000000756B1000-0x00000000756B3000-memory.dmp
    Filesize

    8KB

  • memory/1968-54-0x0000000000000000-mapping.dmp